no interfaces have a carrier [ 97.148562][ T3056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.167765][ T3056] eql: remember to turn off Van-Jacobson compression on your slave devices [ 98.393369][ T3147] ssh-keygen (3147) used greatest stack depth: 5064 bytes left Starting sshd: OK syzkaller syzkaller login: [ 105.383316][ T25] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. 2022/10/27 22:16:56 fuzzer started 2022/10/27 22:16:57 dialing manager at 10.128.0.169:46173 [ 140.321956][ T3493] cgroup: Unknown subsys name 'net' [ 140.485851][ T3493] cgroup: Unknown subsys name 'rlimit' 2022/10/27 22:16:58 syscalls: 3418 2022/10/27 22:16:58 code coverage: enabled 2022/10/27 22:16:58 comparison tracing: enabled 2022/10/27 22:16:58 extra coverage: enabled 2022/10/27 22:16:58 delay kcov mmap: enabled 2022/10/27 22:16:58 setuid sandbox: enabled 2022/10/27 22:16:58 namespace sandbox: enabled 2022/10/27 22:16:58 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/27 22:16:58 fault injection: enabled 2022/10/27 22:16:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/27 22:16:58 net packet injection: enabled 2022/10/27 22:16:58 net device setup: enabled 2022/10/27 22:16:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/27 22:16:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/27 22:16:58 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/27 22:16:58 USB emulation: enabled 2022/10/27 22:16:58 hci packet injection: enabled 2022/10/27 22:16:58 wifi device emulation: enabled 2022/10/27 22:16:58 802.15.4 emulation: enabled 2022/10/27 22:16:58 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/27 22:16:58 fetching corpus: 50, signal 17985/21821 (executing program) 2022/10/27 22:16:58 fetching corpus: 100, signal 24590/30238 (executing program) 2022/10/27 22:16:58 fetching corpus: 150, signal 28996/36478 (executing program) 2022/10/27 22:16:59 fetching corpus: 200, signal 34461/43689 (executing program) 2022/10/27 22:16:59 fetching corpus: 250, signal 39558/50492 (executing program) 2022/10/27 22:16:59 fetching corpus: 300, signal 44707/57253 (executing program) 2022/10/27 22:16:59 fetching corpus: 350, signal 48332/62538 (executing program) 2022/10/27 22:16:59 fetching corpus: 400, signal 52453/68235 (executing program) 2022/10/27 22:16:59 fetching corpus: 450, signal 56164/73511 (executing program) 2022/10/27 22:16:59 fetching corpus: 500, signal 57787/76759 (executing program) 2022/10/27 22:16:59 fetching corpus: 550, signal 60062/80646 (executing program) 2022/10/27 22:16:59 fetching corpus: 600, signal 62157/84332 (executing program) 2022/10/27 22:16:59 fetching corpus: 650, signal 64191/87949 (executing program) 2022/10/27 22:16:59 fetching corpus: 700, signal 65968/91272 (executing program) 2022/10/27 22:16:59 fetching corpus: 750, signal 67835/94661 (executing program) 2022/10/27 22:16:59 fetching corpus: 800, signal 69178/97564 (executing program) 2022/10/27 22:16:59 fetching corpus: 850, signal 70604/100551 (executing program) 2022/10/27 22:16:59 fetching corpus: 900, signal 72591/104041 (executing program) 2022/10/27 22:16:59 fetching corpus: 950, signal 74488/107430 (executing program) 2022/10/27 22:17:00 fetching corpus: 1000, signal 76588/110964 (executing program) 2022/10/27 22:17:00 fetching corpus: 1050, signal 78030/113906 (executing program) 2022/10/27 22:17:00 fetching corpus: 1100, signal 78986/116388 (executing program) 2022/10/27 22:17:00 fetching corpus: 1150, signal 80460/119318 (executing program) 2022/10/27 22:17:00 fetching corpus: 1200, signal 82480/122729 (executing program) 2022/10/27 22:17:00 fetching corpus: 1250, signal 84453/126039 (executing program) 2022/10/27 22:17:00 fetching corpus: 1300, signal 86017/129023 (executing program) 2022/10/27 22:17:00 fetching corpus: 1350, signal 87494/131844 (executing program) 2022/10/27 22:17:00 