Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.1.109' (ECDSA) to the list of known hosts. 2021/10/03 23:23:20 fuzzer started 2021/10/03 23:23:20 dialing manager at 10.128.0.163:34953 2021/10/03 23:23:21 syscalls: 2319 2021/10/03 23:23:21 code coverage: enabled 2021/10/03 23:23:21 comparison tracing: enabled 2021/10/03 23:23:21 extra coverage: enabled 2021/10/03 23:23:21 setuid sandbox: enabled 2021/10/03 23:23:21 namespace sandbox: enabled 2021/10/03 23:23:21 Android sandbox: enabled 2021/10/03 23:23:21 fault injection: enabled 2021/10/03 23:23:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/03 23:23:21 net packet injection: enabled 2021/10/03 23:23:21 net device setup: enabled 2021/10/03 23:23:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/03 23:23:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/03 23:23:21 USB emulation: enabled 2021/10/03 23:23:21 hci packet injection: /dev/vhci does not exist 2021/10/03 23:23:21 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/10/03 23:23:21 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/10/03 23:23:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/03 23:23:21 fetching corpus: 50, signal 26524/30357 (executing program) 2021/10/03 23:23:21 fetching corpus: 100, signal 37487/43141 (executing program) 2021/10/03 23:23:21 fetching corpus: 150, signal 45550/53010 (executing program) 2021/10/03 23:23:21 fetching corpus: 200, signal 51523/60792 (executing program) 2021/10/03 23:23:21 fetching corpus: 250, signal 57465/68451 (executing program) 2021/10/03 23:23:21 fetching corpus: 300, signal 61844/74533 (executing program) 2021/10/03 23:23:21 fetching corpus: 350, signal 67459/81810 (executing program) 2021/10/03 23:23:21 fetching corpus: 400, signal 72122/88150 (executing program) 2021/10/03 23:23:21 fetching corpus: 450, signal 78053/95681 (executing program) 2021/10/03 23:23:21 fetching corpus: 500, signal 83346/102584 (executing program) 2021/10/03 23:23:21 fetching corpus: 550, signal 86780/107640 (executing program) 2021/10/03 23:23:21 fetching corpus: 600, signal 90002/112450 (executing program) 2021/10/03 23:23:21 fetching corpus: 650, signal 92765/116822 (executing program) 2021/10/03 23:23:21 fetching corpus: 700, signal 95369/121037 (executing program) 2021/10/03 23:23:22 fetching corpus: 750, signal 99129/126286 (executing program) 2021/10/03 23:23:22 fetching corpus: 800, signal 100910/129700 (executing program) 2021/10/03 23:23:22 fetching corpus: 850, signal 103928/134199 (executing program) 2021/10/03 23:23:22 fetching corpus: 900, signal 107082/138876 (executing program) 2021/10/03 23:23:22 fetching corpus: 950, signal 109703/143031 (executing program) 2021/10/03 23:23:22 fetching corpus: 1000, signal 112338/147158 (executing program) 2021/10/03 23:23:22 fetching corpus: 1050, signal 114508/150801 (executing program) 2021/10/03 23:23:22 fetching corpus: 1100, signal 117277/155027 (executing program) 2021/10/03 23:23:22 fetching corpus: 1150, signal 119457/158701 (executing program) 2021/10/03 23:23:22 fetching corpus: 1200, signal 121494/162211 (executing program) 2021/10/03 23:23:22 fetching corpus: 1250, signal 123036/165257 (executing program) 2021/10/03 23:23:22 fetching corpus: 1300, signal 124186/167938 (executing program) 2021/10/03 23:23:22 fetching corpus: 1350, signal 126794/171945 (executing program) 2021/10/03 23:23:22 fetching corpus: 1400, signal 128630/175212 (executing program) 2021/10/03 23:23:22 fetching corpus: 1450, signal 130391/178430 (executing program) 2021/10/03 23:23:22 fetching corpus: 1500, signal 133113/182530 (executing program) 2021/10/03 23:23:22 fetching corpus: 1550, signal 134421/185301 (executing program) 2021/10/03 23:23:22 fetching corpus: 1600, signal 135862/188168 (executing program) 2021/10/03 23:23:23 fetching corpus: 1650, signal 137830/191500 (executing program) 2021/10/03 23:23:23 fetching corpus: 1700, signal 139368/194446 (executing program) 2021/10/03 23:23:23 fetching corpus: 1750, signal 141003/197472 (executing program) 2021/10/03 23:23:23 fetching corpus: 1800, signal 142837/200663 (executing program) 2021/10/03 23:23:23 fetching corpus: 1850, signal 144508/203715 (executing program) 2021/10/03 23:23:23 fetching corpus: 1900, signal 146205/206776 (executing program) 2021/10/03 23:23:23 fetching corpus: 1950, signal 147856/209787 (executing program) 2021/10/03 23:23:23 fetching corpus: 2000, signal 149171/212476 (executing program) 2021/10/03 23:23:23 fetching corpus: 2050, signal 150942/215578 (executing program) 2021/10/03 23:23:23 fetching corpus: 2100, signal 152304/218278 (executing program) 2021/10/03 23:23:23 fetching corpus: 2150, signal 153422/220758 (executing program) 2021/10/03 23:23:23 fetching corpus: 2200, signal 154592/223325 (executing program) 2021/10/03 23:23:23 fetching corpus: 2250, signal 155529/225623 (executing program) 2021/10/03 23:23:23 fetching corpus: 2300, signal 157316/228677 (executing program) 2021/10/03 23:23:23 fetching corpus: 2350, signal 158361/231092 (executing program) 2021/10/03 23:23:23 fetching corpus: 2400, signal 159438/233536 (executing program) 2021/10/03 23:23:23 fetching corpus: 2450, signal 160419/235895 (executing program) 2021/10/03 23:23:23 fetching corpus: 2500, signal 162224/238942 (executing program) 2021/10/03 23:23:24 fetching corpus: 2550, signal 163375/241428 (executing program) 2021/10/03 23:23:24 fetching corpus: 2600, signal 164825/244086 (executing program) 2021/10/03 23:23:24 fetching corpus: 2650, signal 165605/246237 (executing program) 2021/10/03 23:23:24 fetching corpus: 2700, signal 167007/248939 (executing program) 2021/10/03 23:23:24 fetching corpus: 2750, signal 168633/251792 (executing program) 2021/10/03 23:23:24 fetching corpus: 2800, signal 170402/254757 (executing program) 2021/10/03 23:23:24 fetching corpus: 2850, signal 171563/257183 (executing program) 2021/10/03 23:23:24 fetching corpus: 2900, signal 172232/259242 (executing program) 2021/10/03 23:23:24 fetching corpus: 2950, signal 173712/261977 (executing program) 2021/10/03 23:23:24 fetching corpus: 3000, signal 175842/265170 (executing program) 2021/10/03 23:23:24 fetching corpus: 3050, signal 176579/267253 (executing program) 2021/10/03 23:23:24 fetching corpus: 3100, signal 177746/269618 (executing program) 2021/10/03 23:23:24 fetching corpus: 3150, signal 179178/272303 (executing program) 2021/10/03 23:23:24 fetching corpus: 3200, signal 179941/274357 (executing program) 2021/10/03 23:23:24 fetching corpus: 3250, signal 180885/276559 (executing program) 2021/10/03 23:23:24 fetching corpus: 3300, signal 181918/278771 (executing program) 2021/10/03 23:23:24 fetching corpus: 3350, signal 182980/281063 (executing program) 2021/10/03 23:23:25 fetching corpus: 3400, signal 184190/283446 (executing program) 2021/10/03 23:23:25 fetching corpus: 3450, signal 185206/285738 (executing program) 2021/10/03 23:23:25 fetching corpus: 3500, signal 186278/287989 (executing program) 2021/10/03 23:23:25 fetching corpus: 3550, signal 187202/290142 (executing program) 2021/10/03 23:23:25 fetching corpus: 3600, signal 188049/292257 (executing program) 2021/10/03 23:23:25 fetching corpus: 3650, signal 188737/294188 (executing program) 2021/10/03 23:23:25 fetching corpus: 3700, signal 190227/296768 (executing program) 2021/10/03 23:23:25 fetching corpus: 3750, signal 190870/298681 (executing program) 2021/10/03 23:23:25 fetching corpus: 3800, signal 192732/301528 (executing program) 2021/10/03 23:23:25 fetching corpus: 3850, signal 193532/303587 (executing program) 2021/10/03 23:23:25 fetching corpus: 3900, signal 194524/305741 (executing program) 2021/10/03 23:23:25 fetching corpus: 3950, signal 195438/307870 (executing program) 2021/10/03 23:23:25 fetching corpus: 4000, signal 196481/310088 (executing program) 2021/10/03 23:23:25 fetching corpus: 4050, signal 197115/311959 (executing program) 2021/10/03 23:23:25 fetching corpus: 4100, signal 197872/313935 (executing program) 2021/10/03 23:23:25 fetching corpus: 4150, signal 198978/316192 (executing program) 2021/10/03 23:23:25 fetching corpus: 4200, signal 200047/318375 (executing program) 2021/10/03 23:23:26 fetching corpus: 4250, signal 201021/320484 (executing program) 2021/10/03 23:23:26 fetching corpus: 4300, signal 201906/322538 (executing program) 2021/10/03 23:23:26 fetching corpus: 4350, signal 202827/324576 (executing program) 2021/10/03 23:23:26 fetching corpus: 4400, signal 203403/326397 (executing program) 2021/10/03 23:23:26 fetching corpus: 4450, signal 204277/328390 (executing program) 2021/10/03 23:23:26 fetching corpus: 4500, signal 205117/330398 (executing program) 2021/10/03 23:23:26 fetching corpus: 4550, signal 206363/332671 (executing program) 2021/10/03 23:23:26 fetching corpus: 4600, signal 207080/334547 (executing program) 2021/10/03 23:23:26 fetching corpus: 4650, signal 207712/336356 (executing program) 2021/10/03 23:23:26 fetching corpus: 4700, signal 208586/338344 (executing program) 2021/10/03 23:23:26 fetching corpus: 4750, signal 209406/340298 (executing program) 2021/10/03 23:23:26 fetching corpus: 4800, signal 210266/342236 (executing program) 2021/10/03 23:23:26 fetching corpus: 4850, signal 211054/344109 (executing program) 2021/10/03 23:23:26 fetching corpus: 4900, signal 211869/346070 (executing program) 2021/10/03 23:23:26 fetching corpus: 4950, signal 212472/347852 (executing program) 2021/10/03 23:23:26 fetching corpus: 5000, signal 213275/349778 (executing program) 2021/10/03 23:23:26 fetching corpus: 5050, signal 213890/351566 (executing program) 2021/10/03 23:23:26 fetching corpus: 5100, signal 214688/353481 (executing program) 2021/10/03 23:23:27 fetching corpus: 5150, signal 215498/355385 (executing program) 2021/10/03 23:23:27 fetching corpus: 5200, signal 216102/357127 (executing program) 2021/10/03 23:23:27 fetching corpus: 5250, signal 216734/358874 (executing program) 2021/10/03 23:23:27 fetching corpus: 5300, signal 217760/360929 (executing program) 2021/10/03 23:23:27 fetching corpus: 5350, signal 218669/362866 (executing program) 2021/10/03 23:23:27 fetching corpus: 5400, signal 219340/364654 (executing program) 2021/10/03 23:23:27 fetching corpus: 5450, signal 219990/366406 (executing program) 2021/10/03 23:23:27 fetching corpus: 5500, signal 220753/368189 (executing program) 2021/10/03 23:23:27 fetching corpus: 5550, signal 221416/369965 (executing program) 2021/10/03 23:23:27 fetching corpus: 5600, signal 222188/371813 (executing program) 2021/10/03 23:23:27 fetching corpus: 5650, signal 222778/373494 (executing program) 2021/10/03 23:23:27 fetching corpus: 5700, signal 223269/375178 (executing program) 2021/10/03 23:23:27 fetching corpus: 5750, signal 224135/377088 (executing program) 2021/10/03 23:23:27 fetching corpus: 5800, signal 224849/378849 (executing program) 2021/10/03 23:23:27 fetching corpus: 5850, signal 225452/380602 (executing program) 2021/10/03 23:23:27 fetching corpus: 5900, signal 226275/382379 (executing program) 2021/10/03 23:23:27 fetching corpus: 5950, signal 227197/384288 (executing program) 2021/10/03 23:23:28 fetching corpus: 6000, signal 227738/385937 (executing program) 2021/10/03 23:23:28 fetching corpus: 6050, signal 228347/387608 (executing program) 2021/10/03 23:23:28 fetching corpus: 6100, signal 228903/389279 (executing program) 2021/10/03 23:23:28 fetching corpus: 6150, signal 229485/390930 (executing program) 2021/10/03 23:23:28 fetching corpus: 6200, signal 229925/392493 (executing program) 2021/10/03 23:23:28 fetching corpus: 6250, signal 230682/394229 (executing program) 2021/10/03 23:23:28 fetching corpus: 6300, signal 231360/395932 (executing program) 2021/10/03 23:23:28 fetching corpus: 6350, signal 231865/397494 (executing program) 2021/10/03 23:23:28 fetching corpus: 6400, signal 232531/399169 (executing program) 2021/10/03 23:23:28 fetching corpus: 6450, signal 233263/400917 (executing program) 2021/10/03 23:23:28 fetching corpus: 6500, signal 233805/402513 (executing program) 2021/10/03 23:23:28 fetching corpus: 6550, signal 234526/404250 (executing program) 2021/10/03 23:23:28 fetching corpus: 6600, signal 235351/406031 (executing program) 2021/10/03 23:23:28 fetching corpus: 6650, signal 235991/407699 (executing program) 2021/10/03 23:23:28 fetching corpus: 6700, signal 236825/409487 (executing program) 2021/10/03 23:23:28 fetching corpus: 6750, signal 237579/411201 (executing program) 2021/10/03 23:23:28 fetching corpus: 6800, signal 238167/412834 (executing program) 2021/10/03 23:23:28 fetching corpus: 6850, signal 238677/414443 (executing program) 2021/10/03 23:23:28 fetching corpus: 6900, signal 239523/416232 (executing program) 2021/10/03 23:23:29 fetching corpus: 6950, signal 239954/417768 (executing program) 2021/10/03 23:23:29 fetching corpus: 7000, signal 240369/419242 (executing program) 2021/10/03 23:23:29 fetching corpus: 7050, signal 240776/420718 (executing program) 2021/10/03 23:23:29 fetching corpus: 7100, signal 241442/422349 (executing program) 2021/10/03 23:23:29 fetching corpus: 7150, signal 242121/423922 (executing program) 2021/10/03 23:23:29 fetching corpus: 7200, signal 242533/425460 (executing program) 2021/10/03 23:23:29 fetching corpus: 7250, signal 243125/427005 (executing program) 2021/10/03 23:23:29 fetching corpus: 7300, signal 243972/428682 (executing program) 2021/10/03 23:23:29 fetching corpus: 7350, signal 244483/430171 (executing program) 2021/10/03 23:23:29 fetching corpus: 7400, signal 245045/431667 (executing program) 2021/10/03 23:23:29 fetching corpus: 7450, signal 245689/433258 (executing program) 2021/10/03 23:23:29 fetching corpus: 7500, signal 246153/434741 (executing program) 2021/10/03 23:23:29 fetching corpus: 7550, signal 246758/436299 (executing program) 2021/10/03 23:23:29 fetching corpus: 7600, signal 247298/437857 (executing program) 2021/10/03 23:23:29 fetching corpus: 7650, signal 247711/439302 (executing program) 2021/10/03 23:23:29 fetching corpus: 7700, signal 248253/440811 (executing program) 2021/10/03 23:23:29 fetching corpus: 7750, signal 249228/442532 (executing program) 2021/10/03 23:23:30 fetching corpus: 7800, signal 249918/444122 (executing program) 2021/10/03 23:23:30 fetching corpus: 7850, signal 250286/445532 (executing program) 2021/10/03 23:23:30 fetching corpus: 7900, signal 251030/447162 (executing program) 2021/10/03 23:23:30 fetching corpus: 7950, signal 251759/448735 (executing program) 2021/10/03 23:23:30 fetching corpus: 8000, signal 252286/450251 (executing program) 2021/10/03 23:23:30 fetching corpus: 8050, signal 253058/451888 (executing program) 2021/10/03 23:23:30 fetching corpus: 8100, signal 253709/453421 (executing program) 2021/10/03 23:23:30 fetching corpus: 8150, signal 254208/454886 (executing program) 2021/10/03 23:23:30 fetching corpus: 8200, signal 254693/456373 (executing program) 2021/10/03 23:23:30 fetching corpus: 8250, signal 255155/457819 (executing program) 2021/10/03 23:23:30 fetching corpus: 8300, signal 255483/459205 (executing program) 2021/10/03 23:23:30 fetching corpus: 8350, signal 256051/460692 (executing program) 2021/10/03 23:23:30 fetching corpus: 8400, signal 256536/462129 (executing program) 2021/10/03 23:23:30 fetching corpus: 8450, signal 257173/463657 (executing program) 2021/10/03 23:23:30 fetching corpus: 8500, signal 257787/465183 (executing program) 2021/10/03 23:23:30 fetching corpus: 8550, signal 258320/466641 (executing program) 2021/10/03 23:23:31 fetching corpus: 8600, signal 259127/468204 (executing program) 2021/10/03 23:23:31 fetching corpus: 8650, signal 259650/469688 (executing program) 2021/10/03 23:23:31 fetching corpus: 8700, signal 260101/471105 (executing program) 2021/10/03 23:23:31 fetching corpus: 8750, signal 260630/472596 (executing program) 2021/10/03 23:23:31 fetching corpus: 8800, signal 261031/473951 (executing program) 2021/10/03 23:23:31 fetching corpus: 8850, signal 261864/475531 (executing program) 2021/10/03 23:23:31 fetching corpus: 8900, signal 262311/476907 (executing program) 2021/10/03 23:23:31 fetching corpus: 8950, signal 262872/478373 (executing program) 2021/10/03 23:23:31 fetching corpus: 9000, signal 263445/479801 (executing program) 2021/10/03 23:23:31 fetching corpus: 9050, signal 263973/481233 (executing program) 2021/10/03 23:23:31 fetching corpus: 9100, signal 264321/482558 (executing program) 2021/10/03 23:23:31 fetching corpus: 9150, signal 264807/483948 (executing program) 2021/10/03 23:23:31 fetching corpus: 9200, signal 265219/485340 (executing program) 2021/10/03 23:23:31 fetching corpus: 9250, signal 265698/486738 (executing program) 2021/10/03 23:23:31 fetching corpus: 9300, signal 266188/488123 (executing program) 2021/10/03 23:23:31 fetching corpus: 9350, signal 266832/489584 (executing program) 2021/10/03 23:23:31 fetching corpus: 9400, signal 267273/490937 (executing program) 2021/10/03 23:23:32 fetching corpus: 9450, signal 268016/492411 (executing program) 2021/10/03 23:23:32 fetching corpus: 9500, signal 268470/493782 (executing program) 2021/10/03 23:23:32 fetching corpus: 9550, signal 268994/495132 (executing program) 2021/10/03 23:23:32 fetching corpus: 9600, signal 269524/496527 (executing program) 2021/10/03 23:23:32 fetching corpus: 9650, signal 269930/497839 (executing program) 2021/10/03 23:23:32 fetching corpus: 9700, signal 270332/499167 (executing program) 2021/10/03 23:23:32 fetching corpus: 9750, signal 270751/500487 (executing program) 2021/10/03 23:23:32 fetching corpus: 9800, signal 271209/501854 (executing program) 2021/10/03 23:23:32 fetching corpus: 9850, signal 271540/503121 (executing program) 2021/10/03 23:23:32 fetching corpus: 9900, signal 271907/504430 (executing program) 2021/10/03 23:23:32 fetching corpus: 9950, signal 272231/505736 (executing program) 2021/10/03 23:23:32 fetching corpus: 10000, signal 272809/507130 (executing program) 2021/10/03 23:23:32 fetching corpus: 10050, signal 273349/508528 (executing program) 2021/10/03 23:23:32 fetching corpus: 10100, signal 273877/509870 (executing program) 2021/10/03 23:23:32 fetching corpus: 10150, signal 274492/511284 (executing program) 2021/10/03 23:23:32 fetching corpus: 10200, signal 274784/512569 (executing program) 2021/10/03 23:23:32 fetching corpus: 10250, signal 275298/513910 (executing program) 2021/10/03 23:23:33 fetching corpus: 10300, signal 275805/515279 (executing program) 2021/10/03 23:23:33 fetching corpus: 10350, signal 276247/516598 (executing program) 2021/10/03 23:23:33 fetching corpus: 10400, signal 276560/517870 (executing program) 2021/10/03 23:23:33 fetching corpus: 10450, signal 276931/519147 (executing program) 2021/10/03 23:23:33 fetching corpus: 10500, signal 277321/520404 (executing program) 2021/10/03 23:23:33 fetching corpus: 10550, signal 277950/521776 (executing program) 2021/10/03 23:23:33 fetching corpus: 10600, signal 278617/523164 (executing program) 2021/10/03 23:23:33 fetching corpus: 10650, signal 279052/524471 (executing program) 2021/10/03 23:23:33 fetching corpus: 10700, signal 279437/525753 (executing program) 2021/10/03 23:23:33 fetching corpus: 10750, signal 279837/526970 (executing program) 2021/10/03 23:23:33 fetching corpus: 10800, signal 280238/528270 (executing program) 2021/10/03 23:23:33 fetching corpus: 10850, signal 280583/529525 (executing program) 2021/10/03 23:23:33 fetching corpus: 10900, signal 280929/530741 (executing program) 2021/10/03 23:23:33 fetching corpus: 10950, signal 281443/532046 (executing program) 2021/10/03 23:23:33 fetching corpus: 11000, signal 281830/533343 (executing program) 2021/10/03 23:23:33 fetching corpus: 11050, signal 282196/534619 (executing program) 2021/10/03 23:23:33 fetching corpus: 11100, signal 282680/535906 (executing program) 2021/10/03 23:23:33 fetching corpus: 11150, signal 283088/537195 (executing program) 2021/10/03 23:23:34 fetching corpus: 11200, signal 283655/538513 (executing program) 2021/10/03 23:23:34 fetching corpus: 11250, signal 283975/539730 (executing program) 2021/10/03 23:23:34 fetching corpus: 11300, signal 284256/540961 (executing program) 2021/10/03 23:23:34 fetching corpus: 11350, signal 284645/542240 (executing program) 2021/10/03 23:23:34 fetching corpus: 11400, signal 285069/543478 (executing program) 2021/10/03 23:23:34 fetching corpus: 11450, signal 285590/544739 (executing program) 2021/10/03 23:23:34 fetching corpus: 11500, signal 285915/545980 (executing program) 2021/10/03 23:23:34 fetching corpus: 11550, signal 286334/547243 (executing program) 2021/10/03 23:23:34 fetching corpus: 11600, signal 286655/548488 (executing program) 2021/10/03 23:23:34 fetching corpus: 11650, signal 287161/549783 (executing program) 2021/10/03 23:23:34 fetching corpus: 11700, signal 287740/551087 (executing program) 2021/10/03 23:23:34 fetching corpus: 11750, signal 288085/552302 (executing program) 2021/10/03 23:23:34 fetching corpus: 11800, signal 288676/553609 (executing program) 2021/10/03 23:23:34 fetching corpus: 11850, signal 288953/554821 (executing program) 2021/10/03 23:23:34 fetching corpus: 11900, signal 289433/556037 (executing program) 2021/10/03 23:23:34 fetching corpus: 11950, signal 289834/557268 (executing program) 2021/10/03 23:23:34 fetching corpus: 12000, signal 290217/558481 (executing program) 2021/10/03 23:23:34 fetching corpus: 12050, signal 290583/559725 (executing program) 2021/10/03 23:23:35 fetching corpus: 12100, signal 291019/560958 (executing program) 2021/10/03 23:23:35 fetching corpus: 12150, signal 291448/562166 (executing program) 2021/10/03 23:23:35 fetching corpus: 12200, signal 291870/563347 (executing program) 2021/10/03 23:23:35 fetching corpus: 12250, signal 292190/564520 (executing program) 2021/10/03 23:23:35 fetching corpus: 12300, signal 292600/565733 (executing program) 2021/10/03 23:23:35 fetching corpus: 12350, signal 292996/566942 (executing program) 2021/10/03 23:23:35 fetching corpus: 12400, signal 293461/568183 (executing program) 2021/10/03 23:23:35 fetching corpus: 12450, signal 293855/569355 (executing program) 2021/10/03 23:23:35 fetching corpus: 12500, signal 294264/570547 (executing program) 2021/10/03 23:23:35 fetching corpus: 12550, signal 294680/571751 (executing program) 2021/10/03 23:23:35 fetching corpus: 12600, signal 295035/572913 (executing program) 2021/10/03 23:23:35 fetching corpus: 12650, signal 295376/574120 (executing program) 2021/10/03 23:23:35 fetching corpus: 12700, signal 295828/575316 (executing program) 2021/10/03 23:23:35 fetching corpus: 12750, signal 296251/576496 (executing program) 2021/10/03 23:23:35 fetching corpus: 12800, signal 296586/577678 (executing program) 2021/10/03 23:23:35 fetching corpus: 12850, signal 296935/578878 (executing program) 2021/10/03 23:23:35 fetching corpus: 12900, signal 297237/580047 (executing program) 2021/10/03 23:23:35 fetching corpus: 12950, signal 297542/581207 (executing program) 2021/10/03 23:23:36 fetching corpus: 13000, signal 297999/582417 (executing program) 2021/10/03 23:23:36 fetching corpus: 13050, signal 298427/583571 (executing program) 2021/10/03 23:23:36 fetching corpus: 13100, signal 298944/584760 (executing program) 2021/10/03 23:23:36 fetching corpus: 13150, signal 299209/585895 (executing program) 2021/10/03 23:23:36 fetching corpus: 13200, signal 299562/587043 (executing program) 2021/10/03 23:23:36 fetching corpus: 13250, signal 299953/588223 (executing program) 2021/10/03 23:23:36 fetching corpus: 13300, signal 300250/589362 (executing program) 2021/10/03 23:23:36 fetching corpus: 13350, signal 300607/590522 (executing program) 2021/10/03 23:23:36 fetching corpus: 13400, signal 300954/591665 (executing program) 2021/10/03 23:23:36 fetching corpus: 13450, signal 301387/592834 (executing program) 2021/10/03 23:23:36 fetching corpus: 13500, signal 301729/593987 (executing program) 2021/10/03 23:23:36 fetching corpus: 13550, signal 302090/595139 (executing program) 2021/10/03 23:23:36 fetching corpus: 13600, signal 302529/596290 (executing program) 2021/10/03 23:23:36 fetching corpus: 13650, signal 302816/597443 (executing program) 2021/10/03 23:23:36 fetching corpus: 13700, signal 303175/598580 (executing program) 2021/10/03 23:23:36 fetching corpus: 13750, signal 303590/599680 (executing program) 2021/10/03 23:23:36 fetching corpus: 13800, signal 303863/600781 (executing program) 2021/10/03 23:23:37 fetching corpus: 13850, signal 304255/601948 (executing program) 2021/10/03 23:23:37 fetching corpus: 13900, signal 304532/603074 (executing program) 2021/10/03 23:23:37 fetching corpus: 13950, signal 304804/604198 (executing program) 2021/10/03 23:23:37 fetching corpus: 14000, signal 305088/605299 (executing program) 2021/10/03 23:23:37 fetching corpus: 14050, signal 305382/606402 (executing program) 2021/10/03 23:23:37 fetching corpus: 14100, signal 305662/607537 (executing program) 2021/10/03 23:23:37 fetching corpus: 14150, signal 305943/608677 (executing program) 2021/10/03 23:23:37 fetching corpus: 14200, signal 306455/609822 (executing program) 2021/10/03 23:23:37 fetching corpus: 14250, signal 306735/610926 (executing program) 2021/10/03 23:23:37 fetching corpus: 14300, signal 306996/612020 (executing program) 2021/10/03 23:23:37 fetching corpus: 14350, signal 307403/613139 (executing program) 2021/10/03 23:23:37 fetching corpus: 14400, signal 307880/614257 (executing program) 2021/10/03 23:23:37 fetching corpus: 14450, signal 308368/615299 (executing program) 2021/10/03 23:23:37 fetching corpus: 14500, signal 308749/616400 (executing program) 2021/10/03 23:23:37 fetching corpus: 14550, signal 309161/617496 (executing program) 2021/10/03 23:23:37 fetching corpus: 14600, signal 309436/618549 (executing program) 2021/10/03 23:23:37 fetching corpus: 14650, signal 309756/619613 (executing program) 2021/10/03 23:23:37 fetching corpus: 14700, signal 310146/620749 (executing program) 2021/10/03 23:23:37 fetching corpus: 14750, signal 310440/621821 (executing program) 2021/10/03 23:23:38 fetching corpus: 14800, signal 310754/622920 (executing program) 2021/10/03 23:23:38 fetching corpus: 14850, signal 311144/624007 (executing program) 2021/10/03 23:23:38 fetching corpus: 14900, signal 311445/625057 (executing program) 2021/10/03 23:23:38 fetching corpus: 14950, signal 311878/626138 (executing program) 2021/10/03 23:23:38 fetching corpus: 15000, signal 312171/627216 (executing program) 2021/10/03 23:23:38 fetching corpus: 15050, signal 312519/628276 (executing program) 2021/10/03 23:23:38 fetching corpus: 15100, signal 312910/629373 (executing program) 2021/10/03 23:23:38 fetching corpus: 15150, signal 313316/630508 (executing program) 2021/10/03 23:23:38 fetching corpus: 15200, signal 313682/631630 (executing program) 2021/10/03 23:23:38 fetching corpus: 15250, signal 314065/632688 (executing program) 2021/10/03 23:23:38 fetching corpus: 15300, signal 314473/633756 (executing program) 2021/10/03 23:23:38 fetching corpus: 15350, signal 314732/634770 (executing program) 2021/10/03 23:23:38 fetching corpus: 15400, signal 315023/635840 (executing program) 2021/10/03 23:23:38 fetching corpus: 15450, signal 315375/636913 (executing program) 2021/10/03 23:23:38 fetching corpus: 15500, signal 315710/637948 (executing program) 2021/10/03 23:23:38 fetching corpus: 15550, signal 315962/638985 (executing program) 2021/10/03 23:23:38 fetching corpus: 15600, signal 316226/640027 (executing program) 2021/10/03 23:23:38 fetching corpus: 15650, signal 316661/641102 (executing program) 2021/10/03 23:23:39 fetching corpus: 15700, signal 317131/642150 (executing program) 2021/10/03 23:23:39 fetching corpus: 15750, signal 317590/643196 (executing program) 2021/10/03 23:23:39 fetching corpus: 15800, signal 317968/644255 (executing program) 2021/10/03 23:23:39 fetching corpus: 15850, signal 318341/645321 (executing program) 2021/10/03 23:23:39 fetching corpus: 15900, signal 318602/646397 (executing program) 2021/10/03 23:23:39 fetching corpus: 15950, signal 318908/647439 (executing program) 2021/10/03 23:23:39 fetching corpus: 16000, signal 319219/648445 (executing program) 2021/10/03 23:23:39 fetching corpus: 16050, signal 319482/649454 (executing program) 2021/10/03 23:23:39 fetching corpus: 16100, signal 319805/650487 (executing program) 2021/10/03 23:23:39 fetching corpus: 16150, signal 320179/651466 (executing program) 2021/10/03 23:23:39 fetching corpus: 16200, signal 320578/652520 (executing program) 2021/10/03 23:23:39 fetching corpus: 16250, signal 320788/653538 (executing program) 2021/10/03 23:23:39 fetching corpus: 16300, signal 321052/654536 (executing program) 2021/10/03 23:23:39 fetching corpus: 16350, signal 321405/655027 (executing program) 2021/10/03 23:23:39 fetching corpus: 16400, signal 321783/655027 (executing program) 2021/10/03 23:23:39 fetching corpus: 16450, signal 322059/655027 (executing program) 2021/10/03 23:23:39 fetching corpus: 16500, signal 322410/655028 (executing program) 2021/10/03 23:23:39 fetching corpus: 16550, signal 322791/655028 (executing program) 2021/10/03 23:23:40 fetching corpus: 16600, signal 323219/655028 (executing program) 2021/10/03 23:23:40 fetching corpus: 16650, signal 323548/655028 (executing program) 2021/10/03 23:23:40 fetching corpus: 16700, signal 323794/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 16750, signal 324139/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 16800, signal 324473/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 16850, signal 324709/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 16900, signal 324941/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 16950, signal 325203/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17000, signal 325584/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17050, signal 325947/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17100, signal 326235/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17150, signal 326458/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17200, signal 326696/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17250, signal 