fetching corpus: 1400, signal 88952/134684 (executing program) 2022/10/27 22:17:00 fetching corpus: 1450, signal 89963/137117 (executing program) 2022/10/27 22:17:00 fetching corpus: 1500, signal 91136/139632 (executing program) 2022/10/27 22:17:00 fetching corpus: 1550, signal 92001/141915 (executing program) 2022/10/27 22:17:00 fetching corpus: 1600, signal 92988/144329 (executing program) 2022/10/27 22:17:00 fetching corpus: 1650, signal 93937/146623 (executing program) 2022/10/27 22:17:00 fetching corpus: 1700, signal 95501/149456 (executing program) 2022/10/27 22:17:00 fetching corpus: 1750, signal 96602/151954 (executing program) 2022/10/27 22:17:01 fetching corpus: 1800, signal 97997/154637 (executing program) 2022/10/27 22:17:01 fetching corpus: 1850, signal 99325/157256 (executing program) 2022/10/27 22:17:01 fetching corpus: 1900, signal 100208/159508 (executing program) 2022/10/27 22:17:01 fetching corpus: 1950, signal 100958/161625 (executing program) 2022/10/27 22:17:01 fetching corpus: 2000, signal 102222/164145 (executing program) 2022/10/27 22:17:01 fetching corpus: 2050, signal 103607/166750 (executing program) 2022/10/27 22:17:01 fetching corpus: 2100, signal 104668/169097 (executing program) 2022/10/27 22:17:01 fetching corpus: 2150, signal 105254/171067 (executing program) 2022/10/27 22:17:01 fetching corpus: 2200, signal 106186/173290 (executing program) 2022/10/27 22:17:01 fetching corpus: 2250, signal 107222/175614 (executing program) 2022/10/27 22:17:01 fetching corpus: 2300, signal 108538/178091 (executing program) 2022/10/27 22:17:01 fetching corpus: 2350, signal 110148/180843 (executing program) 2022/10/27 22:17:01 fetching corpus: 2400, signal 111239/183162 (executing program) 2022/10/27 22:17:01 fetching corpus: 2450, signal 112580/185672 (executing program) 2022/10/27 22:17:01 fetching corpus: 2500, signal 114123/188299 (executing program) 2022/10/27 22:17:02 fetching corpus: 2550, signal 115033/190457 (executing program) 2022/10/27 22:17:02 fetching corpus: 2600, signal 115745/192382 (executing program) 2022/10/27 22:17:02 fetching corpus: 2650, signal 117025/194812 (executing program) 2022/10/27 22:17:02 fetching corpus: 2700, signal 118096/197055 (executing program) 2022/10/27 22:17:02 fetching corpus: 2750, signal 118811/199016 (executing program) 2022/10/27 22:17:02 fetching corpus: 2800, signal 119986/201323 (executing program) 2022/10/27 22:17:02 fetching corpus: 2850, signal 121409/203805 (executing program) 2022/10/27 22:17:02 fetching corpus: 2900, signal 122367/205897 (executing program) 2022/10/27 22:17:02 fetching corpus: 2950, signal 123165/207903 (executing program) 2022/10/27 22:17:02 fetching corpus: 3000, signal 123716/209725 (executing program) 2022/10/27 22:17:02 fetching corpus: 3050, signal 124559/211713 (executing program) 2022/10/27 22:17:02 fetching corpus: 3100, signal 125607/213826 (executing program) 2022/10/27 22:17:02 fetching corpus: 3150, signal 126780/216045 (executing program) 2022/10/27 22:17:02 fetching corpus: 3200, signal 127425/217865 (executing program) 2022/10/27 22:17:03 fetching corpus: 3250, signal 128290/219891 (executing program) 2022/10/27 22:17:03 fetching corpus: 3300, signal 129511/222123 (executing program) 2022/10/27 22:17:03 fetching corpus: 3350, signal 130581/224212 (executing program) 2022/10/27 22:17:03 fetching corpus: 3400, signal 131544/226228 (executing program) 2022/10/27 22:17:03 fetching corpus: 3450, signal 132379/228146 (executing program) 2022/10/27 22:17:03 fetching corpus: 3500, signal 133209/230058 (executing program) 2022/10/27 22:17:03 fetching corpus: 3550, signal 133856/231877 (executing program) 2022/10/27 22:17:03 fetching corpus: 3600, signal 134644/233742 (executing program) 2022/10/27 22:17:03 fetching corpus: 3650, signal 135292/235480 (executing program) 2022/10/27 22:17:03 fetching corpus: 3700, signal 135957/237217 (executing program) 2022/10/27 22:17:03 fetching corpus: 3750, signal 136820/239060 (executing program) 2022/10/27 22:17:03 fetching corpus: 3800, signal 137377/240732 (executing program) 2022/10/27 22:17:03 fetching corpus: 3850, signal 138444/242737 (executing program) 2022/10/27 22:17:03 fetching corpus: 3900, signal 139006/244447 (executing program) 2022/10/27 22:17:03 fetching corpus: 3950, signal 139502/246066 (executing program) 2022/10/27 22:17:03 fetching corpus: 4000, signal 139975/247706 (executing program) 2022/10/27 22:17:03 fetching corpus: 4050, signal 140620/249430 (executing program) 2022/10/27 22:17:04 fetching corpus: 4100, signal 141915/251519 (executing program) 2022/10/27 22:17:04 fetching corpus: 4150, signal 142497/253234 (executing program) 2022/10/27 22:17:04 fetching corpus: 4200, signal 143279/255032 (executing program) 2022/10/27 22:17:04 fetching corpus: 4250, signal 144058/256795 (executing program) 2022/10/27 22:17:04 fetching corpus: 4300, signal 144715/258527 (executing program) 2022/10/27 22:17:04 fetching corpus: 4350, signal 145424/260214 (executing program) 2022/10/27 22:17:04 fetching corpus: 4400, signal 145932/261796 (executing program) 2022/10/27 22:17:04 fetching corpus: 4450, signal 146670/263494 (executing program) 2022/10/27 22:17:04 fetching corpus: 4500, signal 147304/265161 (executing program) 2022/10/27 22:17:04 fetching corpus: 4550, signal 148319/266982 (executing program) 2022/10/27 22:17:04 fetching corpus: 4600, signal 148950/268592 (executing program) 2022/10/27 22:17:04 fetching corpus: 4650, signal 150163/270563 (executing program) 2022/10/27 22:17:04 fetching corpus: 4700, signal 150724/272127 (executing program) 2022/10/27 22:17:04 fetching corpus: 4750, signal 151323/273698 (executing program) 2022/10/27 22:17:04 fetching corpus: 4800, signal 151917/275238 (executing program) 2022/10/27 22:17:04 fetching corpus: 4850, signal 152552/276848 (executing program) 2022/10/27 22:17:04 fetching corpus: 4900, signal 153211/278463 (executing program) 2022/10/27 22:17:04 fetching corpus: 4950, signal 153774/280027 (executing program) 2022/10/27 22:17:05 fetching corpus: 5000, signal 154308/281612 (executing program) 2022/10/27 22:17:05 fetching corpus: 5050, signal 155031/283296 (executing program) 2022/10/27 22:17:05 fetching corpus: 5100, signal 155687/284900 (executing program) 2022/10/27 22:17:05 fetching corpus: 5150, signal 156244/286424 (executing program) 2022/10/27 22:17:05 fetching corpus: 5200, signal 156864/287955 (executing program) 2022/10/27 22:17:05 fetching corpus: 5250, signal 157430/289454 (executing program) 2022/10/27 22:17:05 fetching corpus: 5300, signal 158056/291015 (executing program) 2022/10/27 22:17:05 fetching corpus: 5350, signal 158795/292603 (executing program) 2022/10/27 22:17:05 fetching corpus: 5400, signal 159303/294085 (executing program) 2022/10/27 22:17:05 fetching corpus: 5450, signal 160132/295718 (executing program) 2022/10/27 22:17:05 fetching corpus: 5500, signal 160759/297217 (executing program) 2022/10/27 22:17:05 fetching corpus: 5550, signal 161452/298817 (executing program) 2022/10/27 22:17:05 fetching corpus: 5600, signal 162225/300426 (executing program) 2022/10/27 22:17:05 fetching corpus: 5650, signal 162818/301887 (executing program) 2022/10/27 22:17:06 fetching corpus: 5700, signal 163205/303284 (executing program) 2022/10/27 22:17:06 fetching corpus: 5750, signal 163912/304815 (executing program) 2022/10/27 22:17:06 fetching corpus: 5800, signal 164403/306244 (executing program) 2022/10/27 22:17:06 fetching corpus: 5850, signal 165210/307766 (executing program) 2022/10/27 22:17:06 fetching corpus: 5900, signal 165904/309300 (executing program) 2022/10/27 22:17:06 fetching corpus: 5950, signal 166218/310669 (executing program) 