327006/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17300, signal 327300/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17350, signal 327542/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17400, signal 327986/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17450, signal 328198/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17500, signal 328535/655030 (executing program) 2021/10/03 23:23:40 fetching corpus: 17550, signal 328992/655030 (executing program) 2021/10/03 23:23:41 fetching corpus: 17600, signal 329252/655030 (executing program) 2021/10/03 23:23:41 fetching corpus: 17650, signal 329619/655030 (executing program) 2021/10/03 23:23:41 fetching corpus: 17700, signal 329938/655030 (executing program) 2021/10/03 23:23:41 fetching corpus: 17750, signal 330250/655032 (executing program) 2021/10/03 23:23:41 fetching corpus: 17800, signal 330502/655032 (executing program) 2021/10/03 23:23:41 fetching corpus: 17850, signal 330847/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 17900, signal 331089/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 17950, signal 331481/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18000, signal 331780/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18050, signal 332023/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18100, signal 332318/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18150, signal 332577/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18200, signal 332937/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18250, signal 333170/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18300, signal 333391/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18350, signal 333579/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18400, signal 333883/655033 (executing program) 2021/10/03 23:23:41 fetching corpus: 18450, signal 334227/655033 (executing program) 2021/10/03 23:23:42 fetching corpus: 18500, signal 334552/655033 (executing program) 2021/10/03 23:23:42 fetching corpus: 18550, signal 334896/655033 (executing program) 2021/10/03 23:23:42 fetching corpus: 18600, signal 335238/655033 (executing program) 2021/10/03 23:23:42 fetching corpus: 18650, signal 335500/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 18700, signal 335679/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 18750, signal 336023/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 18800, signal 336338/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 18850, signal 336759/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 18900, signal 337113/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 18950, signal 337379/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19000, signal 337831/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19050, signal 338114/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19100, signal 338350/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19150, signal 338621/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19200, signal 338924/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19250, signal 339129/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19300, signal 339417/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19350, signal 339794/655034 (executing program) 2021/10/03 23:23:42 fetching corpus: 19400, signal 339969/655034 (executing program) 2021/10/03 23:23:43 fetching corpus: 19450, signal 340220/655034 (executing program) 2021/10/03 23:23:43 fetching corpus: 19500, signal 340468/655034 (executing program) 2021/10/03 23:23:43 fetching corpus: 19550, signal 340739/655036 (executing program) 2021/10/03 23:23:43 fetching corpus: 19600, signal 341025/655036 (executing program) 2021/10/03 23:23:43 fetching corpus: 19650, signal 341320/655036 (executing program) 2021/10/03 23:23:43 fetching corpus: 19700, signal 341582/655036 (executing program) 2021/10/03 23:23:43 fetching corpus: 19750, signal 341864/655036 (executing program) 2021/10/03 23:23:43 fetching corpus: 19800, signal 342201/655036 (executing program) 2021/10/03 23:23:43 fetching corpus: 19850, signal 342471/655038 (executing program) 2021/10/03 23:23:43 fetching corpus: 19900, signal 342769/655038 (executing program) 2021/10/03 23:23:43 fetching corpus: 19950, signal 343061/655038 (executing program) 2021/10/03 23:23:43 fetching corpus: 20000, signal 343361/655038 (executing program) 2021/10/03 23:23:43 fetching corpus: 20050, signal 343740/655038 (executing program) 2021/10/03 23:23:43 fetching corpus: 20100, signal 344100/655040 (executing program) 2021/10/03 23:23:43 fetching corpus: 20150, signal 344466/655040 (executing program) 2021/10/03 23:23:43 fetching corpus: 20200, signal 344820/655040 (executing program) 2021/10/03 23:23:43 fetching corpus: 20250, signal 345097/655040 (executing program) 2021/10/03 23:23:44 fetching corpus: 20300, signal 345351/655040 (executing program) 2021/10/03 23:23:44 fetching corpus: 20350, signal 345632/655040 (executing program) 2021/10/03 23:23:44 fetching corpus: 20400, signal 345860/655040 (executing program) 2021/10/03 23:23:44 fetching corpus: 20450, signal 346160/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20500, signal 346435/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20550, signal 346701/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20600, signal 346944/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20650, signal 347146/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20700, signal 347333/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20750, signal 347560/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20800, signal 347789/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20850, signal 348065/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20900, signal 348265/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 20950, signal 348534/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 21000, signal 348825/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 21050, signal 349046/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 21100, signal 349341/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 21150, signal 349598/655041 (executing program) 2021/10/03 23:23:44 fetching corpus: 21200, signal 349794/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21250, signal 350057/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21300, signal 350230/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21350, signal 350468/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21400, signal 350732/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21450, signal 351075/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21500, signal 351326/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21550, signal 351559/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21600, signal 351912/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21650, signal 352170/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21700, signal 352450/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21750, signal 352748/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21800, signal 353030/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21850, signal 353292/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21900, signal 353493/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 21950, signal 353717/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 22000, signal 354036/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 22050, signal 354265/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 22100, signal 354460/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 22150, signal 354710/655041 (executing program) 2021/10/03 23:23:45 fetching corpus: 22200, signal 354969/655041 (executing program) 2021/10/03 23:23:46 fetching corpus: 22250, signal 355178/655041 (executing program) 2021/10/03 23:23:46 fetching corpus: 22300, signal 355469/655041 (executing program) 2021/10/03 23:23:46 fetching corpus: 22350, signal 355689/655041 (executing program) 2021/10/03 23:23:46 fetching corpus: 22400, signal 355936/655041 (executing program) 2021/10/03 23:23:46 fetching corpus: 22450, signal 356232/655041 (executing program) 2021/10/03 23:23:46 fetching corpus: 22500, signal 356388/655041 (executing program) 2021/10/03 23:23:46 fetching corpus: 22550, signal 356673/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22600, signal 356804/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22650, signal 357015/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22700, signal 357289/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22750, signal 357597/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22800, signal 357847/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22850, signal 358089/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22900, signal 358376/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 22950, signal 358538/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 23000, signal 358755/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 23050, signal 359548/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 23100, signal 359767/655043 (executing program) 2021/10/03 23:23:46 fetching corpus: 23150, signal 359982/655043 (executing program) 2021/10/03 23:23:47 fetching corpus: 23200, signal 360222/655043 (executing program) 2021/10/03 23:23:47 fetching corpus: 23250, signal 360446/655043 (executing program) 2021/10/03 23:23:47 fetching corpus: 23300, signal 360730/655043 (executing program) 2021/10/03 23:23:47 fetching corpus: 23350, signal 360926/655047 (executing program) 2021/10/03 23:23:47 fetching corpus: 23400, signal 361182/655047 (executing program) 2021/10/03 23:23:47 fetching corpus: 23450, signal 361490/655047 (executing program) 2021/10/03 23:23:47 fetching corpus: 23500, signal 361757/655048 (executing program) 2021/10/03 23:23:47 fetching corpus: 23550, signal 362010/655048 (executing program) 2021/10/03 23:23:47 fetching corpus: 23600, signal 362205/655048 (executing program) 2021/10/03 23:23:47 fetching corpus: 23650, signal 362575/655048 (executing program) 2021/10/03 23:23:47 fetching corpus: 23700, signal 362853/655048 (executing program) 2021/10/03 23:23:47 fetching corpus: 23750, signal 363130/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 23800, signal 363397/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 23850, signal 363730/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 23900, signal 364073/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 23950, signal 364315/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 24000, signal 364600/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 24050, signal 364870/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 24100, signal 365024/655049 (executing program) 2021/10/03 23:23:47 fetching corpus: 24150, signal 365173/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24200, signal 365384/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24250, signal 365578/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24300, signal 365866/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24350, signal 366132/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24400, signal 366366/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24450, signal 366551/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24500, signal 366749/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24550, signal 366976/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24600, signal 367231/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24650, signal 367402/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24700, signal 367644/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24750, signal 367841/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24800, signal 368054/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24850, signal 368312/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24900, signal 368569/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 24950, signal 368869/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 25000, signal 369085/655049 (executing program) 2021/10/03 23:23:48 fetching corpus: 25050, signal 369296/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25100, signal 369518/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25150, signal 369795/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25200, signal 370135/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25250, signal 370328/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25300, signal 370578/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25350, signal 370770/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25400, signal 371088/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25450, signal 371321/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25500, signal 371519/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25550, signal 371731/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25600, signal 371926/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25650, signal 372097/655049 (executing program) 2021/10/03 23:23:49 fetching corpus: 25700, signal 372310/655050 (executing program) 2021/10/03 23:23:49 fetching corpus: 25750, signal 372511/655050 (executing program) 2021/10/03 23:23:49 fetching corpus: 25800, signal 372814/655050 (executing program) 2021/10/03 23:23:49 fetching corpus: 25850, signal 373015/655050 (executing program) 2021/10/03 23:23:49 fetching corpus: 25900, signal 373221/655050 (executing program) 2021/10/03 23:23:49 fetching corpus: 25950, signal 373475/655050 (executing program) 2021/10/03 23:23:49 fetching corpus: 26000, signal 373737/655050 (executing program) 2021/10/03 23:23:49 fetching corpus: 26050, signal 373994/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26100, signal 374196/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26150, signal 374393/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26200, signal 375061/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26250, signal 375486/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26300, signal 375732/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26350, signal 375957/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26400, signal 376108/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26450, signal 376280/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26500, signal 376689/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26550, signal 376979/655050 (executing program) 2021/10/03 23:23:50 fetching corpus: 26600, signal 377222/655051 (executing program) 2021/10/03 23:23:50 fetching corpus: 26650, signal 377453/655052 (executing program) 2021/10/03 23:23:50 fetching corpus: 26700, signal 377699/655052 (executing program) 2021/10/03 23:23:50 fetching corpus: 26750, signal 377991/655052 (executing program) 2021/10/03 23:23:50 fetching corpus: 26800, signal 378182/655052 (executing program) 2021/10/03 23:23:50 fetching corpus: 26850, signal 378454/655052 (executing program) 2021/10/03 23:23:50 fetching corpus: 26900, signal 378667/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 26950, signal 378917/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27000, signal 379187/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27050, signal 379452/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27100, signal 379714/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27150, signal 379939/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27200, signal 380171/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27250, signal 380377/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27300, signal 380633/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27350, signal 380822/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27400, signal 381003/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27450, signal 381159/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27500, signal 381397/655052 (executing program) 2021/10/03 23:23:51 fetching corpus: 27550, signal 381530/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27600, signal 381736/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27650, signal 381925/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27700, signal 382151/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27750, signal 382425/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27800, signal 382554/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27850, signal 382730/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27900, signal 382928/655053 (executing program) 2021/10/03 23:23:51 fetching corpus: 27950, signal 383081/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28000, signal 383416/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28050, signal 383663/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28100, signal 383880/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28150, signal 384087/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28200, signal 384307/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28250, signal 384492/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28300, signal 384683/655053 (executing program) 2021/10/03 23:23:52 fetching corpus: 28350, signal 384925/655054 (executing program) 2021/10/03 23:23:52 fetching corpus: 28400, signal 385128/655054 (executing program) 2021/10/03 23:23:52 fetching corpus: 28450, signal 385299/655054 (executing program) 2021/10/03 23:23:52 fetching corpus: 28500, signal 385559/655054 (executing program) 2021/10/03 23:23:52 fetching corpus: 28550, signal 385802/655054 (executing program) 2021/10/03 23:23:52 fetching corpus: 28600, signal 385990/655054 (executing program) 2021/10/03 23:23:52 fetching corpus: 28650, signal 386176/655055 (executing program) 2021/10/03 23:23:52 fetching corpus: 28700, signal 386440/655055 (executing program) 2021/10/03 23:23:52 fetching corpus: 28750, signal 386715/655055 (executing program) 2021/10/03 23:23:52 fetching corpus: 28800, signal 386957/655055 (executing program) 2021/10/03 23:23:52 fetching corpus: 28850, signal 387141/655055 (executing program) 2021/10/03 23:23:52 fetching corpus: 28900, signal 387340/655055 (executing program) 2021/10/03 23:23:52 fetching corpus: 28950, signal 387554/655055 (executing program) 2021/10/03 23:23:52 fetching corpus: 29000, signal 387723/655055 (executing program) 2021/10/03 23:23:53 fetching corpus: 29050, signal 387861/655055 (executing program) 2021/10/03 23:23:53 fetching corpus: 29100, signal 388062/655055 (executing program) 2021/10/03 23:23:53 fetching corpus: 29150, signal 388274/655055 (executing program) 2021/10/03 23:23:53 fetching corpus: 29200, signal 388494/655055 (executing program) 2021/10/03 23:23:53 fetching corpus: 29250, signal 388705/655055 (executing program) 2021/10/03 23:23:53 fetching corpus: 29300, signal 388880/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29350, signal 389015/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29400, signal 389221/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29450, signal 389452/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29500, signal 389640/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29550, signal 389806/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29600, signal 389968/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29650, signal 390217/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29700, signal 390381/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29750, signal 390628/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29800, signal 390842/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29850, signal 391029/655060 (executing program) 2021/10/03 23:23:53 fetching corpus: 29900, signal 391273/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 29950, signal 391463/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30000, signal 391669/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30050, signal 391832/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30100, signal 392003/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30150, signal 392199/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30200, signal 392374/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30250, signal 392550/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30300, signal 392702/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30350, signal 392893/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30400, signal 393076/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30450, signal 393283/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30500, signal 393524/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30550, signal 393730/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30600, signal 394030/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30650, signal 394301/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30700, signal 394448/655060 (executing program) 2021/10/03 23:23:54 fetching corpus: 30750, signal 394641/655064 (executing program) 2021/10/03 23:23:54 fetching corpus: 30800, signal 394797/655064 (executing program) 2021/10/03 23:23:54 fetching corpus: 30850, signal 394998/655064 (executing program) 2021/10/03 23:23:54 fetching corpus: 30900, signal 395210/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 30950, signal 395366/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31000, signal 395571/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31050, signal 395797/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31100, signal 396118/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31150, signal 396306/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31200, signal 396495/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31250, signal 396649/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31300, signal 396897/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31350, signal 397148/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31400, signal 397369/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31450, signal 397510/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31500, signal 397705/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31550, signal 397849/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31600, signal 398099/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31650, signal 398258/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31700, signal 398457/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31750, signal 398622/655067 (executing program) 2021/10/03 23:23:55 fetching corpus: 31800, signal 398804/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 31850, signal 399006/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 31900, signal 399206/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 31950, signal 399356/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32000, signal 399630/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32050, signal 399927/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32100, signal 400161/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32150, signal 400397/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32200, signal 400584/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32250, signal 400754/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32300, signal 401003/655067 (executing program) 2021/10/03 23:23:56 fetching corpus: 32350, signal 401158/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32400, signal 401388/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32450, signal 401564/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32500, signal 401809/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32550, signal 402044/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32600, signal 402257/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32650, signal 402437/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32700, signal 402606/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32750, signal 402745/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32800, signal 402977/655068 (executing program) 2021/10/03 23:23:56 fetching corpus: 32850, signal 403135/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 32900, signal 403411/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 32950, signal 403616/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33000, signal 403811/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33050, signal 404022/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33100, signal 404160/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33150, signal 404293/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33200, signal 404478/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33250, signal 404635/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33300, signal 404842/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33350, signal 405014/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33400, signal 405233/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33450, signal 405393/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33500, signal 405567/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33550, signal 405743/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33600, signal 405897/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33650, signal 406058/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33700, signal 406230/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33750, signal 406367/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33800, signal 406600/655068 (executing program) 2021/10/03 23:23:57 fetching corpus: 33850, signal 406761/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 33900, signal 406927/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 33950, signal 407122/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34000, signal 407319/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34050, signal 407502/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34100, signal 407715/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34150, signal 407903/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34200, signal 408100/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34250, signal 408269/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34300, signal 408435/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34350, signal 408549/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34400, signal 408869/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34450, signal 409038/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34500, signal 409324/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34550, signal 409479/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34600, signal 409710/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34650, signal 409872/655068 (executing program) 2021/10/03 23:23:58 fetching corpus: 34700, signal 410003/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 34750, signal 410149/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 34800, signal 410365/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 34850, signal 410533/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 34900, signal 410701/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 34950, signal 410903/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35000, signal 411112/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35050, signal 411352/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35100, signal 411509/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35150, signal 411700/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35200, signal 411881/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35250, signal 412051/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35300, signal 412329/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35350, signal 412478/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35400, signal 412630/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35450, signal 412916/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35500, signal 413115/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35550, signal 413263/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35600, signal 413546/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35650, signal 413738/655068 (executing program) 2021/10/03 23:23:59 fetching corpus: 35700, signal 413908/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 35750, signal 414117/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 35800, signal 414246/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 35850, signal 414522/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 35900, signal 414674/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 35950, signal 414836/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36000, signal 415001/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36050, signal 415137/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36100, signal 415311/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36150, signal 415542/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36200, signal 415679/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36250, signal 415857/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36300, signal 416020/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36350, signal 416160/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36400, signal 416354/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36450, signal 416527/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36500, signal 416689/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36550, signal 416848/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36600, signal 417001/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36650, signal 417210/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36700, signal 417382/655068 (executing program) 2021/10/03 23:24:00 fetching corpus: 36750, signal 417526/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 36800, signal 417711/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 36850, signal 417851/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 36900, signal 418029/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 36950, signal 418219/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37000, signal 418333/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37050, signal 418501/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37100, signal 418657/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37150, signal 418793/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37200, signal 418939/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37250, signal 419148/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37300, signal 419395/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37350, signal 419619/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37400, signal 419778/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37450, signal 419983/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37500, signal 420151/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37550, signal 420315/655068 (executing program) 2021/10/03 23:24:01 fetching corpus: 37600, signal 420496/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 37650, signal 420653/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 37700, signal 420851/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 37750, signal 421056/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 37800, signal 421235/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 37850, signal 421405/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 37900, signal 421552/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 37950, signal 421718/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38000, signal 421894/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38050, signal 422063/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38100, signal 422207/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38150, signal 422405/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38200, signal 422607/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38250, signal 422809/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38300, signal 423010/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38350, signal 423310/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38400, signal 423499/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38450, signal 423622/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38500, signal 423833/655068 (executing program) 2021/10/03 23:24:02 fetching corpus: 38550, signal 424002/655068 (executing program) 2021/10/03 23:24:03 fetching corpus: 38600, signal 424202/655068 (executing program) 2021/10/03 23:24:03 fetching corpus: 38650, signal 424368/655068 (executing program) 2021/10/03 23:24:03 fetching corpus: 38700, signal 424495/655068 (executing program) 2021/10/03 23:24:03 fetching corpus: 38750, signal 424722/655068 (executing program) 2021/10/03 23:24:03 fetching corpus: 38800, signal 424884/655068 (executing program) 2021/10/03 23:24:03 fetching corpus: 38850, signal 425042/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 38900, signal 425334/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 38950, signal 425554/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39000, signal 425743/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39050, signal 425986/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39100, signal 426131/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39150, signal 426270/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39200, signal 426436/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39250, signal 426596/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39300, signal 426823/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39350, signal 426981/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39400, signal 427129/655075 (executing program) 2021/10/03 23:24:03 fetching corpus: 39450, signal 427311/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39500, signal 427497/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39550, signal 427621/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39600, signal 427776/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39650, signal 427945/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39700, signal 428126/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39750, signal 428294/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39800, signal 428441/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39850, signal 428601/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39900, signal 428737/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 39950, signal 428886/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 40000, signal 429000/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 40050, signal 429129/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 40100, signal 429264/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 40150, signal 429455/655075 (executing program) 2021/10/03 23:24:04 fetching corpus: 40200, signal 429636/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40250, signal 429853/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40300, signal 432419/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40350, signal 432574/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40400, signal 432710/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40450, signal 432892/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40500, signal 433077/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40550, signal 433196/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40600, signal 433329/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40650, signal 433459/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40700, signal 433678/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40750, signal 433847/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40800, signal 433996/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40850, signal 434188/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40900, signal 434342/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 40950, signal 434519/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 41000, signal 434669/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 41050, signal 434792/655075 (executing program) 2021/10/03 23:24:05 fetching corpus: 41100, signal 434926/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41150, signal 435098/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41200, signal 435225/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41250, signal 435385/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41300, signal 435557/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41350, signal 435824/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41400, signal 436024/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41450, signal 436170/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41500, signal 436277/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41550, signal 436419/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41600, signal 436555/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41650, signal 436721/655075 (executing program) 2021/10/03 23:24:06 fetching corpus: 41700, signal 436876/655076 (executing program) 2021/10/03 23:24:06 fetching corpus: 41750, signal 437022/655076 (executing program) 2021/10/03 23:24:06 fetching corpus: 41800, signal 437180/655076 (executing program) 2021/10/03 23:24:06 fetching corpus: 41850, signal 437353/655076 (executing program) 2021/10/03 23:24:06 fetching corpus: 41900, signal 437464/655076 (executing program) 2021/10/03 23:24:06 fetching corpus: 41950, signal 437614/655076 (executing program) 2021/10/03 23:24:06 fetching corpus: 42000, signal 437732/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42050, signal 437872/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42100, signal 438044/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42150, signal 438237/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42200, signal 438415/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42250, signal 438565/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42300, signal 438709/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42350, signal 438888/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42400, signal 439102/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42450, signal 439262/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42500, signal 439367/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42550, signal 439512/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42600, signal 439705/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42650, signal 439898/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42700, signal 440003/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42750, signal 440113/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42800, signal 440237/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42850, signal 440364/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42900, signal 440495/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 42950, signal 440677/655076 (executing program) 2021/10/03 23:24:07 fetching corpus: 43000, signal 440833/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43050, signal 440979/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43100, signal 441160/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43150, signal 441293/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43200, signal 441438/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43250, signal 441621/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43300, signal 441756/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43350, signal 441968/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43400, signal 442107/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43450, signal 442237/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43500, signal 442370/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43550, signal 442513/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43600, signal 442658/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43650, signal 442784/655077 (executing program) 2021/10/03 23:24:08 fetching corpus: 43700, signal 442885/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 43750, signal 443056/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 43800, signal 443290/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 43850, signal 443462/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 43900, signal 443601/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 43950, signal 443778/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44000, signal 443911/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44050, signal 444041/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44100, signal 444508/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44150, signal 444672/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44200, signal 444816/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44250, signal 444950/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44300, signal 445084/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44350, signal 445258/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44400, signal 445429/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44450, signal 445566/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44500, signal 445700/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44550, signal 445876/655078 (executing program) 2021/10/03 23:24:09 fetching corpus: 44600, signal 446053/655080 (executing program) 2021/10/03 23:24:09 fetching corpus: 44650, signal 446195/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 44700, signal 446347/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 44750, signal 446473/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 44800, signal 446612/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 44850, signal 446783/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 44900, signal 446930/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 44950, signal 447137/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45000, signal 447284/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45050, signal 447438/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45100, signal 447557/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45150, signal 447735/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45200, signal 447853/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45250, signal 447986/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45300, signal 448144/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45350, signal 448274/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45400, signal 448437/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45450, signal 448576/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45500, signal 448693/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45550, signal 448812/655080 (executing program) 2021/10/03 23:24:10 fetching corpus: 45600, signal 449005/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 45650, signal 449148/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 45700, signal 449342/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 45750, signal 449476/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 45800, signal 449664/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 45850, signal 449760/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 45900, signal 449907/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 45950, signal 450054/655080 (executing program) 2021/10/03 23:24:11 fetching corpus: 46000, signal 450235/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46050, signal 450369/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46100, signal 450506/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46150, signal 451441/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46200, signal 451572/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46250, signal 451760/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46300, signal 451884/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46350, signal 452086/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46400, signal 452222/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46450, signal 452388/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46500, signal 452516/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46550, signal 452629/655082 (executing program) 2021/10/03 23:24:11 fetching corpus: 46600, signal 452752/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 46650, signal 452877/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 46700, signal 453019/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 46750, signal 453139/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 46800, signal 453270/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 46850, signal 453391/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 46900, signal 453518/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 46950, signal 453678/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47000, signal 453951/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47050, signal 454120/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47100, signal 454269/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47150, signal 454486/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47200, signal 454705/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47250, signal 454872/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47300, signal 455020/655082 (executing program) 2021/10/03 23:24:12 fetching corpus: 47350, signal 455151/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47400, signal 455273/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47450, signal 455443/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47500, signal 455578/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47550, signal 455720/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47600, signal 455951/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47650, signal 456089/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47700, signal 456226/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47750, signal 456358/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47800, signal 456449/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47850, signal 457142/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47900, signal 457248/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 47950, signal 457373/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48000, signal 457518/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48050, signal 457668/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48100, signal 457823/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48150, signal 457988/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48200, signal 458095/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48250, signal 458225/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48300, signal 458383/655082 (executing program) 2021/10/03 23:24:13 fetching corpus: 48350, signal 458510/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48400, signal 458671/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48450, signal 458790/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48500, signal 458919/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48550, signal 459063/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48600, signal 459206/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48650, signal 459328/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48700, signal 459476/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48750, signal 459593/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48800, signal 459737/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48850, signal 459856/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48900, signal 460008/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 48950, signal 460125/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 49000, signal 460252/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 49050, signal 460427/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 49100, signal 460543/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 49150, signal 460709/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 49200, signal 460872/655082 (executing program) 2021/10/03 23:24:14 fetching corpus: 49250, signal 461064/655084 (executing program) 2021/10/03 23:24:14 fetching corpus: 49300, signal 461183/655084 (executing program) 2021/10/03 23:24:14 fetching corpus: 49350, signal 461341/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49400, signal 461490/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49450, signal 461686/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49500, signal 461846/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49550, signal 461952/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49600, signal 462055/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49650, signal 462186/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49700, signal 462350/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49750, signal 462471/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49800, signal 462631/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49850, signal 462879/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49900, signal 462991/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 49950, signal 463133/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50000, signal 463278/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50050, signal 463447/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50100, signal 463590/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50150, signal 463706/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50200, signal 463865/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50250, signal 463980/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50300, signal 464105/655084 (executing program) 2021/10/03 23:24:15 fetching corpus: 50350, signal 464213/655084 (executing program) 2021/10/03 23:24:16 fetching corpus: 50400, signal 464347/655084 (executing program) 2021/10/03 23:24:16 fetching corpus: 50450, signal 464535/655084 (executing program) 2021/10/03 23:24:16 fetching corpus: 50500, signal 464686/655084 (executing program) 2021/10/03 23:24:16 fetching corpus: 50550, signal 464887/655084 (executing program) 2021/10/03 23:24:16 fetching corpus: 50600, signal 465012/655084 (executing program) 2021/10/03 23:24:16 fetching corpus: 50650, signal 465119/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 50700, signal 465217/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 50750, signal 465338/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 50800, signal 465494/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 50850, signal 465596/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 50900, signal 465699/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 50950, signal 465866/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 51000, signal 465962/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 51050, signal 466080/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 51100, signal 466246/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 51150, signal 466393/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 51200, signal 466517/655089 (executing program) 2021/10/03 23:24:16 fetching corpus: 51250, signal 466631/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51300, signal 466768/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51350, signal 466901/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51400, signal 467005/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51450, signal 467129/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51500, signal 467250/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51550, signal 467394/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51600, signal 467520/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51650, signal 467631/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51700, signal 467744/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51750, signal 467864/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51800, signal 467993/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51850, signal 468137/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51900, signal 468261/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 51950, signal 468394/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 52000, signal 468577/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 52050, signal 468684/655089 (executing program) 2021/10/03 23:24:17 fetching corpus: 52100, signal 468803/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52150, signal 468910/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52200, signal 469042/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52250, signal 469187/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52300, signal 469278/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52350, signal 469383/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52400, signal 469514/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52450, signal 469663/655089 (executing program) 2021/10/03 23:24:18 fetching corpus: 52500, signal 469780/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52550, signal 469889/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52600, signal 470019/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52650, signal 470151/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52700, signal 470284/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52750, signal 470432/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52800, signal 470556/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52850, signal 470713/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52900, signal 470810/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 52950, signal 470928/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 53000, signal 471065/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 53050, signal 471198/655091 (executing program) 2021/10/03 23:24:18 fetching corpus: 53100, signal 471385/655110 (executing program) 2021/10/03 23:24:18 fetching corpus: 53150, signal 471512/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53200, signal 471662/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53250, signal 471832/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53300, signal 471947/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53350, signal 472064/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53400, signal 472189/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53450, signal 472328/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53500, signal 472444/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53550, signal 472597/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53600, signal 472731/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53650, signal 472863/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53700, signal 472987/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53750, signal 473105/655110 (executing program) 2021/10/03 23:24:19 fetching corpus: 53800, signal 473236/655111 (executing program) 2021/10/03 23:24:19 fetching corpus: 53850, signal 473338/655111 (executing program) 2021/10/03 23:24:19 fetching corpus: 53900, signal 473422/655111 (executing program) 2021/10/03 23:24:19 fetching corpus: 53950, signal 473523/655111 (executing program) 2021/10/03 23:24:19 fetching corpus: 54000, signal 473639/655111 (executing program) 2021/10/03 23:24:19 fetching corpus: 54050, signal 473755/655111 (executing program) 2021/10/03 23:24:19 fetching corpus: 54100, signal 474004/655111 (executing program) 2021/10/03 23:24:19 fetching corpus: 54150, signal 474158/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54200, signal 474307/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54250, signal 474475/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54300, signal 474611/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54350, signal 474764/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54400, signal 474889/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54450, signal 475003/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54500, signal 475171/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54550, signal 475323/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54600, signal 475450/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54650, signal 475578/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54700, signal 475716/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54750, signal 475852/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54800, signal 475975/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54850, signal 476136/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54900, signal 476229/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 54950, signal 476348/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 55000, signal 476476/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 55050, signal 476638/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 55100, signal 476786/655111 (executing program) 2021/10/03 23:24:20 fetching corpus: 55150, signal 476896/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55200, signal 477016/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55250, signal 477130/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55300, signal 477267/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55350, signal 477464/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55400, signal 477586/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55450, signal 477733/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55500, signal 477907/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55550, signal 478023/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55600, signal 478119/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55650, signal 478256/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55700, signal 478375/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55750, signal 478498/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55800, signal 478609/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55850, signal 478731/655111 (executing program) 2021/10/03 23:24:21 fetching corpus: 55900, signal 478854/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 55950, signal 478990/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56000, signal 479097/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56050, signal 479237/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56100, signal 479375/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56150, signal 479475/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56200, signal 479599/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56250, signal 479732/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56300, signal 479843/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56350, signal 479984/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56400, signal 480134/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56450, signal 480285/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56500, signal 480425/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56550, signal 480535/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56600, signal 480660/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56650, signal 