2022/10/27 22:17:06 fetching corpus: 6000, signal 166856/312110 (executing program) 2022/10/27 22:17:06 fetching corpus: 6050, signal 167340/313519 (executing program) 2022/10/27 22:17:06 fetching corpus: 6100, signal 167728/314850 (executing program) 2022/10/27 22:17:06 fetching corpus: 6150, signal 168192/316200 (executing program) 2022/10/27 22:17:06 fetching corpus: 6200, signal 168860/317637 (executing program) 2022/10/27 22:17:06 fetching corpus: 6250, signal 169563/319102 (executing program) 2022/10/27 22:17:06 fetching corpus: 6300, signal 169906/320424 (executing program) 2022/10/27 22:17:06 fetching corpus: 6350, signal 170285/321796 (executing program) 2022/10/27 22:17:06 fetching corpus: 6400, signal 170615/323124 (executing program) 2022/10/27 22:17:06 fetching corpus: 6450, signal 171146/324522 (executing program) 2022/10/27 22:17:07 fetching corpus: 6500, signal 171805/325930 (executing program) 2022/10/27 22:17:07 fetching corpus: 6550, signal 172231/327258 (executing program) 2022/10/27 22:17:07 fetching corpus: 6600, signal 172620/328574 (executing program) 2022/10/27 22:17:07 fetching corpus: 6650, signal 173001/329862 (executing program) 2022/10/27 22:17:07 fetching corpus: 6700, signal 173394/331131 (executing program) 2022/10/27 22:17:07 fetching corpus: 6750, signal 173908/332471 (executing program) 2022/10/27 22:17:07 fetching corpus: 6800, signal 174369/333786 (executing program) 2022/10/27 22:17:07 fetching corpus: 6850, signal 174781/335099 (executing program) 2022/10/27 22:17:07 fetching corpus: 6900, signal 175174/336421 (executing program) 2022/10/27 22:17:07 fetching corpus: 6950, signal 175630/337724 (executing program) 2022/10/27 22:17:07 fetching corpus: 7000, signal 176094/338999 (executing program) 2022/10/27 22:17:07 fetching corpus: 7050, signal 176461/340263 (executing program) 2022/10/27 22:17:07 fetching corpus: 7100, signal 176813/341523 (executing program) 2022/10/27 22:17:07 fetching corpus: 7150, signal 177131/342788 (executing program) 2022/10/27 22:17:07 fetching corpus: 7200, signal 177475/344044 (executing program) 2022/10/27 22:17:07 fetching corpus: 7250, signal 178007/345353 (executing program) 2022/10/27 22:17:07 fetching corpus: 7300, signal 178475/346666 (executing program) 2022/10/27 22:17:07 fetching corpus: 7350, signal 178879/347961 (executing program) 2022/10/27 22:17:07 fetching corpus: 7400, signal 179250/349180 (executing program) 2022/10/27 22:17:07 fetching corpus: 7450, signal 179617/350398 (executing program) 2022/10/27 22:17:08 fetching corpus: 7500, signal 180156/351713 (executing program) 2022/10/27 22:17:08 fetching corpus: 7550, signal 180687/353002 (executing program) 2022/10/27 22:17:08 fetching corpus: 7600, signal 181184/354281 (executing program) 2022/10/27 22:17:08 fetching corpus: 7650, signal 181791/355546 (executing program) 2022/10/27 22:17:08 fetching corpus: 7700, signal 182150/356805 (executing program) 2022/10/27 22:17:08 fetching corpus: 7750, signal 182514/357941 (executing program) 2022/10/27 22:17:08 fetching corpus: 7800, signal 182857/359149 (executing program) 2022/10/27 22:17:08 fetching corpus: 7850, signal 183330/360335 (executing program) 2022/10/27 22:17:08 fetching corpus: 7900, signal 183841/361577 (executing program) 2022/10/27 22:17:08 fetching corpus: 7950, signal 184249/362788 (executing program) 2022/10/27 22:17:08 fetching corpus: 8000, signal 184652/364015 (executing program) 2022/10/27 22:17:08 fetching corpus: 8050, signal 185023/365189 (executing program) 2022/10/27 22:17:08 fetching corpus: 8100, signal 185425/366402 (executing program) 2022/10/27 22:17:08 fetching corpus: 8150, signal 186073/367620 (executing program) 2022/10/27 22:17:08 fetching corpus: 8200, signal 186473/368779 (executing program) 2022/10/27 22:17:08 fetching corpus: 8250, signal 186932/370006 (executing