480769/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56700, signal 480871/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56750, signal 480995/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56800, signal 481140/655111 (executing program) 2021/10/03 23:24:22 fetching corpus: 56850, signal 481265/655111 (executing program) 2021/10/03 23:24:23 fetching corpus: 56900, signal 481399/655111 (executing program) 2021/10/03 23:24:23 fetching corpus: 56950, signal 481517/655111 (executing program) 2021/10/03 23:24:23 fetching corpus: 57000, signal 481618/655111 (executing program) 2021/10/03 23:24:23 fetching corpus: 57050, signal 481755/655112 (executing program) 2021/10/03 23:24:23 fetching corpus: 57100, signal 481848/655112 (executing program) 2021/10/03 23:24:23 fetching corpus: 57150, signal 481972/655112 (executing program) 2021/10/03 23:24:23 fetching corpus: 57200, signal 482100/655112 (executing program) 2021/10/03 23:24:23 fetching corpus: 57250, signal 482185/655112 (executing program) 2021/10/03 23:24:23 fetching corpus: 57300, signal 482285/655112 (executing program) 2021/10/03 23:24:23 fetching corpus: 57350, signal 482404/655112 (executing program) 2021/10/03 23:24:23 fetching corpus: 57400, signal 482534/655113 (executing program) 2021/10/03 23:24:23 fetching corpus: 57450, signal 482635/655113 (executing program) 2021/10/03 23:24:23 fetching corpus: 57500, signal 482719/655113 (executing program) 2021/10/03 23:24:23 fetching corpus: 57550, signal 482837/655114 (executing program) 2021/10/03 23:24:23 fetching corpus: 57600, signal 482957/655114 (executing program) 2021/10/03 23:24:23 fetching corpus: 57650, signal 483076/655114 (executing program) 2021/10/03 23:24:23 fetching corpus: 57700, signal 483164/655114 (executing program) 2021/10/03 23:24:23 fetching corpus: 57750, signal 483272/655114 (executing program) 2021/10/03 23:24:23 fetching corpus: 57800, signal 483413/655114 (executing program) 2021/10/03 23:24:23 fetching corpus: 57850, signal 483556/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 57900, signal 483662/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 57950, signal 483766/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58000, signal 483910/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58050, signal 484030/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58100, signal 484160/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58150, signal 484289/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58200, signal 484388/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58250, signal 484520/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58300, signal 484652/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58350, signal 484774/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58400, signal 484882/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58450, signal 484999/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58500, signal 485131/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58550, signal 485245/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58600, signal 485363/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58650, signal 485494/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58700, signal 485648/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58750, signal 485795/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58800, signal 485998/655114 (executing program) 2021/10/03 23:24:24 fetching corpus: 58850, signal 486099/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 58900, signal 486205/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 58950, signal 486331/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59000, signal 486482/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59050, signal 486624/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59100, signal 486779/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59150, signal 486905/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59200, signal 487039/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59250, signal 487152/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59300, signal 487238/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59350, signal 487345/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59400, signal 487454/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59450, signal 487564/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59500, signal 487674/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59550, signal 487804/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59600, signal 487910/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59650, signal 488013/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59700, signal 488144/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59750, signal 488240/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59800, signal 488368/655114 (executing program) 2021/10/03 23:24:25 fetching corpus: 59850, signal 488463/655114 (executing program) 2021/10/03 23:24:26 fetching corpus: 59900, signal 488567/655114 (executing program) 2021/10/03 23:24:26 fetching corpus: 59950, signal 488690/655114 (executing program) 2021/10/03 23:24:26 fetching corpus: 60000, signal 488831/655114 (executing program) 2021/10/03 23:24:26 fetching corpus: 60050, signal 489000/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60100, signal 489115/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60150, signal 489240/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60200, signal 489368/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60250, signal 489489/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60300, signal 489596/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60350, signal 489723/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60400, signal 489849/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60450, signal 489966/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60500, signal 490063/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60550, signal 490180/655115 (executing program) 2021/10/03 23:24:26 fetching corpus: 60600, signal 490305/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 60650, signal 490443/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 60700, signal 490625/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 60750, signal 490753/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 60800, signal 490851/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 60850, signal 490973/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 60900, signal 491077/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 60950, signal 491179/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61000, signal 491276/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61050, signal 491403/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61100, signal 491499/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61150, signal 491622/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61200, signal 491717/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61250, signal 491812/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61300, signal 491906/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61350, signal 492024/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61400, signal 492159/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61450, signal 492264/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61500, signal 492379/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61550, signal 492484/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61600, signal 492594/655115 (executing program) 2021/10/03 23:24:27 fetching corpus: 61650, signal 492696/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61700, signal 492817/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61750, signal 492958/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61800, signal 493084/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61850, signal 493191/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61900, signal 493302/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61950, signal 493937/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61972, signal 493971/655115 (executing program) 2021/10/03 23:24:28 fetching corpus: 61972, signal 493971/655115 (executing program) 2021/10/03 23:24:30 starting 6 fuzzer processes 23:24:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x4, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x80}}, 0x0) 23:24:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)) 23:24:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) 23:24:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x98, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "01fd14fbf9544db9f2fcbd994000b6bba57e31811188f34186ea6d1aabcf3e12"}) 23:24:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="b4000000000000006111440000000000c600000000000000950000000000000049a4050000000000000000000000000000c8445ee91769c7bbd8fe2a4d2aacccadd2e3b7d1b77e1a3429ebced2918a5a104dd1eb83a7e5e3cf308121f898645be791ec09000000ea118e"], &(0x7f0000000080)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3, 0x10, &(0x7f0000000000)={0x0, 0x10, 0x4000}, 0x10}, 0x78) pipe(&(0x7f0000000580)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x8000002, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x1) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6tnl0\x00', r3, 0x29, 0x93, 0x7f, 0x4, 0x40, @empty, @remote, 0x80, 0x40, 0x81, 0x400}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) r4 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013bfe"], 0x1104}], 0x1}, 0x0) read(r4, &(0x7f0000000040)=""/224, 0xfffffee0) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}], 0x1}, 0x0) 23:24:30 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x40000009}) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.594238][ T22] audit: type=1400 audit(1633303470.038:8): avc: denied { execmem } for pid=342 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.752582][ T347] cgroup1: Unknown subsys name 'perf_event' [ 88.778629][ T347] cgroup1: Unknown subsys name 'net_cls' [ 88.828669][ T349] cgroup1: Unknown subsys name 'perf_event' [ 88.834927][ T349] cgroup1: Unknown subsys name 'net_cls' [ 88.868705][ T350] cgroup1: Unknown subsys name 'perf_event' [ 88.874974][ T350] cgroup1: Unknown subsys name 'net_cls' [ 88.901252][ T355] cgroup1: Unknown subsys name 'perf_event' [ 88.903320][ T354] cgroup1: Unknown subsys name 'perf_event' [ 88.908984][ T355] cgroup1: Unknown subsys name 'net_cls' [ 88.916787][ T356] cgroup1: Unknown subsys name 'perf_event' [ 88.921183][ T354] cgroup1: Unknown subsys name 'net_cls' [ 88.933778][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.936472][ T356] cgroup1: Unknown subsys name 'net_cls' [ 88.941339][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.953969][ T347] device bridge_slave_0 entered promiscuous mode [ 88.961040][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.968207][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.975652][ T347] device bridge_slave_1 entered promiscuous mode [ ***] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 89.153168][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.160210][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.167441][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.174468][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.233122][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.240238][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.247671][ T350] device bridge_slave_0 entered promiscuous mode [ 89.256586][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.263696][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.271241][ T349] device bridge_slave_0 entered promiscuous mode [ 89.277780][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.285211][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.292698][ T355] device bridge_slave_0 entered promiscuous mode [ 89.302922][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.310109][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.317430][ T355] device bridge_slave_1 entered promiscuous mode [ 89.323996][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.331255][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.338728][ T350] device bridge_slave_1 entered promiscuous mode [ 89.346801][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.353871][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.361260][ T349] device bridge_slave_1 entered promiscuous mode [ 89.401263][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.408310][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.415613][ T354] device bridge_slave_0 entered promiscuous mode [ 89.440188][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.447224][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.455261][ T356] device bridge_slave_0 entered promiscuous mode [ 89.470197][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.477226][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.485174][ T354] device bridge_slave_1 entered promiscuous mode [ 89.518644][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.525705][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.533837][ T356] device bridge_slave_1 entered promiscuous mode [ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 89.619491][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.626658][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.635668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.643425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.687589][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.695836][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.702860][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.710330][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.718663][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.725762][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.777303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.794380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.802907][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.809930][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.818299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.826454][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.833480][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.841177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.891943][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.900394][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.909170][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.916514][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.924267][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.932735][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.941770][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.948813][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.956602][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.977944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.986312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.995235][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.002302][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.010489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.019606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.027460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.035842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.044139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.052745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.084098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.092792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.101498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.110274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ *[0;1;[ 90.119810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 31m**[ 90.127632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready ] A start [ 90.137314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready job is running f[ 90.146315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready or dev-ttyS0.dev[ 90.155631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready ice (1min 24s / 1min 30s)[ 90.172959][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.180436][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.188287][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.196637][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.205432][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.212469][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.219851][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.228200][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.237291][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.244323][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.251723][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.279663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.287604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.296840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.305985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.314440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.332943][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.340765][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.349485][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.358307][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.366458][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.373493][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.381049][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.389454][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.397586][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.404804][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.412277][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.449039][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.457262][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.466065][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.474626][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.482859][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.490960][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.499461][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.507504][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.515879][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.524229][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.532568][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.540614][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.548171][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.555597][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [*[0[ 90.604243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready ;1;31m** ] A st[ 90.615085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready art job is running for dev-ttyS0[ 90.625733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready .device (1min 24[ 90.635509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready s / 1min 30s)[ 90.645017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.654082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.662789][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.669820][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.677379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.685798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.694140][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.701175][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.708609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.716777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.725360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.733722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.742087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.750597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.769724][ T377] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 23:24:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000080)=0x4) 23:24:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 90.795468][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.812118][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.822382][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.831275][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:24:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c1f53d46b16993e60992ad8c4ef69f91b6933e3ffe2edafe85bb56e66b2e45e81150be72b172113652e40d761075e720ce98d673654a17763091a50eeb1f8ce5", "5331a2de2f42a5bf06b6aec8b16998d115428ced5d70e6938b86f0314c10a356"}) [ 90.858783][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.880614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:24:32 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 23:24:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000ac0)={0x3, &(0x7f0000000000)=[{0x84}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:24:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) [ 90.907984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.916885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.942957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:24:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) [ 90.959474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.970156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.985469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:24:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x700, 0x0}, 0x10) 23:24:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) [ 91.002869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.025951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.047804][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.062830][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.092780][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.101851][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30[ 91.119041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready s)[ 91.138759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.164963][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.173771][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.182282][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.190797][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.199605][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.208045][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.218796][ T417] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.239289][ T417] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {0x5}, {0x6}]}) [ 91.272920][ T420] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.298023][ T421] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c000000520001000000002d3d1e15000a"], 0x18}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 23:24:32 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x40000009}) 23:24:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000122000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x6, 0x801}, 0x14}}, 0x0) [ 91.309015][ T22] audit: type=1400 audit(1633303472.768:9): avc: denied { block_suspend } for pid=423 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 91.341822][ T22] audit: type=1326 audit(1633303472.788:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=431 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4f51b418d9 code=0x0 [ 91.421880][ T447] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.441036][ T447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49283 sclass=netlink_route_socket pid=447 comm=syz-executor.4 23:24:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000000000040bd285500000000000001090224000100000000090400000903000000092100ff0f0122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@main=@item_012={0x2, 0x0, 0x0, "9522"}, @main=@item_012={0x2, 0x0, 0x0, "01b6"}, @global=@item_012={0x2, 0x1, 0x3, "261e"}]}}, 0x0}, 0x0) 23:24:33 executing program 5: unshare(0x2a000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 23:24:33 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x5, "ca004000"}, @main=@item_4={0x3, 0x0, 0x8, "bab57900"}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 23:24:33 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x40000009}) 23:24:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x2, 0x3}, 0x40) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x40000008}) epoll_wait(r1, &(0x7f0000000340)=[{}], 0x1, 0x0) 23:24:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="2c00000024000b0e00e6ffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9}, {0x54, 0x2, [@TCA_FLOW_EMATCHES={0x50, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}, @TCA_EMATCH_TREE_LIST={0x44, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_IPT={0x2c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}]}}]}]}]}}]}, 0x84}}, 0x0) 23:24:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "445df787dd2ca60b38e1d7efef"}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x58}}, 0x0) 23:24:33 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x40000009}) 23:24:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) [* ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.772361][ T467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.798511][ T474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.987738][ T67] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 91.995257][ T146] usb 1-1: new high-speed USB device number 2 using dummy_hcd 23:24:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 23:24:33 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500)='%', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r2}, &(0x7f0000000040)=""/248, 0xf8, &(0x7f0000000200)={&(0x7f0000000740)={'rmd160\x00'}}) 23:24:33 executing program 3: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='i\xd9!^.}/@/{\xab[\x00', &(0x7f0000000280)='*#-$\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.238093][ T67] usb 3-1: Using ep0 maxpacket: 16 [ 92.357821][ T146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.368833][ T67] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.380288][ T146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.390520][ T67] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 92.403697][ T146] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 92.416696][ T67] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 92.426050][ T146] usb 1-1: New USB device found, idVendor=28bd, idProduct=0055, bcdDevice= 0.00 [ 92.435452][ T67] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.445741][ T67] usb 3-1: config 0 descriptor?? [ 92.450912][ T146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.459762][ T146] usb 1-1: config 0 descriptor?? [*** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.929115][ T146] uclogic 0003:28BD:0055.0001: unknown main item tag 0x0 [ 92.936274][ T146] uclogic 0003:28BD:0055.0001: unknown main item tag 0x0 [ 92.949717][ T67] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0002/input/input4 [ 92.962125][ T146] uclogic 0003:28BD:0055.0001: hidraw0: USB HID vff.00 Device [HID 28bd:0055] on usb-dummy_hcd.0-1/input0 [ 93.039037][ T67] microsoft 0003:045E:07DA.0002: input,hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.129666][ T67] usb 1-1: USB disconnect, device number 2 [ 93.338587][ T67] usb 3-1: USB disconnect, device number 2 [ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.897649][ T102] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ ***] A start [ 94.107875][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.257713][ T102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.268898][ T102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.279547][ T102] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 94.292845][ T102] usb 1-1: New USB device found, idVendor=28bd, idProduct=0055, bcdDevice= 0.00 [ 94.302316][ T102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.312796][ T102] usb 1-1: config 0 descriptor?? [ 94.347765][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 94.467733][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.478763][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 94.491814][ T12] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 94.500920][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.509783][ T12] usb 3-1: config 0 descriptor?? [ **] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.618736][ T102] uclogic 0003:28BD:0055.0003: unknown main item tag 0x0 [ 94.625921][ T102] uclogic 0003:28BD:0055.0003: unknown main item tag 0x0 [ 94.634520][ T102] uclogic 0003:28BD:0055.0003: hidraw0: USB HID vff.00 Device [HID 28bd:0055] on usb-dummy_hcd.0-1/input0 23:24:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 23:24:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x7) splice(r0, 0x0, r1, &(0x7f0000000080), 0x7, 0x0) 23:24:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004c40), 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 23:24:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@private2}, {@in6=@mcast1, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) 23:24:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r0, r0, 0x0, 0x24002da8) fadvise64(r0, 0x0, 0x1f, 0x4) 23:24:36 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f00000000c0)='\x11@#:\x00y\xd3 \xc4\xf5\xac,n5\\\xd5\x80\x00'/28}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 23:24:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x60}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xff}]}}}]}, 0x40}}, 0x0) 23:24:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x24044151, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 23:24:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@private2}, {@in6=@mcast1, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) [ 94.720805][ T146] usb 1-1: USB disconnect, device number 3 23:24:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000000c0)=[{0x44}, {0x44}, {0x6}]}) 23:24:36 executing program 5: syz_usb_connect(0x0, 0x35, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0xe0, 0x1, 0x4, 0x20, 0x183a, 0x662e, 0x803e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x58, 0x0, 0x1, 0x15, 0x13, 0xc8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "1c2bda781827"}]}}]}}]}}]}}, 0x0) 23:24:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x100000, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x16f341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_usb_connect(0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 23:24:36 executing program 2: clone3(&(0x7f0000001bc0)={0x4000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) 23:24:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x5}, @ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) 23:24:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@private2}, {@in6=@mcast1, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) [ 94.807612][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 94.813587][ T12] usbhid: probe of 3-1:0.0 failed with error -71 23:24:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x5, 0xa, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r0, &(0x7f0000000340), &(0x7f0000000500)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f0000000580)='S', 0x0}, 0x20) 23:24:36 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_cancel(0x0, 0xfffffffffffffffe, 0x0) 23:24:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@private2}, {@in6=@mcast1, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) 23:24:36 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 94.838867][ T22] audit: type=1326 audit(1633303476.298:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=539 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0d7226f8d9 code=0x0 [ 94.867124][ T12] usb 3-1: USB disconnect, device number 3 23:24:36 executing program 2: socket$inet6(0xa, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r0 = gettid() unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb0e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) 23:24:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000300), 0x4) 23:24:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x380}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71080030000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 94.911658][ T564] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ *] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 95.167576][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 95.407563][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 95.527805][ T5] usb 6-1: config 0 has an invalid interface number: 88 but max is 0 [ 95.535935][ T5] usb 6-1: config 0 has no interface number 0 [ 95.542968][ T5] usb 6-1: config 0 interface 88 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 95.554072][ T5] usb 6-1: New USB device found, idVendor=183a, idProduct=662e, bcdDevice=80.3e [ 95.563143][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.573295][ T5] usb 6-1: config 0 descriptor?? [ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 95.819681][ T5] usb 6-1: USB disconnect, device number 2 [ ***] A start job is running for dev-ttyS0.device (1min 30s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ 96.587698][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 96.827756][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 96.947580][ T5] usb 6-1: config 0 has an invalid interface number: 88 but max is 0 [ 96.955648][ T5] usb 6-1: config 0 has no interface number 0 [ 96.962413][ T5] usb 6-1: config 0 interface 88 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 96.973156][ T5] usb 6-1: New USB device found, idVendor=183a, idProduct=662e, bcdDevice=80.3e [ 96.982288][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.991111][ T5] usb 6-1: config 0 descriptor?? 23:24:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0xfffffee9, 0x4, {'gcm(aes)\x00', 0x14, "4b74bc5ab360ca30607ce0967ddee9f53761ceb1"}}]}]}, 0x54}}, 0x0) 23:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="0f20e035000040000f22e038a100800000d342f145d01166bad104edc401616bdec744240081e60000c74424027e1f0000c7442406000000000f011c2466b86e008ed064360f01d1460f017b00", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x13000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 23:24:38 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 23:24:38 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pwritev(r0, &(0x7f0000000040), 0x230, 0x0, 0x0) 23:24:38 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2027) read$FUSE(r0, 0x0, 0x0) 23:24:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = gettid() tkill(r1, 0x0) 23:24:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008180)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffeb}]}, &(0x7f0000008080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:24:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) msync(&(0x7f0000ff0000/0x1000)=nil, 0xffffffffdf00ffff, 0x0) 23:24:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8}, {0x4}}]}, 0x30}}, 0x0) 23:24:38 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x42, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 23:24:38 executing program 0: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) [ 97.244338][ T5] usb 6-1: USB disconnect, device number 3 [ 97.263963][ T602] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:24:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x2f, 0x33, @beacon={@with_ht={{{}, {}, @device_b}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void}}]}, 0x4c}}, 0x0) 23:24:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0xfffffffffffffffd, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1}) 23:24:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "c7366b251f4a77535bbcd6ffca7b0fa3"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x3c}}, 0x0) 23:24:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) io_submit(r4, 0x4, &(0x7f0000002780)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x4e}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="30de8780e5c7c3b66dd56191d69b1501b4f6fbcffdeb6916543386ab0a38d9c2659acc45231bb42bbd4d8a60b9178f212eed90b76e98b54697781077effaf518d737bd068e28316f60095e14ec5276c706c08e08a32f8e2de3ab4c755f6f4061df50d17474b68dfe2dc48a45db5febfe713782e5c1adb44664bebdbc95573d7eee90de2454e341dbc5a4b57e002c773e85dcca2a141dfc15485cb198448fb45745445d87657463dc328c870f07720fa8054611cbcc2092a951e1212ae46d37e0d43bbc5abb37b28fbb70866446658021c0e96b20618713fe9003e549f0e8", 0xde, 0x100, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="ffaccad637ddba77bd3f70daaddec30dd7c42619c0572664129a27b16ba83738ed7800791f13dcf33a3f54dc1a4fa09f83d2f132be174e3d8bd15fd0b375d049cb6b38858445e2cb646fb8f5529ede1390f5a024216498d726040d625cc6cc7ca0439a7ea7a46b2d6db93b6e8f0ef071bf6bf320cb140bf6aba677d8d0cad437410b15fd6109ecd22aab5ef35e6444e84d81e1be93ca7bcfe05720b92dc70d22c419cc72", 0xa4, 0x8000, 0x0, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002700)="c1505128daf1695027c44f72e43be069839f3f23c350eaabe6d1104273f40c0715783b027d6098d54d8e23b55cbf472cac957db0db1806a654d8e71c64c35f680ed9d8eeaa05539a6cf19dc3e61f69cde8c3e0f7d42ee6a339f42990dfc20d15e44be888bdc7cd8ae635d19873fe34782b4d", 0x72, 0x7}]) 23:24:38 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0x9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=""/163, 0xa3}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000280)}], 0x4, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 23:24:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "2313"}, @main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "ca004000"}, @main=@item_4={0x3, 0x0, 0x0, "bab57900"}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}, @global=@item_012={0x1, 0x1, 0x8, 'W'}]}}, 0x0}, 0x0) 23:24:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1123fd9a51473d38) 23:24:38 executing program 3: creat(&(0x7f00000007c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe) 23:24:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/62, 0x3e}], 0x1, 0x0, 0x0) 23:24:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0xe, @kck_ext="1c08d1389f2d8c12be4051f04838636303846df4b32591ca"}]}]}, 0x38}}, 0x0) 23:24:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 23:24:38 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x0, r2+10000000}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unshare(0x40020400) 23:24:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) io_submit(r4, 0x4, &(0x7f0000002780)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x4e}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="30de8780e5c7c3b66dd56191d69b1501b4f6fbcffdeb6916543386ab0a38d9c2659acc45231bb42bbd4d8a60b9178f212eed90b76e98b54697781077effaf518d737bd068e28316f60095e14ec5276c706c08e08a32f8e2de3ab4c755f6f4061df50d17474b68dfe2dc48a45db5febfe713782e5c1adb44664bebdbc95573d7eee90de2454e341dbc5a4b57e002c773e85dcca2a141dfc15485cb198448fb45745445d87657463dc328c870f07720fa8054611cbcc2092a951e1212ae46d37e0d43bbc5abb37b28fbb70866446658021c0e96b20618713fe9003e549f0e8", 0xde, 0x100, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="ffaccad637ddba77bd3f70daaddec30dd7c42619c0572664129a27b16ba83738ed7800791f13dcf33a3f54dc1a4fa09f83d2f132be174e3d8bd15fd0b375d049cb6b38858445e2cb646fb8f5529ede1390f5a024216498d726040d625cc6cc7ca0439a7ea7a46b2d6db93b6e8f0ef071bf6bf320cb140bf6aba677d8d0cad437410b15fd6109ecd22aab5ef35e6444e84d81e1be93ca7bcfe05720b92dc70d22c419cc72", 0xa4, 0x8000, 0x0, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002700)="c1505128daf1695027c44f72e43be069839f3f23c350eaabe6d1104273f40c0715783b027d6098d54d8e23b55cbf472cac957db0db1806a654d8e71c64c35f680ed9d8eeaa05539a6cf19dc3e61f69cde8c3e0f7d42ee6a339f42990dfc20d15e44be888bdc7cd8ae635d19873fe34782b4d", 0x72, 0x7}]) 23:24:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000280)}], 0x4, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 23:24:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000016c0)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000100)="8f", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:24:38 executing program 3: ftruncate(0xffffffffffffffff, 0xffffffffffff0001) 23:24:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000016c0)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000100)="8f", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 97.697450][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 97.937432][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 98.057501][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.070469][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.080504][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 98.093544][ T12] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 98.102895][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.113373][ T12] usb 2-1: config 0 descriptor?? [ 98.598458][ T12] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 98.605704][ T12] microsoft 0003:045E:07DA.0004: unbalanced collection at end of report description [ 98.615592][ T12] microsoft 0003:045E:07DA.0004: parse failed [ 98.621872][ T12] microsoft: probe of 0003:045E:07DA.0004 failed with error -22 [ 98.799407][ T12] usb 2-1: USB disconnect, device number 2 [ 99.567374][ T373] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 99.807370][ T373] usb 2-1: Using ep0 maxpacket: 16 [ 99.927412][ T373] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.938441][ T373] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.948467][ T373] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 99.961503][ T373] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 99.970697][ T373] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.979480][ T373] usb 2-1: config 0 descriptor?? [ 100.279727][ T373] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 100.286949][ T373] microsoft 0003:045E:07DA.0005: unbalanced collection at end of report description [ 100.297070][ T373] microsoft 0003:045E:07DA.0005: parse failed [ 100.303376][ T373] microsoft: probe of 0003:045E:07DA.0005 failed with error -22 23:24:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000016c0)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000100)="8f", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:24:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="23000000190007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) 23:24:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000280)}], 0x4, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 23:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x1d}}) 23:24:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) io_submit(r4, 0x4, &(0x7f0000002780)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x4e}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="30de8780e5c7c3b66dd56191d69b1501b4f6fbcffdeb6916543386ab0a38d9c2659acc45231bb42bbd4d8a60b9178f212eed90b76e98b54697781077effaf518d737bd068e28316f60095e14ec5276c706c08e08a32f8e2de3ab4c755f6f4061df50d17474b68dfe2dc48a45db5febfe713782e5c1adb44664bebdbc95573d7eee90de2454e341dbc5a4b57e002c773e85dcca2a141dfc15485cb198448fb45745445d87657463dc328c870f07720fa8054611cbcc2092a951e1212ae46d37e0d43bbc5abb37b28fbb70866446658021c0e96b20618713fe9003e549f0e8", 0xde, 0x100, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="ffaccad637ddba77bd3f70daaddec30dd7c42619c0572664129a27b16ba83738ed7800791f13dcf33a3f54dc1a4fa09f83d2f132be174e3d8bd15fd0b375d049cb6b38858445e2cb646fb8f5529ede1390f5a024216498d726040d625cc6cc7ca0439a7ea7a46b2d6db93b6e8f0ef071bf6bf320cb140bf6aba677d8d0cad437410b15fd6109ecd22aab5ef35e6444e84d81e1be93ca7bcfe05720b92dc70d22c419cc72", 0xa4, 0x8000, 0x0, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002700)="c1505128daf1695027c44f72e43be069839f3f23c350eaabe6d1104273f40c0715783b027d6098d54d8e23b55cbf472cac957db0db1806a654d8e71c64c35f680ed9d8eeaa05539a6cf19dc3e61f69cde8c3e0f7d42ee6a339f42990dfc20d15e44be888bdc7cd8ae635d19873fe34782b4d", 0x72, 0x7}]) 23:24:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') dup3(r0, r1, 0x0) 23:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x1d}}) 23:24:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000016c0)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000100)="8f", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:24:41 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) [ 100.409077][ T373] usb 2-1: USB disconnect, device number 3 23:24:41 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/66, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 23:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x1d}}) 23:24:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) io_submit(r4, 0x4, &(0x7f0000002780)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x4e}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="30de8780e5c7c3b66dd56191d69b1501b4f6fbcffdeb6916543386ab0a38d9c2659acc45231bb42bbd4d8a60b9178f212eed90b76e98b54697781077effaf518d737bd068e28316f60095e14ec5276c706c08e08a32f8e2de3ab4c755f6f4061df50d17474b68dfe2dc48a45db5febfe713782e5c1adb44664bebdbc95573d7eee90de2454e341dbc5a4b57e002c773e85dcca2a141dfc15485cb198448fb45745445d87657463dc328c870f07720fa8054611cbcc2092a951e1212ae46d37e0d43bbc5abb37b28fbb70866446658021c0e96b20618713fe9003e549f0e8", 0xde, 0x100, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="ffaccad637ddba77bd3f70daaddec30dd7c42619c0572664129a27b16ba83738ed7800791f13dcf33a3f54dc1a4fa09f83d2f132be174e3d8bd15fd0b375d049cb6b38858445e2cb646fb8f5529ede1390f5a024216498d726040d625cc6cc7ca0439a7ea7a46b2d6db93b6e8f0ef071bf6bf320cb140bf6aba677d8d0cad437410b15fd6109ecd22aab5ef35e6444e84d81e1be93ca7bcfe05720b92dc70d22c419cc72", 0xa4, 0x8000, 0x0, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002700)="c1505128daf1695027c44f72e43be069839f3f23c350eaabe6d1104273f40c0715783b027d6098d54d8e23b55cbf472cac957db0db1806a654d8e71c64c35f680ed9d8eeaa05539a6cf19dc3e61f69cde8c3e0f7d42ee6a339f42990dfc20d15e44be888bdc7cd8ae635d19873fe34782b4d", 0x72, 0x7}]) 23:24:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c8ed889703fc332175c7da856dfc43a1e24758"}) 23:24:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000280)}], 0x4, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 23:24:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', 0x0}) 23:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x1d}}) 23:24:42 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4020000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x14, 0x0, 0x0, 0x0, 0x0}) 23:24:42 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 23:24:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 23:24:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 23:24:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x3}) 23:24:42 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/66, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 23:24:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)) 23:24:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x74, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0xa, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0xf}]}, @TCA_NETEM_JITTER64={0xc}]}}}]}, 0x74}}, 0x0) 23:24:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x282, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc011, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) [ 100.583131][ T22] audit: type=1400 audit(1633303482.038:12): avc: denied { create } for pid=732 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 23:24:42 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:24:42 executing program 2: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000005c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0xffffff01) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x63f4, 0x0, 0x0, 0x0, 0x0) 23:24:42 executing program 4: syz_io_uring_setup(0x51a9, &(0x7f00000001c0)={0x0, 0x10d85d, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 23:24:42 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x34, r0, 0x401, 0x0, 0x0, {0x14, 0x0, 0x3f00}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8}]}, 0x34}}, 0x0) 23:24:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:24:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0x9c}}, 0x0) 23:24:42 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x444b, &(0x7f0000000440)={0x0, 0x4d07, 0xa}, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000540)) 23:24:42 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x208, 0x4) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f000000d280)={0x0, 0x0, &(0x7f000000d240)={&(0x7f000000d1c0)=ANY=[], 0x30}}, 0x0) [ 100.740683][ T772] ------------[ cut here ]------------ [ 100.746168][ T772] WARNING: CPU: 1 PID: 772 at mm/page_alloc.c:4837 __alloc_pages_nodemask+0x620/0x880 [ 100.755683][ T772] Modules linked in: [ 100.759577][ T772] CPU: 1 PID: 772 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00030-g1e429b8f9eb9 #0 [ 100.769617][ T772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.779765][ T772] RIP: 0010:__alloc_pages_nodemask+0x620/0x880 [ 100.785911][ T772] Code: ff 48 8b 7c 24 40 e8 3f dc 03 00 e9 fd fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c d0 fc ff ff e8 25 dc 03 00 e9 c6 fc ff ff <0f> 0b 45 31 ff e9 e5 fd ff ff 44 89 e1 a9 00 00 08 00 75 4f 81 e1 [ 100.805504][ T772] RSP: 0018:ffff8881e0a1f680 EFLAGS: 00010246 [ 100.811553][ T772] RAX: ffff8881e0a1f700 RBX: 000000000000001a RCX: 0000000000000000 [ 100.819495][ T772] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffff8881e0a1f728 [ 100.827433][ T772] RBP: ffff8881e0a1f7c0 R08: dffffc0000000000 R09: ffff8881e0a1f700 [ 100.835378][ T772] R10: ffffed103c143ee5 R11: 0000000000000000 R12: 0000000000040dc0 [ 100.843320][ T772] R13: 1ffff1103c143edc R14: 0000000000000000 R15: ffff8881e0a1f700 [ 100.851260][ T772] FS: 00007f6c3e1e9700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 100.860157][ T772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 100.866730][ T772] CR2: 0000555555583af8 CR3: 00000001ee2b4000 CR4: 00000000003406e0 [ 100.874770][ T772] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 100.882717][ T772] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 100.890655][ T772] Call Trace: [ 100.893918][ T772] ? check_preempt_wakeup+0x2cb/0x6f0 [ 100.899259][ T772] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 100.904771][ T772] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 100.910890][ T772] ? refcount_inc_checked+0x50/0x50 [ 100.916083][ T772] kmalloc_order_trace+0x2a/0xf0 [ 100.920990][ T772] __kmalloc+0x1ae/0x2f0 [ 100.925200][ T772] ? wake_up_q+0xa4/0xc0 [ 100.929417][ T772] input_mt_init_slots+0xbd/0x9b0 [ 100.934412][ T772] uinput_ioctl_handler+0x1f4a/0x2b70 [ 100.939752][ T772] ? uinput_release+0x50/0x50 [ 100.944426][ T772] ? do_futex+0x102e/0x3750 [ 100.948897][ T772] ? __rcu_read_lock+0x50/0x50 [ 100.953663][ T772] ? avc_has_extended_perms+0x72a/0x1140 [ 100.959303][ T772] ? avc_has_extended_perms+0xb5e/0x1140 [ 100.964903][ T772] ? futex_exit_release+0xc0/0xc0 [ 100.969894][ T772] ? kfree+0xe0/0x660 [ 100.973844][ T772] ? avc_ss_reset+0x3a0/0x3a0 [ 100.978488][ T772] ? __alloc_fd+0x590/0x590 [ 100.982957][ T772] ? __vfs_write+0x103/0x780 [ 100.987519][ T772] ? __rcu_read_lock+0x50/0x50 [ 100.992252][ T772] ? uinput_poll+0x100/0x100 [ 100.996825][ T772] do_vfs_ioctl+0x76a/0x1720 [ 101.001398][ T772] ? selinux_file_ioctl+0x72f/0x990 [ 101.006564][ T772] ? ioctl_preallocate+0x250/0x250 [ 101.011642][ T772] ? __fget+0x37b/0x3c0 [ 101.015767][ T772] ? debug_smp_processor_id+0x20/0x20 [ 101.021103][ T772] ? fget_many+0x20/0x20 [ 101.025315][ T772] ? __fpregs_load_activate+0x1d7/0x3c0 [ 101.030838][ T772] ? security_file_ioctl+0x9d/0xb0 [ 101.035916][ T772] __x64_sys_ioctl+0xd4/0x110 [ 101.040562][ T772] do_syscall_64+0xcb/0x1e0 [ 101.045034][ T772] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 101.050896][ T772] RIP: 0033:0x7f6c404718d9 [ 101.055282][ T772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 101.074855][ T772] RSP: 002b:00007f6c3e1e9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 101.083234][ T772] RAX: ffffffffffffffda RBX: 00007f6c40575f60 RCX: 00007f6c404718d9 23:24:42 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/66, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 23:24:42 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) unshare(0x600) bind$inet(r0, 0x0, 0x0) 23:24:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x4, 0x0, 0x0, 0x1000, &(0x7f0000004000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:24:42 executing program 4: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4b}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 101.091173][ T772] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 101.099124][ T772] RBP: 00007f6c404cbcb4 R08: 0000000000000000 R09: 0000000000000000 [ 101.107240][ T772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 101.115192][ T772] R13: 00007ffd96a3a59f R14: 00007f6c3e1e9300 R15: 0000000000022000 [ 101.123132][ T772] ---[ end trace 81370362334ed0ad ]--- 23:24:42 executing program 0: clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x1f0, 0xd0, 0xd0, 0x1f0, 0xd0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x11, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth1_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@esp={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 23:24:42 executing program 5: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="02d10ed637f99efc", 0x8}, {&(0x7f0000000000)="2ce416a030cffb7e", 0x8}], 0x2) 23:24:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) 23:24:42 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="03", 0x1}], 0x1}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/41, 0x29}], 0x1, 0x0, 0x7}, 0x0) 23:24:42 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/66, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 23:24:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 23:24:42 executing program 0: unshare(0x400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/nfc', 0x0, 0x0) fcntl$setpipe(r0, 0x2, 0x0) 23:24:42 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') exit(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 23:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 23:24:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000101ff0f00000008000000000a0000000c00198008000100fc0c0000040001"], 0x24}}, 0x0) 23:24:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@empty}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0xfee0}}]}, 0x138}}, 0x0) 23:24:42 executing program 5: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) [ 101.279975][ T815] input: syz1 as /devices/virtual/input/input7 23:24:42 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "c893ff9c59"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "0af917dc4db8127e54"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "8ff990"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:24:42 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x8, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'veth1_to_batadv\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@dev, [], @ipv4=@private, [], @ipv4=@empty, [], @ipv4=@multicast2, [], 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 23:24:42 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 23:24:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x40}}, 0x0) 23:24:42 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, r2}, 0x50) r3 = dup2(r0, r1) syz_fuse_handle_req(r3, &(0x7f0000008a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r3, &(0x7f0000006780)="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", 0x2000, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f000000aa40)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:24:42 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000001c0)="bf52c877677e10", 0x7}]) 23:24:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6c}, {0x20}, {0x6}]}) 23:24:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 23:24:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7fff}]}) getrlimit(0x0, &(0x7f0000000000)) 23:24:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write(r0, 0x0, 0x0) 23:24:42 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x69c1, 0x0, 0x0, 0x0, 0x0) 23:24:42 executing program 4: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x410000, 0x64) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010100}, 0x10) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x82082, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x80000000, 0x12) sendfile(r1, r2, 0x0, 0x14) [ 101.444238][ T22] audit: type=1326 audit(1633303482.898:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=855 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde29bdd8d9 code=0x0 23:24:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40044591, &(0x7f0000000040)=""/82) 23:24:45 executing program 3: syz_usb_connect(0x0, 0x51, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000024a34a401d07051005250102030109023f0002000000000904005b02fe8cab0009050403"], 0x0) 23:24:45 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0xf0ff7f}}, 0x0) 23:24:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0x6}) 23:24:45 executing program 1: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "85be82eeb8ca951261e1265a4f6ebd6cf4e7fc2a3cebded626b90d90e52605e2c48dc07fe168b830b86f5f2da3a3351ecaf0cde3b69e408cc2947104c15f48fe"}, 0x48, 0xffffffffffffffff) 23:24:45 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:24:45 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xc5, 0x2, 0x97, 0x20, 0x6cd, 0x135, 0xdbfe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x30, 0x21}}]}}]}}, 0x0) 23:24:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d}, {0x45}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) 23:24:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 23:24:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "64a92a4491f7cce0865190f421707e39c04dec1a87641e66d4263a1809b632001280ea32c1816ee4ed8129766e489ff46796c92e729afca89f9109ec68e3d0a808627cb93d5b95fc02424a4b4e2c5e53"}, 0xd8) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 23:24:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x20, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}]}]}, 0x3c}}, 0x0) 23:24:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 23:24:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000d00000000000000060005000d000000", 0x24) [ 104.667315][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 104.687214][ T119] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 104.927169][ T119] usb 2-1: Using ep0 maxpacket: 32 [ 105.027215][ T17] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 105.037324][ T17] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 105.046211][ T17] usb 4-1: config 0 interface 0 altsetting 91 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 105.057452][ T17] usb 4-1: config 0 interface 0 altsetting 91 endpoint 0x4 has invalid wMaxPacketSize 0 [ 105.068146][ T17] usb 4-1: config 0 interface 0 altsetting 91 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 105.081051][ T17] usb 4-1: config 0 interface 0 has no altsetting 0 [ 105.217151][ T119] usb 2-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=db.fe [ 105.226302][ T119] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.234400][ T119] usb 2-1: Product: syz [ 105.238603][ T119] usb 2-1: Manufacturer: syz [ 105.243200][ T119] usb 2-1: SerialNumber: syz [ 105.247916][ T17] usb 4-1: New USB device found, idVendor=071d, idProduct=1005, bcdDevice=25.05 [ 105.256924][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.265409][ T17] usb 4-1: Product: syz [ 105.269844][ T119] usb 2-1: config 0 descriptor?? [ 105.274914][ T17] usb 4-1: Manufacturer: syz [ 105.280682][ T17] usb 4-1: SerialNumber: syz [ 105.285895][ T17] usb 4-1: config 0 descriptor?? [ 105.509416][ T17] usb 2-1: USB disconnect, device number 4 [ 105.529128][ T119] usb 4-1: USB disconnect, device number 2 [ 106.276980][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 106.297088][ T119] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 106.516929][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 106.657066][ T119] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 106.667300][ T119] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 106.676149][ T119] usb 4-1: config 0 interface 0 altsetting 91 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 106.687223][ T119] usb 4-1: config 0 interface 0 altsetting 91 endpoint 0x4 has invalid wMaxPacketSize 0 [ 106.697114][ T119] usb 4-1: config 0 interface 0 altsetting 91 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 106.710098][ T119] usb 4-1: config 0 interface 0 has no altsetting 0 [ 106.807018][ T17] usb 2-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=db.fe [ 106.816140][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.824253][ T17] usb 2-1: Product: syz [ 106.828633][ T17] usb 2-1: Manufacturer: syz [ 106.833215][ T17] usb 2-1: SerialNumber: syz [ 106.838696][ T17] usb 2-1: config 0 descriptor?? [ 106.866973][ T119] usb 4-1: New USB device found, idVendor=071d, idProduct=1005, bcdDevice=25.05 [ 106.875989][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.885660][ T119] usb 4-1: Product: syz [ 106.890370][ T119] usb 4-1: Manufacturer: syz [ 106.894973][ T119] usb 4-1: SerialNumber: syz [ 106.900528][ T119] usb 4-1: config 0 descriptor?? [ 107.092915][ T119] usb 2-1: USB disconnect, device number 5 23:24:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e200000001f00f200"}) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa0100ff, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@remote, @remote]}, @generic={0x1, 0x2}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 23:24:48 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) 23:24:48 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 23:24:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000d00000000000000060005000d000000", 0x24) 23:24:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x24, 0x65, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 23:24:48 executing program 1: clone3(&(0x7f0000001480)={0x10051400, 0x0, 0x0, 0x0, {}, &(0x7f0000000000)=""/172, 0xffffffffffffffcb, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 23:24:48 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0109207, 0x0) [ 107.142612][ T17] usb 4-1: USB disconnect, device number 3 [ 107.162816][ T948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000010406a05d00000000000000109022d00010000000009040029090300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000740)={0x24, &(0x7f0000000500)={0x40, 0x0, 0x8d, {0x8d, 0x0, "aa46ef6795cf120f91646aed8e15ede324241aa6543dab6e7417a4ac31b2681331812ee376752aec7214a89dd705027dab3b4f23e50b1d26f44f22188eb3e0b6b0ae85f059bcea12c0339023d516ca420b360227b44871fb36fa9dbe76e3764a0b571254ee11abe43816a89a3a5caea7390def295f9c55b351768ef9144a1153db41d78f60ec2335270b2c"}}, &(0x7f00000005c0)={0x0, 0x3, 0x3, @string={0x3, 0x3, "10"}}, &(0x7f0000000600)={0x0, 0x22, 0x1c}, &(0x7f0000000640)={0x0, 0x21, 0x9, {0xfe4e}}}, &(0x7f0000000b40)={0x2c, &(0x7f0000000840)={0x0, 0x0, 0xd5, "9ab885fbad1b79185e11ee951fb89384ad8f48d5fcd287abcfba74184db3745d7e97ac1a970099b1b19c7566569070d8ee916a711a0ea8abe02c96700c5bd91bc3231dc3a424d5081ed80ef7c927fbf159203bc2484f40eb7bc80ecc3a216b770649abdc48de31c9821cc2301d59f270bc6f452377037f3d020cc21caa792b3f67fcb42a345aa485299896e20f451bb6d0779a6a7ab59e70bc69c1c4e8eab22bb10f5c76aa251c4e9b3257116acaa077db0c746501274ee8b658d8da78c950d5b25e186fbba6bc901799dd9ab39ed9504511b99918"}, &(0x7f0000000940)={0x0, 0xa, 0x1}, &(0x7f0000000b80)={0x0, 0x8, 0x1}, &(0x7f0000000bc0)={0x20, 0x1, 0xce, "56d371fe9a1eeb4a2cef2baa574ddd797beee0da5a9470825b36a0036b862393cd793b91083800be7faeb3004f3c7001a050a54f4ddc40911ae24e8a123b23676ac351235eb0a82a8c2ec2512791eae4110056c7ce652b09fef34a3688ddb05c9a59a1159d061344648a8d7d73a89d6deb143c9dedea1e892e91e97f6e0e1ee66d69e6400008000051c618a8b9b1be0dc90c1440f846aea232018f47c270c3ceb253a2230e29e810fa9b43cd1add6adbe3e094dfe582a9a343d53f8be741dd76b1b7c6240499d3a56027f44903e30370db"}, &(0x7f0000000ac0)={0x20, 0x3, 0x1}}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:24:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, 0x0) 23:24:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000d00000000000000060005000d000000", 0x24) 23:24:48 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0109207, 0x0) 23:24:48 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$cgroup_freezer_state(r1, &(0x7f0000000680)='THAWED\x00', 0xfdef) read$hiddev(r0, &(0x7f0000000000)=""/8, 0x8) write$evdev(r1, &(0x7f00000000c0)=[{}], 0x18) 23:24:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) fork() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) 23:24:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x6000, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:24:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000d00000000000000060005000d000000", 0x24) [ 107.191773][ T948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:48 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0109207, 0x0) 23:24:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f0000000200)=""/15, 0xf}], 0x5, 0x8, 0x3) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 23:24:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x648, 0x0, 0x0, 0x1a8, 0x1a8, 0x488, 0x3b8, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1, @rand_addr=' \x01\x00'}}, @common=@eui64={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [], [], 'veth0_virt_wifi\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@dev, @loopback, [], [], 'ip6gre0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a8) 23:24:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x5, 0x3, 0x0, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:24:51 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0109207, 0x0) 23:24:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 23:24:51 executing program 4: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 23:24:51 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0xa0841, 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) 23:24:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:24:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8001}]}, 0x24}}, 0x0) 23:24:51 executing program 4: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x86dd}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 23:24:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) 23:24:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 23:24:51 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x480) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x5, 0x5, 0x284, 0x5, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 23:24:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) lseek(r0, 0x1, 0x0) 23:24:51 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x2, 0x0, 0x10) 23:24:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 23:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c0, 0x1120, 0xffffff80, 0x178, 0x1120, 0x178, 0x11f0, 0x258, 0x258, 0x11f0, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'veth1_macvtap\x00', 'team0\x00'}, 0x0, 0x1100, 0x1120, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x2}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1320) 23:24:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 110.296855][ T22] audit: type=1326 audit(1633303491.749:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1023 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c8c4188d9 code=0x0 23:24:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 23:24:51 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000001c0)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\f>\x11\x04IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,x\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') [ 110.403505][ T1048] proc: Unknown parameter '›¡Qƒé [ 110.403505][ T1048] @ö"2a×ch}#úä`Ü[—Íñ¦bš >ITäŒ&¬æ:ÅèÙ"‚Õëï1:ºÃÃÓ­'Ä4' 23:24:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7fa) 23:24:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x88}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 23:24:52 executing program 3: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:24:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1) [ 111.080403][ T1055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'load '}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 23:24:52 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000001c0)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\f>\x11\x04IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,x\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 23:24:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000a80)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:24:52 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 23:24:52 executing program 3: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 23:24:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x15}, {0x16}]}) [ 111.123446][ T22] audit: type=1326 audit(1633303492.569:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1023 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c8c4188d9 code=0x0 23:24:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 23:24:52 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001}, 0x2c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @private, @remote}, &(0x7f0000000100)=0xc) unshare(0x2c020400) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x48) clone(0x3a3dd4008400ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0xe) r2 = dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x5e22, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000300)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000340)=r5) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000000040)=r5) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000002c0)={0x0, 0x0, {0x0, @usage=0x20, 0x0, 0x6, 0x1000, 0x2, 0x8510, 0x8001, 0x404, @struct={0x2, 0x1}, 0x0, 0x0, [0x0, 0x7, 0xb6c, 0xfffffffffffffffb, 0x7, 0x101]}, {0x759, @usage=0x7, 0x0, 0x8001, 0x100000000, 0x6, 0x0, 0x0, 0x0, @usage=0x7f, 0x0, 0x2, [0x10000, 0xb9b6, 0x0, 0x5c, 0x0, 0x3f]}, {0x200, @struct={0x4}, 0x0, 0xfe0000000, 0x3, 0x0, 0x0, 0x0, 0x40, @usage, 0x400, 0x3f, [0x8, 0x0, 0xfffffffffffffb7b, 0x7, 0x8, 0x4]}, {0x0, 0x0, 0xa09d}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 23:24:52 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000001c0)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\f>\x11\x04IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,x\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') [ 111.185039][ T1077] proc: Unknown parameter '›¡Qƒé [ 111.185039][ T1077] @ö"2a×ch}#úä`Ü[—Íñ¦bš >ITäŒ&¬æ:ÅèÙ"‚Õëï1:ºÃÃÓ­'Ä4' [ 111.186971][ T1080] IPv6: addrconf: prefix option has invalid lifetime [ 111.210510][ T22] audit: type=1326 audit(1633303492.659:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdb9e638d9 code=0x0 23:24:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r1, 0x0}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:24:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6c}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 23:24:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}) [ 111.289516][ T1094] proc: Unknown parameter '›¡Qƒé [ 111.289516][ T1094] @ö"2a×ch}#úä`Ü[—Íñ¦bš >ITäŒ&¬æ:ÅèÙ"‚Õëï1:ºÃÃÓ­'Ä4' [ 111.308501][ T1080] IPv6: addrconf: prefix option has invalid lifetime 23:24:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f0000001840)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 23:24:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 23:24:52 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fc6401", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {0x0, 0x17c1, 0x8}}}}}}, 0x0) 23:24:52 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000001c0)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\f>\x11\x04IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,x\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') [ 111.320425][ T22] audit: type=1326 audit(1633303492.769:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1102 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdb9e638d9 code=0x0 23:24:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000240)={0x0, 0x9}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:24:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socket$nl_route(0x10, 0x3, 0x0) 23:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) 23:24:52 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x48, 0x0, 0x0, 0x1800) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x44}}, 0x0) syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x10c, &(0x7f0000000180)=0x9dd1, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x4) 23:24:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x34}}, 0x0) [ 111.386395][ T1117] proc: Unknown parameter '›¡Qƒé [ 111.386395][ T1117] @ö"2a×ch}#úä`Ü[—Íñ¦bš >ITäŒ&¬æ:ÅèÙ"‚Õëï1:ºÃÃÓ­'Ä4' 23:24:52 executing program 4: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'F\x00', 0x14, 0x2b, 0x0, @private1, @local, {[@hopopts={0x87}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 23:24:52 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000940)=0x9, 0x4) sendmsg$AUDIT_TRIM(r0, &(0x7f0000006940)={0x0, 0x0, &(0x7f0000006900)={&(0x7f00000068c0)={0x10}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/72, 0x48}}], 0x1, 0x0, 0x0) 23:24:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="6b6d19ff06ff"}, 0xfffffffffffffeb0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x48, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x9}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:24:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x4044800}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 23:24:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000005a00)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x11000000, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 23:24:52 executing program 4: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'F\x00', 0x14, 0x2b, 0x0, @private1, @local, {[@hopopts={0x87}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 23:24:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000005980), 0x20005984) 23:24:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000002400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 23:24:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:24:53 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x1f}}}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x24}}, 0x0) 23:24:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000006000/0x1000)=nil}) 23:24:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000002400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 23:24:53 executing program 4: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'F\x00', 0x14, 0x2b, 0x0, @private1, @local, {[@hopopts={0x87}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 23:24:53 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local, {[@ssrr={0x89, 0x3}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 23:24:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8008551c, &(0x7f0000000040)=@usbdevfs_connect) 23:24:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0xffffffff}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) 23:24:53 executing program 4: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'F\x00', 0x14, 0x2b, 0x0, @private1, @local, {[@hopopts={0x87}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 23:24:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000002400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 23:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000003c0), 0x4) 23:24:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000000c0)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:24:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @local, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @tclass={{0x14}}, @hopopts={{0x18}}], 0x58}}], 0x1, 0x0) 23:24:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000002400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 23:24:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r0, &(0x7f00000003c0), 0x0}, 0x20) 23:24:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 23:24:53 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000380)=ANY=[@ANYBLOB="4000fb000000d7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x2, @string}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002680)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 23:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 23:24:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xc048ae65, 0x0) 23:24:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{}, "b2b6de3bbdcf2c4e", "381b1adcdaf484b4773f321f4fbccad6b2109bc424e621671702efadd7388da5", "9eed4734", "d8b6e2153dbeecd6"}, 0x38) 23:24:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) 23:24:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x207, 0x181601) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0}) 23:24:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0xa, &(0x7f00000002c0)={0x0, r3+10000000}}, 0xbbc) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x3}, 0x1ff) r4 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:24:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000380)="240000005a001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) 23:24:53 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000010000507a57d6663a29ac793baa39f91", @ANYRES32, @ANYBLOB="00000300000000001c0012800b00010062726964676500000c00021e08001500000000000d0001"], 0x50}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:24:53 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000004340)={0x1, 0x6, 0x3ffdcf, 0x1000, 0x0, 0x1}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 23:24:53 executing program 5: rt_sigaction(0x1f, &(0x7f0000000000)={&(0x7f0000000140)="bb9282f0450fb353008f2978e13e3a401c7ddcf066400f3830a8f9270000a4f27753c4617c114e00660f381ec8", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/214, 0xd6}], 0x1, 0x0, 0x0) [ 111.800331][ T1235] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 111.813816][ T1242] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 111.827270][ T1237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.854235][ T1246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 112.006175][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 112.246099][ T12] usb 4-1: Using ep0 maxpacket: 32 [ 112.526206][ T12] usb 4-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 112.535228][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.543547][ T12] usb 4-1: Product: syz [ 112.547943][ T12] usb 4-1: Manufacturer: syz [ 112.552517][ T12] usb 4-1: SerialNumber: syz [ 112.558119][ T12] usb 4-1: config 0 descriptor?? 23:24:56 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 23:24:56 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8923, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:24:56 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_usb_connect(0x0, 0x69, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000fd964a40f30cff206ece000000010902570001000000000904"], 0x0) 23:24:56 executing program 5: rt_sigaction(0x1f, &(0x7f0000000000)={&(0x7f0000000140)="bb9282f0450fb353008f2978e13e3a401c7ddcf066400f3830a8f9270000a4f27753c4617c114e00660f381ec8", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/214, 0xd6}], 0x1, 0x0, 0x0) 23:24:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000730a00ff000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000007c0)=@gettaction={0x14, 0x32, 0x4}, 0x14}}, 0x0) 23:24:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000006e00)=0x1, 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180), 0x4) close(r0) 23:24:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2}}}, @TCA_TBF_RATE64={0xc}]}}]}, 0x64}}, 0x0) 23:24:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4068aea3, &(0x7f0000000180)) 23:24:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000730a00ff000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000007c0)=@gettaction={0x14, 0x32, 0x4}, 0x14}}, 0x0) [ 114.720604][ T12] usb 4-1: USB disconnect, device number 4 23:24:56 executing program 5: rt_sigaction(0x1f, &(0x7f0000000000)={&(0x7f0000000140)="bb9282f0450fb353008f2978e13e3a401c7ddcf066400f3830a8f9270000a4f27753c4617c114e00660f381ec8", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/214, 0xd6}], 0x1, 0x0, 0x0) 23:24:56 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='|pu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') 23:24:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000730a00ff000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000007c0)=@gettaction={0x14, 0x32, 0x4}, 0x14}}, 0x0) [ 114.777473][ T1270] : renamed from syzkaller1 23:24:56 executing program 5: rt_sigaction(0x1f, &(0x7f0000000000)={&(0x7f0000000140)="bb9282f0450fb353008f2978e13e3a401c7ddcf066400f3830a8f9270000a4f27753c4617c114e00660f381ec8", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/214, 0xd6}], 0x1, 0x0, 0x0) 23:24:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000008c0)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0x38}}, 0x0) [ 115.005768][ T373] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 115.365805][ T373] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 115.376113][ T373] usb 3-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=ce.6e [ 115.385115][ T373] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.394275][ T373] usb 3-1: config 0 descriptor?? [ 115.637720][ T373] usb 3-1: USB disconnect, device number 4 [ 116.405607][ T119] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 116.765639][ T119] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 116.775929][ T119] usb 3-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=ce.6e [ 116.784935][ T119] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.796693][ T119] usb 3-1: config 0 descriptor?? 23:24:58 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\'\\-)\x00') 23:24:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae91, 0x0) 23:24:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x11}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 23:24:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000730a00ff000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000007c0)=@gettaction={0x14, 0x32, 0x4}, 0x14}}, 0x0) 23:24:58 executing program 5: unshare(0x20040600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x8bG\b\n\xde\xabl\x19A\xe5\x13x\x1a\xb6\x99\xfb\xce(\xc4H%\xbb0\xe6\xd9\xba\x1e\n\"\x92)\xb7\xa0v\x9d\xc9\x9f\"\x8a\xbc\x18]L8', 0x0) dup3(r1, r0, 0x0) pwrite64(r0, &(0x7f00000000c0)="9d29be895d4a4e27bb4372e26793dbc6832a207dd7d82de8b8262dc5b54b6b6ad2fee358616e58299f02a1cab2c1ad2c582af6c688f7c82a8a91ab2b276ca680446ad47dbaf41437d5727686bf8ecd0a239aa9596205d33766d58a509d13d8a72fd726ad1017e865bc36829628b677547a882ae8eb6d8e32870ef44e93be784f70b9774f3e4eb322515bdb0c7f1154bda14fdf147136fd79fdd9be5dbb8c2939c139a7840fe40fef98237fe036bdb139fac883c042d276d167260779ba1c0b38d7d0cdb740f376cc27cad0c13bb5c9cdc22956fbeff5d6eaaa14bdc9db65fae8c12a54f3b294d57879d046f114737c9c0598ff22c967322073b9f1f17fe9c5543477bfa1a561d98c20135f3d5024380239f51e900abdae905987446352020c3b143a7d8ffc5c4c3006140ff9955b94c7fd2da944b23bb71e93905c2318e7c14cee2e6bb2d628df8b666e5ac6b08d843cc31d501cc8643095d74dbe20b554bd158e35f48fdcfd1206b9a9f3bd035630b4734d99f2f75adc1137bea6adf7bc3c1ebed5589de56563280ead5959d9a6e3ef127d0e7689648ceadc6358f1be3a7ca699575d588ae78f169c24bb115b8463043145796e988f83651948b983be83ef07f306a83a71c8c3eafb03cb1e7d1bc8e4c05c7d2239cc9fca18773b0c790859dbccd0b6f3faf263c9526cac236155b43d15930977724ade2154122ace4aa482914a65468b7ab694d1641ed8ed16fb40dfdb57db063c7419b9772ebe282afb633cc11d6b899ea8808422c0368102d1e83e54cf2d48af05b706ec43a70363c3a0c09426f0921637b90c947c242e5f8e1e7ae488cb946ff3f1aebbbe5e9f803521216582a6ae66178cebd84a2f26b3901b4140afb3cc6809e6cb2de76ea8086fc102b256a5fa614f847c13d888586ea5e89548b59be095ad90eebab9d881c57f26285ae7fbc96b9e9b615c53e918808c459f4042b1bf5e5d1ff5eb27755825342c92db57f2898680f43f9c9bdee23935d769901eef94a800fa4af9ef525fdcf66a389e37acbc70edeff125f383bb1ecec6fb2bace52829f86c60a311ca68af8b8e7577bc17185b82397745d4f3618cfbdd7d5acd26895ef088fcf86b989209223418afa80e1bf9b341408447f0f9ddf3c8256517185a7f74922b98df8912e7fcbaa968a8c3e0dc857d30d63335bb77df5fa6589448b9f948582cc5856da41825e352f2a42970f5488011c21afcaec4b8375a178412b16b14a7e5721dad8129c0cb2f7bbd3fb028b53aecdf3ce103049d37be305b9b5836196d170d70fba14030f1d7c3b46872097439f65d1480890e4abbea45ab03c42d9b3473ae1b749e6c3da2d3d535d28dbd7064d99fdfe579af55e89fe0754ae9e463912bfe4248d59e7654963fe8bbd4f90b2908f852492b05c0e67cb6adae3620fdd7cc547de542f69a745f5289046f10b80e08845f2225ec138fbfbbf02bafa7dfe852bfff57b2e47b03d1840307985121db83ffc38916aed207f5752dca48e8987d59b7c054690136cf94f51b0a124de23ee4984502eb679b3acf3c7220362abaa6d24301027f60f971a90c9e1fc2708d1abc4b9d7284a05805beaacdab66e50e02f740804226a927f4f977820db059ec99c9a6a99eaf5311ff1fffa806eeb5dfbb2630874044c7a55dcbe520eeb190ef250293319f5b305eaad65f8f48d766fa23f4b4bbb400bf306b216dec596adbb9870cbdde42282e877ee28389013a97a33b92c00d88ede970579bf68670ab3868dfa503869bb77b860b9d4bdbc9508289f9e3c2d1d30eaa2be84064b17619d4bb5f341f3e9665ce3b3ab4a2034862cd2fadfa30fab7475a18a66b17ad7ab1309c1e85ee9ee191e7bce593ef7397af994b6cd4735222660c180aa52d22e93b35d78aa34d3b7b7337c732fb41da43330ab942e2f662adb176f511b18c548a7cb86431eca637628e7a3d76cb7732277db3f88a1228e32f7ca6d471b467b8e9a41a274f873f3079201a724d5a1190dd8c25ec1831a82fbb85ac0dbb68c8c289e273331091596542b723264bb55f2ddae7f9e81cea8801d6b78113b19c7b89ff3e20e70ce60fb16a78b9f78a83a57f9dc57f829ffa2a6b606be8fab6f9a0c2392aefd1901bcea1118c8b202e87f791dea6c5a680ec16ff28dbe76c5ecf51b34ed2c5bb7f57f8425be25966162eec6775a4b5092e0d4f93dc02a2700f10ea749105d331084dd91573679c42b887e061975f14c2c71dc8367480073c52257bab4891bbc2546426bd7d2827f295c152db5809390da3df21337d710eab278484454a53ec19c2c74118889ac505b4cca2b703325ba1b6f1ebfde9470a7d0efacf7eca799e8e7c89d5b1fadd4eadcae7e23201d23d98810747949a7b56e90642761ca32a6f64d1b077ab1b2221e6ddf7dae8f8b39d190554925be5a2b094d057547ef04a7514a56788fb85761086d25b6a26f0e54d23df4d6651d714a0aef00206b330f7b2184c45a3c91bb37de81ab6a2a6b0ef0aabf7c0a30fe6d831e8eb14a8e5426e96eaa9141eb55b583a9243bd5e9a8bb4cde9af3412ac421a12c488831a46d1505e3c16ecec91bb0b8921529299ecaf28a90fc3c95a61035cd7f4deae0d500dcfc7f468cba463eeef0713d99d0045fbca1ab5a61636facc28541033f973c9f52dc59841c31db7984bad4960c988cda817839a13f2c1f960e2b26c70cb7a1c6834ce7a26a58fcd8fd003ef10fd6e662e64c40b63f0dcf81807f65953f709cc6e36aac83bcf42c308d14388e5471dba50aee3b146c713245d91173298694b6464b118cf06ab8bf4ea60e02760478a7cfba343ff26cd4bb7782c4b813b3a1453ca0a0c9dab1f7de072f186ed080293e34056e3cb49f5755e4ec7c13850e2792c8923231b3c5126e6c609ff7d9e4b4183cd3c57b3d53115f46cdc6ceb2ebe475ed8ac9cdacfbfe57c25fc129d482d03b80b50d3fd3740574cfda406401bf354d3169ff9392b926a6cee8e7d067cd53febf7d27647e17ecbcc3fd65b65e22b514e17c1869a0c9e5991dc258f6a3e1f61e96dab36f4a69057fab93bbcbc594b3e19d37c488ce7ed073560fd256af3512d117b7df69697eedb034d960d56148ca8b6f7e926196f8aad5a213ff98c1ba6d361d6a7434da75c02bf35167d6b0d6a8d670e3cc7a57987e09cbe2297ccff3a214f97bf52cec0f2a9743cf4ddef212fc655f59a32c089fc7f4595c6d915691d6c152608a38ea4f2b4185cc8db8d307e1e360dafbab57cc0a0908170ae9f2f2acb72df273d286fcead0c88779ed0d4f2c931ce4350fc1a5d2c9b6b7d623f4699e4374326d07b273610bd91c6aa029f4fe134afbe681f43da0973007a8d20f7bd9904c3214af1facea150442076681a25bb815a8ebd1f5cff33262579689f2240c5dd03e5ab36ce1f4b9caceeea17ee5965333acbe74ce092221306435c0e4ef337ee417c8b0c55414f0a9237f1031800a23ae143715e613b52caf254a9e6f315d2a481129fcc30a6847a8375502d868e6fc98f9b3f8511c4139a0be260de359538367f91d6db983b80407f718f079879578983663a797350bf39453fe4eeed8f96f4b9baa596b066f4984c8c202d0d72eada4cd0d0de5de7b6bceaa051c1d54e386ee4f161017c8fe5fd2298a246087b8f2f23f7f643d4fac3976c699eff175f6fc5d5114376ca6515a4c7b6ff9d795aedaf4250c37b9ba51782af17b3b2053232218a9389b214b939583bc2b2dd0370e92327e63c874321b4685a449d15b35ba889beb241935171f4a0039165975d6a9e9e899fbf7af5b49c7098be8b3245f11171830dc91e8c38df1fb80c837702a2c74e8d3bb6b69fc0ad3d990f3d6ed958ec9a0d578b52dc2d0892a04eb98c114563ea6608acab6b8937609f12e08e4ce778dc74c58fe51568bfccd6c79fb92974af0bb3c71dbdc89f70e03da5db8259c58ad2067afcd1684f530dcf5296f97b96468ededfd315205ec016d846183cd3e0d4c081901e773a5fa7ecd3670c5f2c62b546aaac97da895c2ca41fb965a28029cb26ef76c6b7357e6f008c4958c02edeb4655f08d1cd724aabaa6ba0cb68bbe57013b7e5de676e4fbd734b8ba4e331236940d045480573b54abac8e961e107cee2c94a640fac55f02d3de0f91472087d8d76cc0eaf5cf07d0c601d66d1ab3041a1e2c4591ae7b106722d3742c12b812626c130ec2d0cf996abdf99452d7a359ba68b6fd82db0854110f25d1077579395da4628cb77e75210542e0c09eddcccd62266cf113e7bcbb626e44f8a2acee8b21ab2a75c127078387bc50f32d6edad6162f0883ed473ff18aa02182fa9f483fb006c1678d85e0dba1a45627939890e4d3bc7a07dac04bba4d8438b28739ecb42a9635cc1152f3c4ef9b2ce334641f4649934d881882f150a9cac15afc1fd1bd8b34e8c29f03a07f5b7b54070384550c5d26d1f059f823367e2f8378ccdd8daa5c0bce388c43b4e250ba7149d4c79326a924e313247c49559b26c536b306a5d97fd06c141a8e4a7198899a67ff82cd1774263880f8579c20622d3161c044a061df0e43287d5b68cc8892144eaf5c65eb447b054b99f42c632eee6a14b2230eb1fbece71ac5f70d139aa6b37fb252bb33c1e98f86a5ec85947b057bf71a04a476b75ab068f8c34306727bea2dbbd6fc0f9249ec0717b9fa8575733d293aad88f74afef2c3ef57433ad554311559d834c6f950dc3a1cab58b164cba941c064acf7237a1cf4d29178df30578566bb7c086431e1e29eca72b97fc1bd07a6ded6fb5a4704cfcf63e51cf86ebda51f1311ac2a6abbac889fb588a5a028707d669b4dc9653b14df31abfe0f37dba3e4fc8a1b9af66424c01fffe9af511df0f20fc78dce7b03cfac90cd021c2fdd226b80db19328bded7c88f8dd62161914e3ff3f270a85dca26c5adcf8c46db18d74e284bf307630a8c911ef43054a3cd5ace9ce26eac7f418f69dbf12f710edb7d0032d2afecde909338158b561ff768a654b6d2ea841b3eaa7a7c74f4665a7cdbe901dd08ce84e390521763e3aa2945e0164063e96e6bb548bed7d74355437f178ff0ee07436ff1ec859ef7ab5449fb35489ad311827b6bed83b891dc5e04458c381f9d321f1d907b30ec9f4cdb3d8540280399f73a1f5c67a3b5c206313c22b02505b9ad01795f88bd1693d6979890309fbe5b415c212c132a1e70912a4a06501405f7801175ef42ff9f7d664b93608e2b2ee93e36313c30461303c4d94a8e0125562f1dd761c89bd82f822dabe6e1281e7b6298947764a176cc3ffd31acb59851c4590edddf2fca70bdc105fa666e81a42bb5f65f13313308d4c3d6811f25172f96300907c16264a3e62546ba97d4122016d8ac1fcd3ab4adb65ffcee9991d095e773ea5eba43bfa2c2189556939bde9c2db23ee7dcd81c0dad70307c4c3d948f62a65f3dd970f0d2a2f44a7243ad93c9b2ff900330571cb27c9c1b45fb0d6af79b5606d36bfaf283704e264753804c964cc403e969ddf964042f95bf4727a2fbff0fa989840b537f5da0577bb4794bfad29eb0f8007c13781459deabfbd9b58a77e3223aad0d663fd56731f5f5f3481078b2fea39b82e42581185ca69328d749a7375d702813cafab8cc8386864224d00c517954dc3197ffcd3c7a9c598c004b20178d034023fd312c54d5ad6a2d32fefd02127418e40", 0x7fffffffffffffc0, 0x3f) 23:24:58 executing program 3: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000400)={{0x0, r0/1000+60000}, {0x0, 0xea60}}, 0x0) getitimer(0x1, &(0x7f00000004c0)) 23:24:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) 23:24:58 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={0x0, 0x11}, 0x10) 23:24:58 executing program 3: unshare(0x8000400) fchdir(0xffffffffffffffff) [ 117.056845][ T373] usb 3-1: USB disconnect, device number 5 23:24:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x20, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x10000003]) 23:24:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) llistxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0xa1000, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions}], [{@appraise_type}, {@dont_measure}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x33, 0x66, 0x3, 0x65, 0x33], 0x2d, [0x0, 0x36, 0x64, 0x37], 0x2d, [0x66, 0x64, 0x37, 0x34], 0x2d, [0x31, 0x37, 0x65, 0x61], 0x2d, [0x65, 0x62, 0x34, 0x64, 0x30, 0x31, 0x37, 0x51]}}}, {@euid_gt={'euid>', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r2}}]}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xa) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r7 = dup(r0) syz_fuse_handle_req(r7, &(0x7f00000021c0)="ece79d17d855d4988278a8e287e5dfa3768861e7c8904f80763ff367cdbe808618dbde9f4c528e9e5dc1da2ca3b42263f92e20784b53383220cd07d1439ad3e59422e51f76bdf7859c2d6ff200aae1ebc9a65343f4f1db3e3534ca3d527905dafb317ff1987bab2fa7c88c00633efb321205bae83d83e475cb8d08f7e6825cad6a78e0c4625496237b17e4b4079d0c6797eba78f049142f75a0b6cfda7d48ef5a6b220b95265a52a291a98a167b459d05ebea3293fb1e42c0b799aa41eb8af17c839691240352fb028148331378a87837dab3c4ae8e6b9ae7dbd2a81cc39ccd373a69d4324b519d9e04da66f0d54c3a1d61c64714b550bd10144d6e7dde3edc01949f20093a70d3bb90a3a62e585af36bab23bfbb1295f6a8a6f398279d010f3cf8ac8615df41593c36f06455f7e12cc29f09b243426077d45c131b17fcbd552f0e1b2fdbc67501a146e4a9bebade4a43618189d66b813bf680ba19a80c13a91d8302b1089a6ccb0684cf73b81e3d9ed7e4530f230d1c8645a14ea3fdc895672c93ddabb0eb4a1f4b0427caba4e6c79ba89799c730c097c8bae3fe8807ece08ae3f4a1bdd427d8472bbaf980c3856f4fdc35de0d026f666faf81eb2adcc2a45e98e478edef303c953b52ed12a127ff5f4b9c3009572769a5ea55ff9839d1589a007d58b0c3f89cb5ad84dbc49fdfbaeec6d340366e45c9b8b606dbf1f5ddb42ccc08155085c8c0a65fbac3f2caa93502fdba96345f5844107f4fc157e8b56146fde9c3aa60c3909c36c5d167f82fcad851dae373112a7fcd590b5fc6bb958537953e5993f94a241f35381c3683653a9183067f8e34a84eed32edc31f336e258c87befef740dd4175a7309bf01af6012df8a5eeab97a281ab4fb49f85dadea5b41922f953552900e9dca6672371fc575d430cd8ada0a2d7871327ff74304014368da8417bb2f966eb0bafd5dac63d20abc7356ea697cf595839c335a4b06b4efc4f4074da4015752157ec04d0a0a850ad557f66d59b59a91c599da683361d3ee313523a3c71ef131035eee7419094dcc598a751e7a66aaabc6effea80eec8f953902e889907cd046ce1f6b8bf1e01574ed1eac0c4674d0229b89feff3a3f2bdb93434451eb8dc04815b68367b0666738cc8c922907dd3692de05b7beb41d87d70475f2fa615e746e33ea5616a98bcda5c1f732247531293161fc9df29723c7074f3698c2ec4ef2a9a0be1df6f9c9f8e493fc3b9af21a047cbe5e0b314c02bead1b7c1064c9fad36451a56faff03ecabcea4b5462d795da745aa0e57e7ee474e473ef60a9515f0bdebf55dc2eb2114e54a4ea546a733c6b8cef6ac49559b00cff8dcf346f84d6480c2a530ffb6878958cd418032a4ac0879d035422ce059f61a19eb303a75893d4d595ed6484b6afdb8e67aac1a6afc08b7cdf43476ee2e701ebfba3965260e7fb1d676677fad065e17d6896e3b8b096d3cb3eecd209582c360f03349d8aff5a3e23d7ba5b2911aa2520956643e9d452182eed65b01704c5f007309207ae588198816b1bb1f1acafcc7434487959decdfa0fdea1a9657484de9a66435c3a70f13b8f2d0e3bbaad2a73f6e2f8a9eec8708ffaaeacc38c824fee68b32026e1a73b13d7d91b748ab448a033bab9a3418761e7a8f51791db5948924410dfe483f779d7cdc7ec644db4d28d8d24ebd853e3d64def0d8b97df55a46a16d094d9d8684743c60ff929d644b9d2ec79eca9edd9acf0fd07645b5d9952d3d72ef3bd388ceacf156769d659eddb0545e26c4dedb1860c460805e4a788b7e34468fbb27cd6462f3c27dc90e3d2c4e1ce6f528e0fcf568d7ea9aac0c2f18545a6717fd497ba07e8f94a0f29dc13dd270b6709a1f73089ec03cda2229e8ae5986655b90a0af8c5832b7dcbe9d91042924991a5b07204f33d6f7159b3c0ee3c44f5772cc209c6af14c82f3a2d9b559a09cbb9124fa2bf5113d7092c0d65f9c906174a375a856c88b8a5b1220483f2e978bae555492eceddcde1dd90ca28a83c2fb4a9bda414a00bc02b934b2e4b6726fe544b42f459c520bb39ca65ef0b618bd9dcc3cdaec492e68ffe9d1b8281995e890e130c3fcbe27cb402240b2a75d90366ee589a5163e8ad01429277144b9c641fbe22735684ce575f29c64ce8454e52bf893543059f3cbd54bb9be43496c8d71c983ebd5635a931d31ea6fc71eaa3efb47f8d93b202d61762a7d1a996394b971229be749a2f6841a4fc4d6cdd3f7b758eb5be6aa0fa8b056f81e12226d93e66640011176fb9db8432626eb53adcb0223e8ded27f81169f01094d5f9548426cfb9ad8c6ad582a0aa7a53a4f14375c78b990cf0569d4efcfd84fb8164451f002ee99b7d8e112ed784b7a61b61491949e2f0b94cfcf3a1b0676f390d8f9276c864b063fd130772d29a0b9ecd3cb092d035c15497977d654af0afd847f6208c35e582ccc56dbc673522d13e9b60a804c187c74c2e39edd706f6449d1d9895debe894721980bebd8d5c056065a34527d942ea8309e07075e0ea61527062a9a9d17dbdfe000000000000000824733c39a3b32eded2d0895ce7cfd07d307c0c2c6a476cc3e6c37819bbfc7046a1c2d073f9c1f7e311d6bbd270a37671c5623c6bb0a80cb61120c586280974b7797c5d9bf9111aacd0bc39435f00ac06a3effa90d91a1e09de06b37c777e77eca3f96bc56197c662b1d61029f9a8993b452cedd5752ee86f006924dcdd8e8f1429db3f2dff4a8854f54879919e46aa02561f53a595bdc2c826f0d6f08a4edc6e092b15070a30d6a3780cf2cde21e7522ad8ead8162cd9f17a76e73a3cc66ed7b8f4455c1a453c0cccf42fe328ffedc89250afe4aaee4a32aca17768acb4c4e8222de7c13e1aee3de0df3c108bd495fbf951787fb9a49272e3738250cc7eb9efef8ce5360c28f1a893b203d239dff579497dc9b55cf8c430f0e95cd4883b30ff2bee32369bca0b5524c8bdab6a48b119a6d120789393abdd90b473f08b7e69512d594e69051dca0a00b4279b952fe552e76bcc6c9286adb9e98a52094d77c3196756a0da4cfd56117e31a27e0ddeda9f4073c5cff7fd3b9624afb7806ad14f75e121300e48dcd1a4455ab79cd8c3486ae264c48d213668a89656b431649e16dd0eeaacc1fa7b8a6a19ba571ed8f8c5729ce9f74577405cbaf6a26651cd789c3b072c2c609f91b5d6f1c10436372a4b5a591d49646c393ec78a5b154ecaada793d3f3a9b93e8def038f9995191904240de5b1b05e89a2db423b03e6bef325e034b936121b5fff65f71a8af0f7abcd1e9237d5ad616bf1abbe7e016e7b176cb13404aa25de86d4b0106f3ad733db7e8fde0cc47410f525013ced20a486713aaec763eb23ae1cb23bdc6b97bbc20f2193805757f3eb80e0fdbe6f2e5b21011fcc479a1b2f56a7c5648ad6e22020863a7fa6212819678eb3b9847da5b34e2dd4e344ab6d7af55c176b6cb3905cee9a92485bdc04e7fb18c9a832b641b31a1d600ebff2a84e742e42e135a469faea317f5e810c0e93ba639c6c285a74e22e86c0678fa233964d6ef3b687d867a4f5ec571c509dd5f983b38e18a5ed840ed20f101b9df81d10195904ce7e2c01e42f23354ddcf5d93df3151aba71628d089dcdf6db0490a7023101971d02c2fa30c4e0da880b0d941e284829e0e06e01b52dbe0a94d7968d21b7b6a80e68b29de4876af5254394b49ec0ccd1175cb1d6a383e89066b1fbf485b22bd362f20c2941306b0726a818ec6aed42af352f5ffdf87830b911730d4c8e000472899160630084f1068905c563c08c4f7c06657433b6a86bb729ab84636eb5319a08ee5d3b412d86deee9a15dbe60e9907e4fc112790d85d03f365b52a7dfd08d2c3b8f6eddd4839f2b2f62bbf14d0facbfccac0067338520488b5d7bcd8d0a7b9bdea59fce2f00d515fb7f378039e4a9a99eb278ff81fd73bdcfd81cdd4425ab5226e009520e795477afe02bcaa414fc1bd64d4d04358bd4a025cc7a29b287e9f84c42bc99be196837977ee87ec89716e4203a5294bfe4d7d158f3739f4bdb9fe00e2a17237ec480964fde4dfe18df0f57f88b3c7ecbf25128909473e6dcd5eabd496f646ffcc980cae4c63bc531f6507159df5f2e834664b4bdfde3af7badcb8965faa40e5a4455f5b4958babdf9f1a0310792cede17f1b23a9dafeb4257610f8c65a04b678226fb953660087453da32c6f60f01b1b26835a642754989f2c0c4e45093dce99009f0844acdb905feddf68132d7420eee67f63a5d014b15cca66f46d3ace026f962d1aab9ede1146784614e3b801d4b10c4f0a60b257e7d6fb5a5f74d7b846e82b22f87b90279b8ed1c08d7e8bfc3bf3e47a4077da64120c88420f751dedfca84c81bcb0e5b5b5d0ec4eab7df491de822a20e032bbb84d54b7d37f61a7b5a2f385559ddb35520bdb83bd2a3fe66b044470c63975d0b04e94a92cf739b9aa7e70fe472ff8ed2752172e8091d47140ee4bdc363113ee365fd54a67219e89826b7c91eee464973fc533fd4cd98f4516f7ea3beda26e1c68a726491f018e3a58756491d26f5cf524eac0f28785c3e4c53cf50228dad913af5caa0374d34c32f40321cc99eddbf2ed036cc9205f4344e9c552a591b7391974bb91a716787f195d7d70fe4f10bffc0d1d76538acd4bb17639892b09c7d3f1d5ca655f19d4f9b66d14ad1efa38abbd70b7d06779aa218650c5ccb86a5854ce37066c1cfefb1cec69d0be920fa9a232ccb122b8470fbb76842081c8950d1a2cb342bf4b872c511dc3c0df583f1b606a3bf231fe607131daa636a066432575f8139731e4d6e30b4839797e99e87519a09a546390c4024486bde00a459e6cfb7317dada0126cdd4900bfe08b413ceb0fc6dfff7ec2e885cf01e424f536347d8d7378ba1d3de5a04a66995bc6bd13d81bc1a808736a0188dcbb82368b6ba6204cfdc01bfabb0d0f52853c10676cc0da015d8e052fa74cdb2ab607849858056ebbea268b03852855ae8534309a89a454dc5c4545bacab27f2ac073efc8b22f9ebbdb03393864b50275067ee5bf8e45d2ed3781b07088b8935e9d2893a30785f5f00550fe4ddb5bfb45e55eac56cc1af042f5f97f34b851129910d57b63ef6b57ab7e4287c89adb5498a79f3b7aee341acf83ef9bb06606be553f174cd2e62a0cdb75112ed8c5dd548e9218f61c25fbeb59c93a168f171546f07842c5ef8d95f507eb3a7dca6a03a1f3182652d8b024f52b128e8c628ada4c1666f8d2828944689684ac2b7ca6b902f119311c8a4f13e7c2be3120e5efe1d4170aaad0582a4470e310aaf29b32ddad1384a2922afe5b2502b22f32f403c844236179f9d3da7e0fcd774ae2bb91b12573517dc09386ae5ee2b84d666fd11e2ca70df3d7ff74b0962b56ceb9d7bae3a614a216ccfcffa7eee0fa870261a0c0f34ec8d5df184d2bd70dd2f231e7cdbd8bb2aedf356d31e54524c03c2d9043df9039e23a78f5724fbc879eaf03f0ac4042b860e7d56064fb6b188d45a7c0656f966bfc3021fc176b63281c2a359d5da592152679f93c8660e5e3d6f227967377f5b99afee47cc1bb38ceda300bd66ed8e41d8d842bf6da27c921c2fd65f24b55bb0a352042ec3991c7c05f3e8334e55ffc284274ee56844f5b0c55b7cc0173b9d6bd54834780bc9673690c214f7e54209667ae92846edf8bee8a8866e3feeb572608e18546fc11ce0266806fdf5550d11154d341f53b10b57dd6ad66b9a59427703757866306c7f42bd25b625aa4458168933069ba85035cdc57d35f3213e933b051a6d89228931ff4eca10671bd6ea013788ae93d3be9273d248be811d93498e841ba23779d72a0a13f5b5b4fb2b8997e157e12d502a9c71c08ccd469dea31b6b033c50b0878ff3a7461bb67e0c8577e49ceae1ffb031ea489ab9ccaabe55e0f43f3dba2cf0c27c60eb44d53002f26ebdeb083755a097b20e2eb85974c4277161f4e2f8f81b6221d337645ac5f0dd9fee62a970ab311044515baffafee93b93a52b4f9f47c470811ac02d748081eed84878c64aaf6d7c97f04ca312a06693ab111eaa74821204d483d9b4f6214e028d4a4e3f445e071116e914e50cc26a2face7784da5d48e8f795c0272c8d3606ea71899787400a21aafc6da138c583a862998633e10b1e4d9743fed02c5fa64e18657350439039083c822a70be40a7585b2d384e274bd07a9e8e4a47f7e93b39a6a0c49bf7ac70e3bd193597cb1bb20c0e5407c19460249b33ff262d776bc14b249300d29f95db03f6ed491cd2e181edd78c6bd72b9fa3cdc18f82b9ceba4687bd193931e73175ee607913127626583d282a89025813cc7f054399cddcc4a11047a29d2ecb8595d06cd4a507d0c1b2b60640beaa2db6cb2ac737c6d85d5884c9eddb8cb9538cbce355664f1b2551af3f9e481e367aac76128b566da7caef91f3f77b89e92d67b5c49cdf656d72af87ca3bd978f6e72209798e8d748537841a7ba1bc539ed3bfc58cdda75a1ba3eda571a35547d1cbff4bd489e18c30b530aac6b2c814705c27f9160c7feb853f6c4e5cc179f48ca5b35156e962eb306db395b56a707a6c6e7bfddcd27bf821b391437eb1aa163c022718ef267a3eebbd75600a2397880e5d3db15a68f97c5c2199aa55872aad6e5cc21e0c0244b75a84eeb76cef0f14196bfe5d354093d7403bec4e90164235dc686008a0f8746ec8c77252e1d409816b2fa83d69f0c5d0671379aed3c7f7d5623ad3fd940ae035606eb1890935500e6cc928baeace51e263a3093de2d830cf685c2398e3aa641b9d6f2580d62b7cf9a2acd5b6f1326d42f23f1632080a16cab979af1dd8e1cf55aa19d2bc61c9220310009b330dbfa34773342618d4b5f4704c934f06ce9d8aaa3264ac0b92f62ae2ab7bc2d715548dabbe5abb99e477c4b3bcb87e48475f491b3be7544c7631655de8d2852463c57bb13cfd93569083e2f554c9b663f47193a325afe9972def3a419d7d0c49c3ec941c77b0411dc2a4a9cb69197b8a499d67caa8bcc7e7c3bbfb7af1ff96ca5b8f2db5759a2c461399275d3c653b79fcc48bdace2a7725f431dade2d88d844c5b92d0c3ae4797f6036dcca16cc5443716816f347d3d5c5d366c8ca75f715d6f48154fd0841f09f6196a028390c6df57b79510ab11de991fbfc1262b699d111f95dbd7692c4c762a801b47e51b57854bb35cc3a1eb6e02779aba744953e0e7f89ad87d7266ccb88c3a187cc30c6ccc5fb44857ba5cbb9ef06af42aec3d84f335c35eda5cf8414eba9db14615c58f1d4626bc13576aeecaf906001ade0236e43e426c5b68deb6f1e884fa95b450bdbffb3f03900e9c1180ff84cd780c8138f42419ccbaf4612555b3b83370c0c9dc8e1d2a579c4d1a75b07d08bb8192891139297c988ec09150a24a83daf871fa450ecb3be7b5d232930e1b1841393ccb762174c78bdad8d606df5d79e4817e055a1c86b40f819c9af4584a2f8beea28537daeac6be47214e07e2b4dfe133626381622d93939af81f6f95d8e70abba93386aa3360e5192459d6c7aa73e31efca17a272096dcc863e0416a937b28320adf9f3e2458105344e9865b3ee71810a7f693ca28a6ae3e745d8f6d5bd14aff4955980b6944c27e81eae099bc8377eaa0ae77133ddc0508a14f404ea1726d4b60d320ee306d0adb3748de0f4b9a62aba278f414625b47b70cf5fa8d0e7aa53ba5ce03fe8be5638ac350fdaecc5ecbd2314181a5ee0cb46fe13f31ee8516565e387cf75de366051371f8d40407f943e75d2a6d95af2e0e5c4d45d6180550e9a985aa5c9b3b12f70b75bb77fc0659379685d821b5788e01be25c77f89be511dfe594ed9e65b5005c6fca0bcd08284bc32704a3dec74b13358d2fdcc842e648790436bd0271b206eeae4aad3d0df7b5cee71fceb26667c2e920bcbcc360ac821c5e77a35c682c3779066bb88377df147d99ec023d654a5b744d07235e391ab63bf70194403024df67eb293677576c5e3ce901034efb30e557d806083f0598da993544dcf86a909b36e24edc57adebcba4266c8687c918d30acc6a55b459a061ebc0f8350fcaf3ac8ba2dc9be86c726f77848029a63b2d44d2dd78effee09c079b81fc634c7693cd71168227dec8c366c7c23b79a3d849f795c7e50b3cd0a080421f9840e9bd80b89773b0437cead0ff69dfa335a57ca4ea30597974c7780d3c14427cecc45cf4548f62f5b1d2331f1c1eec835dcf710a2ec42e1725129e93e165ebb818367690d4ff3fa33900717f95d099a986a9b6302d6412d87b8fee910b499a9f82e6ffde246f77812ab29afff49afdb4196cc7a9245143b6b03c256f9dffa5ed6ab0e9d02fce882e864fab372ded622f18b619695d8fe9e2239305c71718d0226ba6850a81789d767283e743cac9644de74e02d85d2175e665858e5f6eec521f5f68cc4b1e075964cf09a3cb226b6a2a35d89935d794d17ad271a68022640ddd01e03a87542df18c828bc6171bb2a5686e962937e458860b8712f5ee981dd5f44a5caaa8f7ab0a54c600f677cb3a69aed9870e72fc2867d35814649524b9c6bfe31e64d3dc97656953608c64cb60285a974aa5283b53a2551399249984ffa5bcf93b05d25b65e4bb57659232d2563791917329567699d49d05ba557f192e2a3f723a5ae5a0e5bfca573cf4820b73a61cbada6fdffa07cbee79c697acdfda2eeb527e21c805941b4e84b8647133c50349cb31fcfc06bdfd64f7c835f3b1322320328a681f580cd9971f308abb95fe389fd5d10d47f4a235593ad32f6a60294108a94f7a3a52648c2d6add65a3dc08d8545dc5b327bf6b0f7dc209235a07196dfe6a65fc799dc2bd07f12add04bd0c65102cfd1020df2d33facb8723a1b150f68160d827c46ec7a6626234fec193be895b7b14757db3c3155f0920a157628c339ebda47bbbfd9e0503bbc487d40ca83af0651e4ba8a6ba10556733fd93ff4c5d8ba60ede729951d6ca34db5d8b61473a1f5fd185fd68234beff728061274f1ef787b4ff3e1eee9491719ef8a55e9f9d15fe4efdf4516fa5e3391cf4931964def93e117cec46e5dfc7dc1ade5b3cacb5d8bbac4894f8c34ab4161224c45d71e7d1c7f42c2d0fc456036646847cbc34adcaac9e8ba96836be454260ec195042f9ebb85d4b032b76b23600bd4d224045edd5a7471f89f8b951b3d698f4c03a281f542054695e2f6479995cc6d4151486a4885b584cf5a0886a4e09bf7f1f41c8d2fd0b6b10792997ca3a67db3cbed6b159eddd063b184e6e3ae0ce8f1936cade5dee9c4485f93840c28e568acebc3c3ccb6687757da524fce18d8746144a93819853bd0a0a6a0d6974693e02e4b1845a5b4cb22d045c3ca1f5c5ddc2acaf5a8363b857b0a797ca8727712f0ee9fd24ddea0c8ff8ac1f00956bca12c7e84af0eb0b8b57e48c2bcdd7c63b1941d341492bea886de863f091811b21016e6476ab2708756c7bf97e5b571ef03a7f3551f9b0eb00f8fa8993869d0e365f1bae861faed894fe524ce5b7b43353c901b90cd09aa4c5995f5b4ab3a825a9d26a281b1fe334930d99639fe33a6e49ff6cd007fc8a5cac17401439ca0f4ab905e0261f2836c8a7a0f1da42866e21ec41126b287f3552c04a2c4f9fc35ced6dd7aad1d2b16ac1d472d4b9d03e8731018e94d947075863a3cae77701eff938aebef8b06f2dd30cb20ce73d077140cd60a02516602b59e2ab139e0c185ce0a92121a04cffc693c2714a44995b38b7181bf91dbec5db43291b799f1872d40bed181329145025e807d5d6d7a46bf8f0e597865b352905748a01ed3caf16976eed1cbe591b13460f04a4f95bcf9d85beedce7ec7372a8b1ed8fe7284cbdff080161e72cad06c9108a872c5e838a8721b3e8fd557c0fd25acb4d6e3ec56ae456d977c70cda4d271af93d2d7164b9230837ff1c4b0c564c7d5cbf03f463e5c632dfe745c24313d79e45c14a0336d240e1012b10f9a6ce253c5f175363cab328944b3644d3d3bcb6b79110b2d953f7b067582ee2b24cd1228af40792b926ea289803b079a7355036f16ac83f82445a66659829565930dc4e5c26b680a49dced9feb9ed7201f445838fe46ee16340735a0172b010c5e6f13b11071af77755ce7b96397d69b025479a43931c55fff8850c3a69a4392d1d5509ce14e9f4b547cc958ea7e6cdd9aa5c8baadd8470bf796bc800bc81b1fa30aaf7da15bb6d20da80c3f7b74bb911b6691adeed720bf1a1c96571801351d5cc7f53a7b05386b7207393ddde54147bd92b1d831381ccb701814760ba8b0be441efe0e6c3801cb4b06ed235bb471603927608bd05b286c38b489b3822e38e391762aee64e5551f39c6e3c10c5671ccae207c812c6aefc7832262f6bc987c76064a0c56003eba6a78dfe3233c2f6558534fed055d324e028f3241ecf7da3a647a8b518dcbc2c3d41c6e0fa5a11298759ba2260bbe6a0c69e48c634bb1c7eff98b37b39d8bce911a55d3da828d7502bbde31108e72f4f47431558b7eea75166b74595bd207dcfcbcd6f1784a0c45493c5340f323a9a34b76886bfe1a264b2e91e40ad12299597d15a80ff39d292ce9cb5ca2c1333012a60b6b58d0b347977dd94fe141e4d70a40cfc79cf0924430245e31bceddd4250ec100fddf02a23756bac8cd6a826624325496a86af7363285719d957550d0311315d9ad89c9c011a23489753a28f64ceddbd2808b519c990a0f3c3fe172396d7ab4d47d2490eff9c2bc98d9b562946034edc2e2177c09e39194a1ae8bbbbe9e315c0a61b0066933de4161db817c2c14d718440eba57feb7c265e95a80535e9e0730731406c2fb8621222d28df5fc0d23a049051705a7ff26151d2546933cbe96ec2649d0ea40157b902778f059cfceec1096d2e3df1ba9e21f99c077c8728e9bd521027d67c1cc91aadc3a2836c58f01ad955365fbd9a90d7b3dd64c33df798b5f3fec5da00ab82a39382a7053e1b4df8a2b585302445b2e32703dc9857b26ac5a40482850973c87d2f6239259cf1bd19c309cd926eaa89042f652559145fea95f1ce01706bb3b7e37fa1478d4f658c9e33ef597181810ccbb4ebf38f19156958de7d9ce6fcd2b0ebdfdbbc9288238df431d44711026e440d3d96c3f73975152cebee432a783694ef75d5918e727f3ebae60c7833e6c1b149e2d3d8e43e81df9b9aa48ca9f27ae246fc7c4c0967a2b3effacce251178762a2ec0535f0f2256fcfb237b681dc2407b9c1b6721aca36b690165062d04267f7ac3e37765f5b6f20cfeafc924c0c6f5e4568a2512058445426ff19f021318e46517468e6023e52f9b7b8221c6a1bd9188f6f66599d9cf9e1a95b503b6d03d8fbad607794b0ec6d6a953cb70e3c1fcb97189a6c9999b9d5813593141b0625cdc75b4264726c5f3626758149c8ae34d35c722370123882e9eea8e772cd3b43fe82539949ce5bc0518fec55e87c65a6faf8ea5fb2ff12dd89ba7555584ca60a40d4f6cefbaa9a67ad314ff52eb44ab439c4fed60b00455d5da86ac394593b60aabc0600", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x8000002}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:24:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xbc, 0x0) 23:24:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 23:24:58 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x1d0, 0x0, 0xd0e0000, 0x0, 0x100, 0x2a0, 0x1d8, 0x1d8, 0x2a0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0x168, 0x1d0, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@private2, [], @ipv6=@private2, [], @ipv4=@private, [], @ipv6=@empty}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x6000000, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 23:24:58 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:24:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000440)=0xc) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)={0x0, @dev, 0x0, 0x0, 'nq\x00'}, 0x2c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000480)="1f42422e4da7", 0x6}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:58 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0xd82f) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 23:24:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x9, 0x0, 0x10) [ 117.182800][ T1350] xt_CT: No such helper "snmp" 23:24:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x18, 0x0, 0x0) r3 = socket(0x22, 0x2, 0x2) r4 = dup2(r2, r3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:24:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0xac}, {0x6c}, {0x6}]}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 117.209423][ T1357] xt_CT: No such helper "snmp" 23:24:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000cfbc, &(0x7f00000002c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 23:24:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000340)=[{0x44}, {0x35}, {0x6}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:24:58 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x85, 0x8c, 0xbc, 0x10, 0xc45, 0x60ce, 0x298a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x41, 0xfd}}]}}]}}, 0x0) 23:24:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000440)=0xc) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)={0x0, @dev, 0x0, 0x0, 'nq\x00'}, 0x2c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000480)="1f42422e4da7", 0x6}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 117.248799][ T22] audit: type=1326 audit(1633303498.700:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1364 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde29bdd8d9 code=0x0 23:24:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x20, 0x6a, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 23:24:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000440)=0xc) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)={0x0, @dev, 0x0, 0x0, 'nq\x00'}, 0x2c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000480)="1f42422e4da7", 0x6}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@empty, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 117.348478][ T22] audit: type=1326 audit(1633303498.800:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1384 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdb9e638d9 code=0x0 23:24:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000440)=0xc) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)={0x0, @dev, 0x0, 0x0, 'nq\x00'}, 0x2c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000480)="1f42422e4da7", 0x6}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:58 executing program 1: accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0xff, 0x8, 0x10, @loopback, @local, 0x20, 0x1, 0xda, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x29, 0x8, 0x4, 0x1, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, 0x8000, 0x7800, 0x1000, 0x2}}) sendto$packet(r0, &(0x7f0000000000)="b6d8c82b20d61043763bc15e207f88833bb911d7aa75d534aa30607383e14459c792ccebc50d757f3be0eed6295ff3a37ac622606a4f4d164dfe1fb02c17100df5c10593fa0653f26f7c66ab66b1b55fb666a63a7739a583c50f72aafda1b3e01491b8707a19edfd575b7ed7087b1831d5cd36cd4a26d0b654af98eaec7518e4aa5acbe526", 0x85, 0x8000, &(0x7f0000000240)={0x11, 0xf6, r1, 0x1, 0x9, 0x6, @broadcast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'sit0\x00', r1, 0x2f, 0x20, 0x9, 0xffffffff, 0x27, @private0, @ipv4={'\x00', '\xff\xff', @empty}, 0x20, 0x7800, 0xda12, 0x5}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept(r0, &(0x7f0000000480)=@ethernet={0x0, @dev}, &(0x7f0000000500)=0x80) 23:24:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000200)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\xc1h\x93\x96\x94\xa3\x04\xce\x0eC\xffr=\x1f\xd3\x83\xaa\xb0\xa9Z\xd1\xc6\x06t\x97\xecr\x82L+\xe9\xd4\xb3\xc1\xb0/H\x05\x8f\xef\xe5\xcb\x1a\v\x99^&\xb6\xc4\xcf\xfa\xc4?\xa5\xa9\x01\xe1', 0x0) dup2(r3, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYRES16], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @vti={{0x8}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @private=0xa010101}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_IKEY={0x8, 0x2, 0x28}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1f}, @IFLA_VTI_FWMARK={0x8, 0x6, 0xd7f}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x9b87}]]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) 23:24:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa3}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 117.575454][ T373] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 117.815406][ T373] usb 4-1: Using ep0 maxpacket: 16 [ 118.068297][ T22] audit: type=1326 audit(1633303499.520:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1364 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde29bdd8d9 code=0x0 [ 118.105544][ T373] usb 4-1: New USB device found, idVendor=0c45, idProduct=60ce, bcdDevice=29.8a 23:24:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x313a}], 0x1}}], 0x1, 0x0) 23:24:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000cfbc, &(0x7f00000002c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 118.114571][ T373] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.122983][ T373] usb 4-1: Product: syz [ 118.127882][ T373] usb 4-1: Manufacturer: syz [ 118.132478][ T373] usb 4-1: SerialNumber: syz [ 118.144588][ T373] usb 4-1: config 0 descriptor?? 23:24:59 executing program 2: r0 = syz_usb_connect(0x0, 0x41, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x80, 0xef, 0x15, 0x40, 0x1c4f, 0x3000, 0x74a7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, 0x0, &(0x7f0000000a00)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 118.163812][ T22] audit: type=1326 audit(1633303499.610:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1384 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdb9e638d9 code=0x0 [ 118.427421][ T374] usb 4-1: USB disconnect, device number 5 [ 118.485434][ T12] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 118.855395][ T12] usb 3-1: New USB device found, idVendor=1c4f, idProduct=3000, bcdDevice=74.a7 [ 118.864438][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.875039][ T12] usb 3-1: config 0 descriptor?? [ 119.195267][ T374] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 119.355302][ T12] uvcvideo: Found UVC 0.00 device (1c4f:3000) [ 119.362239][ T12] uvcvideo: No valid video chain found. [ 119.435250][ T374] usb 4-1: Using ep0 maxpacket: 16 [ 119.567483][ T12] usb 3-1: USB disconnect, device number 6 [ 119.715242][ T374] usb 4-1: New USB device found, idVendor=0c45, idProduct=60ce, bcdDevice=29.8a [ 119.724417][ T374] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.732713][ T374] usb 4-1: Product: syz [ 119.737105][ T374] usb 4-1: Manufacturer: syz [ 119.741707][ T374] usb 4-1: SerialNumber: syz [ 119.747382][ T374] usb 4-1: config 0 descriptor?? 23:25:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0xa, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='\x00') 23:25:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa3}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 23:25:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 23:25:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000cfbc, &(0x7f00000002c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 23:25:01 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f00000000c0)={0x14, 0x23, 0xc01, 0x0, 0x0, "", [@generic=' ']}, 0x14}], 0x1}, 0x0) 23:25:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa3}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 120.000910][ T374] usb 4-1: USB disconnect, device number 6 [ 120.029069][ T1455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=1455 comm=syz-executor.5 23:25:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa3}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 23:25:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @random="60dcfb13525d", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "028d79", 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 23:25:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x8]}}}}]}, 0x88}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:25:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @random="60dcfb13525d", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "028d79", 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 23:25:01 executing program 1: r0 = epoll_create1(0x0) unshare(0x2040400) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 120.044787][ T1460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=1460 comm=syz-executor.5 [ 120.335139][ T12] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 120.695213][ T12] usb 3-1: New USB device found, idVendor=1c4f, idProduct=3000, bcdDevice=74.a7 [ 120.704257][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.713498][ T12] usb 3-1: config 0 descriptor?? [ 121.015119][ T12] uvcvideo: Found UVC 0.00 device (1c4f:3000) [ 121.022132][ T12] uvcvideo: No valid video chain found. 23:25:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5607, 0x0) 23:25:02 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x6, 0x0, r0}, 0x40) 23:25:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @random="60dcfb13525d", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "028d79", 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 23:25:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x16, 0x0, 0x200}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:25:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xf, &(0x7f0000000040), 0x20396644) 23:25:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000cfbc, &(0x7f00000002c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 23:25:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) poll(0x0, 0x0, 0x8d18) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 23:25:02 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 23:25:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @random="60dcfb13525d", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "028d79", 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) [ 121.222413][ T12] usb 3-1: USB disconnect, device number 7 23:25:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc12, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000a80)={0x2c, &(0x7f00000008c0)={0x0, 0x0, 0x9, {0x9, 0x0, "8d75122ff7917f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 23:25:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x4c}, {0x2c}, {0x6}]}) 23:25:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x16, 0x0, 0x200}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) [ 121.276182][ T1497] rtc_cmos 00:00: Alarms can be up to one day in the future [ 121.296107][ T1506] rtc_cmos 00:00: Alarms can be up to one day in the future 23:25:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0xe, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_MARK={0x8}]}, 0x7c}}, 0x0) [ 121.318922][ T22] audit: type=1326 audit(1633303502.771:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1510 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0d7226f8d9 code=0x0 23:25:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6c}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:25:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x74, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x19, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x2, @empty}]}, @CTA_MARK={0x8}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x34, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_STATE={0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6}]}}, @CTA_MARK_MASK={0x8}]}, 0x74}}, 0x0) 23:25:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x16, 0x0, 0x200}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:25:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f0000001a40)={"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"}) [ 121.371853][ T1516] rtc_cmos 00:00: Alarms can be up to one day in the future [ 121.379239][ T1518] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.379245][ T1518] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.445429][ T1528] rtc_cmos 00:00: Alarms can be up to one day in the future [ 121.533593][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 121.541251][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 121.549039][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 121.556886][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 121.564221][ T12] rtc rtc0: __rtc_set_alarm: err=-22 [ 121.574986][ T119] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 121.814952][ T119] usb 2-1: Using ep0 maxpacket: 16 [ 121.935035][ T119] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.945971][ T119] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.955814][ T119] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 121.968649][ T119] usb 2-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 121.977804][ T119] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.988134][ T119] usb 2-1: config 0 descriptor?? 23:25:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 23:25:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 23:25:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x16, 0x0, 0x200}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:25:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) [ 122.142211][ T1549] rtc_cmos 00:00: Alarms can be up to one day in the future [ 122.465701][ T119] zeroplus 0003:0C12:0030.0006: unknown main item tag 0x1 [ 122.475935][ T119] zeroplus 0003:0C12:0030.0006: hidraw0: USB HID v0.00 Device [HID 0c12:0030] on usb-dummy_hcd.1-1/input0 [ 122.487351][ T119] zeroplus 0003:0C12:0030.0006: no inputs found [ 122.533486][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 122.540927][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 122.549714][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 122.557982][ T12] rtc_cmos 00:00: Alarms can be up to one day in the future [ 122.566001][ T12] rtc rtc0: __rtc_set_alarm: err=-22 [ 122.666814][ T146] usb 2-1: USB disconnect, device number 6 [ 123.434750][ T119] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 123.674720][ T119] usb 2-1: Using ep0 maxpacket: 16 [ 123.794817][ T119] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.805842][ T119] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 123.815923][ T119] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 123.828991][ T119] usb 2-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 123.838260][ T119] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.846912][ T119] usb 2-1: config 0 descriptor?? [ 124.145839][ T119] zeroplus 0003:0C12:0030.0007: unknown main item tag 0x1 [ 124.153889][ T119] zeroplus 0003:0C12:0030.0007: hidraw0: USB HID v0.00 Device [HID 0c12:0030] on usb-dummy_hcd.1-1/input0 [ 124.165481][ T119] zeroplus 0003:0C12:0030.0007: no inputs found 23:25:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xcc, 0x5c, 0x3d, 0x10, 0x9c0, 0x202, 0x4cbe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4, 0xa6, 0xc}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, "fe"}, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x9}}) 23:25:05 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='\v') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) 23:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a00)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0xaece, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:25:05 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103002000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3903ec3fa82b279c9e43a522470a0c5216669ca021f6f65dce760e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8e590c8b9f70dc136c0d700"}, 0x80) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000080000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d0500000090c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x97aaaa}}, 0x80, 0x0}, 0x0) 23:25:05 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x78, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902660002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241b00000005"], 0x0) 23:25:05 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000014c0)=ANY=[@ANYBLOB="73797a746e6c3200009a28c48ef5cf28546800000000000000", @ANYRES32=0x0, @ANYBLOB="0080008000000007000000044d000034000000008104907800000000ac1e00014410003000000794"]}) 23:25:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x100000530) 23:25:05 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103002000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3903ec3fa82b279c9e43a522470a0c5216669ca021f6f65dce760e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8e590c8b9f70dc136c0d700"}, 0x80) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000080000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d0500000090c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x97aaaa}}, 0x80, 0x0}, 0x0) [ 124.292253][ T119] usb 2-1: USB disconnect, device number 7 23:25:05 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103002000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3903ec3fa82b279c9e43a522470a0c5216669ca021f6f65dce760e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8e590c8b9f70dc136c0d700"}, 0x80) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000080000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d0500000090c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x97aaaa}}, 0x80, 0x0}, 0x0) 23:25:05 executing program 0: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4038ae7a, 0x0) 23:25:05 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103002000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3903ec3fa82b279c9e43a522470a0c5216669ca021f6f65dce760e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8e590c8b9f70dc136c0d700"}, 0x80) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000080000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d0500000090c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x97aaaa}}, 0x80, 0x0}, 0x0) 23:25:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0x80000001}, {0x7}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) socket$nl_generic(0x10, 0x3, 0x10) [ 124.604627][ T17] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 124.704621][ T119] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 124.944665][ T119] usb 2-1: Using ep0 maxpacket: 16 [ 124.964712][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 124.974796][ T17] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 124.983648][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 125.154717][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.164027][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.172698][ T17] usb 3-1: Product: syz [ 125.180133][ T17] usb 3-1: Manufacturer: syz [ 125.185068][ T17] usb 3-1: SerialNumber: syz [ 125.225216][ T17] cdc_ncm 3-1:1.0: skipping garbage [ 125.231005][ T17] cdc_ncm 3-1:1.0: bind() failure [ 125.236421][ T119] usb 2-1: New USB device found, idVendor=09c0, idProduct=0202, bcdDevice=4c.be [ 125.246802][ T119] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.254944][ T119] usb 2-1: Product: syz [ 125.259127][ T119] usb 2-1: Manufacturer: syz [ 125.263715][ T119] usb 2-1: SerialNumber: syz [ 125.269352][ T119] usb 2-1: config 0 descriptor?? [ 125.426689][ T12] usb 3-1: USB disconnect, device number 8 [ 126.194465][ T119] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 126.554509][ T119] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 126.564631][ T119] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 126.573712][ T119] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 126.744469][ T119] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.753525][ T119] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.761781][ T119] usb 3-1: Product: syz [ 126.766373][ T119] usb 3-1: Manufacturer: syz [ 126.770972][ T119] usb 3-1: SerialNumber: syz [ 126.816486][ T119] cdc_ncm 3-1:1.0: skipping garbage [ 126.821717][ T119] cdc_ncm 3-1:1.0: bind() failure [ 127.021132][ T373] usb 3-1: USB disconnect, device number 9 23:25:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000340)=[{0x4d}, {0x6c}, {0x6}]}) wait4(0x0, 0x0, 0x0, 0x0) 23:25:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x1, 0x4}}, 0x10) dup2(r0, r1) 23:25:08 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\tT\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0i:1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/97, 0x61}], 0x1, 0x0, 0x0) 23:25:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x28}}, 0x0) 23:25:08 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x303, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:25:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020}, 0x2020) dup2(r0, r1) [ 127.308950][ T146] usb 2-1: USB disconnect, device number 8 [ 127.330434][ T1633] tipc: Failed to remove local publication {65,0,0}/2566890822 23:25:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x3bda, 0x4) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000080)="af", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/41, 0x29}}], 0x1, 0x0, 0x0) 23:25:08 executing program 4: r0 = memfd_create(&(0x7f0000000140)='sysr\x01\xdf;HX%\x8f\xdd\xff\xff\xffame\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f{\x85\x19\xe4\xf6n{B\x88\xd6\xacQ\xa9\a\xc9J\x1b\xefT\x9b\xd3\x9e\xe6YX\xb7<@\xdd\xab\x8c\xe5\x82o\xd1lyk\x11\x11\xa4\xff\x92\x04\x15R!\xa0\x17g\xb1\x91\xb6/\x8a\xb18\xa0\xbe\'\xa8$\x03\x9d\x93\xf9\x1a\\\xe2\xa1,\xbe\x01\x8a\xfe4\xa7\xc8\x9eP\xc2\x01\x10\"\x00\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r1, &(0x7f0000000d80)=[{&(0x7f00000014c0)="437828b1737e03", 0x7}], 0x1) 23:25:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x3}}}, @TCA_RATE={0x6}]}, 0x60}}, 0x0) 23:25:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {0x24}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 127.352118][ T22] audit: type=1326 audit(1633303508.801:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1637 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c8c4188d9 code=0x0 23:25:08 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x41, 0x0) write$rfkill(r0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x8) 23:25:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05c595888905bcf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r11, @ANYBLOB="96"], 0x1ec}}, 0x0) [ 127.426765][ T1657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.451082][ T22] audit: type=1326 audit(1633303508.901:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1658 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdb9e638d9 code=0x0 [ 127.476336][ T1666] HTB: quantum of class 80018000 is big. Consider r2q change. [ 127.491597][ T1666] HTB: quantum of class 80018004 is big. Consider r2q change. [ 127.500531][ T1666] HTB: quantum of class 80018096 is big. Consider r2q change. [ 127.516350][ T1666] HTB: quantum of class 80028000 is big. Consider r2q change. [ 127.528305][ T1670] HTB: quantum of class 80028004 is big. Consider r2q change. [ 127.537551][ T1666] HTB: quantum of class 80028096 is big. Consider r2q change. 23:25:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000140)="97a6a598a55b3ffae00c2b4c88a8", 0xe}], 0x1}, 0x0) 23:25:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='sysr\x01\xdf;HX%\x8f\xdd\xff\xff\xffame\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f{\x85\x19\xe4\xf6n{B\x88\xd6\xacQ\xa9\a\xc9J\x1b\xefT\x9b\xd3\x9e\xe6YX\xb7<@\xdd\xab\x8c\xe5\x82o\xd1lyk\x11\x11\xa4\xff\x92\x04\x15R!\xa0\x17g\xb1\x91\xb6/\x8a\xb18\xa0\xbe\'\xa8$\x03\x9d\x93\xf9\x1a\\\xe2\xa1,\xbe\x01\x8a\xfe4\xa7\xc8\x9eP\xc2\x01\x10\"\x00\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r1, &(0x7f0000000d80)=[{&(0x7f00000014c0)="437828b1737e03", 0x7}], 0x1) 23:25:09 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000480)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@empty}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x11, "3cccab0ef9c127d09e876caec97154"}, {0x0, 0x6, "b1d90551"}]}]}}}}}}}, 0x0) 23:25:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076007d52000000001500000007000400", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) 23:25:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0x1b8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 128.177228][ T22] audit: type=1326 audit(1633303509.631:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1637 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c8c4188d9 code=0x0 23:25:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='sysr\x01\xdf;HX%\x8f\xdd\xff\xff\xffame\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f{\x85\x19\xe4\xf6n{B\x88\xd6\xacQ\xa9\a\xc9J\x1b\xefT\x9b\xd3\x9e\xe6YX\xb7<@\xdd\xab\x8c\xe5\x82o\xd1lyk\x11\x11\xa4\xff\x92\x04\x15R!\xa0\x17g\xb1\x91\xb6/\x8a\xb18\xa0\xbe\'\xa8$\x03\x9d\x93\xf9\x1a\\\xe2\xa1,\xbe\x01\x8a\xfe4\xa7\xc8\x9eP\xc2\x01\x10\"\x00\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r1, &(0x7f0000000d80)=[{&(0x7f00000014c0)="437828b1737e03", 0x7}], 0x1) 23:25:09 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b70000000d000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000001e040000000000002d4002000000000047040000000000001f030000000000001d440000000000007a0a00fe000000000703000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad537b6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440ea2438ec649dc74a28610643a90d9ec21ead2ed51b104d4d91a725b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8a010000006aaa7f6df70252e79166d858fcd0e06dd31af9612f2760d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041b070028d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d8bcb467600ade70063e52915699c5db33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a103e6443d60254f56e24e6d2ac61f0793de99003ae1c4261483e4d105bd901128c7e0ec8271e950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a5a964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5e510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe0c7fe7cd8697502c7596566d674e4252a000000000000001d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eeeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a2a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf61e7a5f1703b47ba03f66f5fa402d157256b56a41fd355b6a686b50f0937f778a1124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000062209e1b00ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea0200000000000000ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3ed000000205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea52bb7f1ae6063d427180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2a30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36bbff4c507e0e1a729dc1b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b4f39c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbd81f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd8499045689166948cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca111a28ee4952f2d325a56390578e12205db653a536f0100e0eda300a43a13bd1b9f3322405f1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e78759959c618fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e3820fc9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba43adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2740000000000000000000000000000000000000000000000000000000000000000000000d84f4ddaea0000000036cd000000000000000000000000000000000000708b35f81e4da2ea9f5ab315ef12c583c5fc348cdbd31e2dfaa684695625cbf4d875c8bf036c3f3e84da3835ed3783a29410ecce2bcc78c5c8b815d564bf01c76f7bce3d3ba75a6551e8aced9738df100669db3ac13c60c85bd978114d66d6a53fb04b73a97eb7d4cf5ab80bd51f55373992ff7d9af1d33dd7b47f72174c0da2b2801e085c0a8de7752385766e128ccb7243b41560b2dd34b9fa8e61ac1d26877db45c75f75c2a2abaa90fa60b14c4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:25:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x2182) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0'}, 0x4) [ 128.244484][ T1680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=118 sclass=netlink_route_socket pid=1680 comm=syz-executor.3 23:25:09 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xdffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 23:25:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x7b) 23:25:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 23:25:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='sysr\x01\xdf;HX%\x8f\xdd\xff\xff\xffame\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f{\x85\x19\xe4\xf6n{B\x88\xd6\xacQ\xa9\a\xc9J\x1b\xefT\x9b\xd3\x9e\xe6YX\xb7<@\xdd\xab\x8c\xe5\x82o\xd1lyk\x11\x11\xa4\xff\x92\x04\x15R!\xa0\x17g\xb1\x91\xb6/\x8a\xb18\xa0\xbe\'\xa8$\x03\x9d\x93\xf9\x1a\\\xe2\xa1,\xbe\x01\x8a\xfe4\xa7\xc8\x9eP\xc2\x01\x10\"\x00\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r1, &(0x7f0000000d80)=[{&(0x7f00000014c0)="437828b1737e03", 0x7}], 0x1) 23:25:09 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 128.282885][ T22] audit: type=1326 audit(1633303509.731:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1658 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdb9e638d9 code=0x0 23:25:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2f606557d608138a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) read(r0, &(0x7f00000001c0)=""/94, 0x5e) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[], 0xfe8d) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 23:25:09 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000480)='&{\x00', &(0x7f00000004c0)='/proc/self/net/pfkey\x00', &(0x7f0000000500)='l2tp\x00', &(0x7f0000000540)='/proc/self/net/pfkey\x00', &(0x7f0000000580)='\\^*@:\'/(&^-\\]/\x00', &(0x7f00000005c0)='@\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='l2tp\x00'], &(0x7f0000000880)=[&(0x7f00000006c0)='l2tp\x00'], 0x0) 23:25:09 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d4, &(0x7f0000000000)) 23:25:09 executing program 4: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) 23:25:09 executing program 3: io_setup(0x8000, &(0x7f00000002c0)) 23:25:09 executing program 5: lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 23:25:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x6, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) [ 128.450099][ T22] audit: type=1326 audit(1633303509.901:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1716 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0d7226f8d9 code=0x0 23:25:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x1, 0x26, &(0x7f00000001c0)=""/196, &(0x7f0000000100)=0xc4) 23:25:10 executing program 5: io_setup(0x6, &(0x7f0000000180)=0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x1000000}]) 23:25:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') 23:25:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5423, &(0x7f0000000500)) 23:25:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xea, 0x21, 0x47, 0x10, 0x1d50, 0x6089, 0x839, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x57, 0x4b, 0xb9}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000680)={0x2c, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) [ 129.014176][ T146] usb 3-1: new high-speed USB device number 10 using dummy_hcd 23:25:10 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="05010000d32f1a40f30c74933bbc0000010109021b0001000000000904070001a7a00f00090585"], 0x0) 23:25:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x5c}, {0x2}, {0x6, 0x0, 0x0, 0x7fff8000}]}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:25:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r2, @ANYBLOB="050009000400000008000400fcd195"], 0x4c}}, 0x0) 23:25:10 executing program 4: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='^\'-%\'\x00') 23:25:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000be73158e695f4a7aabc9e5303fd489daef000000f3ff000000000000000000000000000089780f28c1da8ef9415ecbda1c93e1ba"], 0x9a) [ 129.254146][ T146] usb 3-1: Using ep0 maxpacket: 16 23:25:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x15}, {0x54}, {0x6}]}) 23:25:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x29}) 23:25:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet(0x10, 0x8000000002, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4e, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09", 0xfffffffffffffeb4}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:25:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0xc, 0x6, 0x3}, 0x14}}, 0x0) 23:25:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) close(r0) [ 129.341966][ T22] audit: type=1326 audit(1633303510.792:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1772 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde29bdd8d9 code=0x0 [ 129.374700][ T146] usb 3-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice= 8.39 23:25:10 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8905, &(0x7f0000000040)) [ 129.384573][ T146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.394052][ T146] usb 3-1: config 0 descriptor?? 23:25:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getlink={0x20, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 131.730753][ T373] usb 3-1: USB disconnect, device number 10 23:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_enter(r1, 0x0, 0x3, 0x1, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:25:13 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x890b, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sync() sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 23:25:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540), 0x101, 0x0) write$rfkill(r0, 0x0, 0x0) 23:25:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000200)=0x7c) 23:25:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet(0x10, 0x8000000002, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4e, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09", 0xfffffffffffffeb4}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:25:13 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:25:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 23:25:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_DESC={0x8, 0x6, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4}]}]}], {0x14, 0x10}}, 0x74}}, 0x0) 23:25:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4094) 23:25:13 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 23:25:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 23:25:13 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000140)) setuid(0x0) 23:25:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1}, 0x50) chdir(&(0x7f0000004300)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2045, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0x0, r2}, 0x10) 23:25:13 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000180)={@random="51ffffff8d00", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d77", 0x68, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x4000, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 23:25:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x83}, @exit], &(0x7f0000000180)='GPL\x00', 0x4, 0x99, &(0x7f00000001c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:25:13 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0xc4}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) [ 132.582841][ T1840] BUG: unable to handle page fault for address: ffffed105e1db1ff [ 132.590555][ T1840] #PF: supervisor read access in kernel mode [ 132.596940][ T1840] #PF: error_code(0x0000) - not-present page [ 132.602891][ T1840] PGD 23fff3067 P4D 23fff3067 PUD 23fff1067 PMD 0 [ 132.609395][ T1840] Oops: 0000 [#1] PREEMPT SMP KASAN [ 132.614706][ T1840] CPU: 0 PID: 1840 Comm: syz-executor.2 Tainted: G W 5.4.125-syzkaller-00030-g1e429b8f9eb9 #0 [ 132.626263][ T1840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.636390][ T1840] RIP: 0010:fuse_dev_do_write+0x5495/0x74e0 [ 132.642264][ T1840] Code: 89 d8 48 c1 e8 03 49 bc 00 00 00 00 00 fc ff df 42 8a 04 20 84 c0 0f 85 0c 1d 00 00 8b 1b ff cb 4c 01 fb 48 89 d8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 0f 1d 00 00 c6 03 00 48 8b 84 24 88 00 00 [ 132.661927][ T1840] RSP: 0018:ffff8881dfb8f7e0 EFLAGS: 00010a07 [ 132.668073][ T1840] RAX: 1ffff1105e1db1ff RBX: ffff8882f0ed8fff RCX: dffffc0000000000 [ 132.676017][ T1840] RDX: ffffc90000308000 RSI: 0000000000000042 RDI: ffff8881e0c87d50 [ 132.683958][ T1840] RBP: ffff8881dfb8fb30 R08: ffffffff81ddb249 R09: fffff94000d50c2f [ 132.691910][ T1840] R10: fffff94000d50c2f R11: 0000000000000000 R12: dffffc0000000000 [ 132.700042][ T1840] R13: 0000000000000010 R14: ffff8881def29b18 R15: ffff8881f0ed9000 [ 132.707999][ T1840] FS: 00007fbdb7bdb700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 132.716930][ T1840] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.723489][ T1840] CR2: ffffed105e1db1ff CR3: 00000001e0625000 CR4: 00000000003406f0 [ 132.731524][ T1840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.739482][ T1840] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 132.747427][ T1840] Call Trace: [ 132.750701][ T1840] ? do_futex+0x3750/0x3750 [ 132.755178][ T1840] ? fuse_copy_page+0x20f0/0x20f0 [ 132.760173][ T1840] ? __kasan_slab_free+0x20c/0x240 [ 132.765253][ T1840] ? slab_free_freelist_hook+0x7b/0x150 [ 132.770787][ T1840] ? kmem_cache_free+0xb8/0x5f0 [ 132.775640][ T1840] ? filename_lookup+0x4bb/0x6a0 [ 132.780548][ T1840] ? ksys_chdir+0x9c/0x230 [ 132.784936][ T1840] ? do_futex+0xff1/0x3750 [ 132.789325][ T1840] ? futex_exit_release+0xc0/0xc0 [ 132.794415][ T1840] ? init_wait_entry+0xd0/0xd0 [ 132.799157][ T1840] fuse_dev_write+0x16e/0x1f0 [ 132.803815][ T1840] ? fuse_dev_read+0x230/0x230 [ 132.808557][ T1840] ? filename_lookup+0x4bb/0x6a0 [ 132.813474][ T1840] ? iov_iter_init+0x83/0x160 [ 132.818125][ T1840] __vfs_write+0x5ec/0x780 [ 132.822514][ T1840] ? __kernel_write+0x340/0x340 [ 132.827341][ T1840] ? avc_policy_seqno+0x17/0x70 [ 132.832165][ T1840] ? security_file_permission+0x128/0x300 [ 132.837860][ T1840] vfs_write+0x212/0x4e0 [ 132.842106][ T1840] ksys_write+0x186/0x2b0 [ 132.846425][ T1840] ? __ia32_sys_read+0x80/0x80 [ 132.851166][ T1840] ? ksys_mount+0xe0/0xf0 [ 132.855486][ T1840] do_syscall_64+0xcb/0x1e0 [ 132.859970][ T1840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.865833][ T1840] RIP: 0033:0x7fbdb9e638d9 [ 132.870219][ T1840] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.890154][ T1840] RSP: 002b:00007fbdb7bdb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 132.898538][ T1840] RAX: ffffffffffffffda RBX: 00007fbdb9f67f60 RCX: 00007fbdb9e638d9 [ 132.906498][ T1840] RDX: 0000000000000010 RSI: 00000000200042c0 RDI: 0000000000000003 [ 132.914442][ T1840] RBP: 00007fbdb9ebdcb4 R08: 0000000000000000 R09: 0000000000000000 [ 132.922417][ T1840] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 132.930377][ T1840] R13: 00007ffd7623c29f R14: 00007fbdb7bdb300 R15: 0000000000022000 [ 132.938351][ T1840] Modules linked in: [ 132.942217][ T1840] CR2: ffffed105e1db1ff [ 132.946341][ T1840] ---[ end trace 81370362334ed0ae ]--- [ 132.951779][ T1840] RIP: 0010:fuse_dev_do_write+0x5495/0x74e0 [ 132.957640][ T1840] Code: 89 d8 48 c1 e8 03 49 bc 00 00 00 00 00 fc ff df 42 8a 04 20 84 c0 0f 85 0c 1d 00 00 8b 1b ff cb 4c 01 fb 48 89 d8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 0f 1d 00 00 c6 03 00 48 8b 84 24 88 00 00 [ 132.977215][ T1840] RSP: 0018:ffff8881dfb8f7e0 EFLAGS: 00010a07 [ 132.983251][ T1840] RAX: 1ffff1105e1db1ff RBX: ffff8882f0ed8fff RCX: dffffc0000000000 [ 132.991314][ T1840] RDX: ffffc90000308000 RSI: 0000000000000042 RDI: ffff8881e0c87d50 [ 132.999258][ T1840] RBP: ffff8881dfb8fb30 R08: ffffffff81ddb249 R09: fffff94000d50c2f [ 133.007216][ T1840] R10: fffff94000d50c2f R11: 0000000000000000 R12: dffffc0000000000 [ 133.015173][ T1840] R13: 0000000000000010 R14: ffff8881def29b18 R15: ffff8881f0ed9000 [ 133.023142][ T1840] FS: 00007fbdb7bdb700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 133.032142][ T1840] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.038703][ T1840] CR2: ffffed105e1db1ff CR3: 00000001e0625000 CR4: 00000000003406f0 [ 133.046676][ T1840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.054624][ T1840] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.062569][ T1840] Kernel panic - not syncing: Fatal exception [ 133.068866][ T1840] Kernel Offset: disabled [ 133.073172][ T1840] Rebooting in 86400 seconds..