program) 2022/10/27 22:17:09 fetching corpus: 8300, signal 187412/371183 (executing program) 2022/10/27 22:17:09 fetching corpus: 8350, signal 187717/372339 (executing program) 2022/10/27 22:17:09 fetching corpus: 8400, signal 187969/373512 (executing program) 2022/10/27 22:17:09 fetching corpus: 8450, signal 188449/374710 (executing program) 2022/10/27 22:17:09 fetching corpus: 8500, signal 188982/375893 (executing program) 2022/10/27 22:17:09 fetching corpus: 8550, signal 189369/377075 (executing program) 2022/10/27 22:17:09 fetching corpus: 8600, signal 189651/378228 (executing program) 2022/10/27 22:17:09 fetching corpus: 8650, signal 190000/379410 (executing program) 2022/10/27 22:17:09 fetching corpus: 8700, signal 190444/380560 (executing program) 2022/10/27 22:17:09 fetching corpus: 8750, signal 190957/381709 (executing program) 2022/10/27 22:17:09 fetching corpus: 8800, signal 191430/382881 (executing program) 2022/10/27 22:17:09 fetching corpus: 8850, signal 191928/384008 (executing program) 2022/10/27 22:17:09 fetching corpus: 8900, signal 192236/385130 (executing program) 2022/10/27 22:17:09 fetching corpus: 8950, signal 192578/386247 (executing program) 2022/10/27 22:17:09 fetching corpus: 9000, signal 193074/387403 (executing program) 2022/10/27 22:17:10 fetching corpus: 9050, signal 193307/388487 (executing program) 2022/10/27 22:17:10 fetching corpus: 9100, signal 193866/389660 (executing program) 2022/10/27 22:17:10 fetching corpus: 9150, signal 194115/390784 (executing program) 2022/10/27 22:17:10 fetching corpus: 9200, signal 194583/391891 (executing program) 2022/10/27 22:17:10 fetching corpus: 9250, signal 195057/393007 (executing program) 2022/10/27 22:17:10 fetching corpus: 9300, signal 195431/394102 (executing program) 2022/10/27 22:17:10 fetching corpus: 9350, signal 196120/395187 (executing program) 2022/10/27 22:17:10 fetching corpus: 9400, signal 196506/396309 (executing program) 2022/10/27 22:17:10 fetching corpus: 9450, signal 196943/397410 (executing program) 2022/10/27 22:17:10 fetching corpus: 9500, signal 197285/398472 (executing program) 2022/10/27 22:17:10 fetching corpus: 9550, signal 197579/399532 (executing program) 2022/10/27 22:17:10 fetching corpus: 9600, signal 197897/400606 (executing program) 2022/10/27 22:17:10 fetching corpus: 9650, signal 198232/401700 (executing program) 2022/10/27 22:17:10 fetching corpus: 9700, signal 198609/402744 (executing program) 2022/10/27 22:17:10 fetching corpus: 9750, signal 199116/403853 (executing program) 2022/10/27 22:17:10 fetching corpus: 9800, signal 199503/404895 (executing program) 2022/10/27 22:17:11 fetching corpus: 9850, signal 199824/405914 (executing program) 2022/10/27 22:17:11 fetching corpus: 9900, signal 200285/406976 (executing program) 2022/10/27 22:17:11 fetching corpus: 9950, signal 200693/408055 (executing program) 2022/10/27 22:17:11 fetching corpus: 10000, signal 201085/409118 (executing program) 2022/10/27 22:17:11 fetching corpus: 10050, signal 201605/410165 (executing program) 2022/10/27 22:17:11 fetching corpus: 10100, signal 201939/411193 (executing program) 2022/10/27 22:17:11 fetching corpus: 10150, signal 202389/412237 (executing program) 2022/10/27 22:17:11 fetching corpus: 10200, signal 202618/413288 (executing program) 2022/10/27 22:17:11 fetching corpus: 10250, signal 202914/414323 (executing program) 2022/10/27 22:17:11 fetching corpus: 10300, signal 203278/415345 (executing program) 2022/10/27 22:17:11 fetching corpus: 10350, signal 203724/416381 (executing program) 2022/10/27 22:17:11 fetching corpus: 10400, signal 204045/416770 (executing program) 2022/10/27 22:17:11 fetching corpus: 10450, signal 204418/416770 (executing program) 2022/10/27 22:17:11 fetching corpus: 10500, signal 204760/416770 (executing program) 2022/10/27 22:17:11 fetching corpus: 10550, signal 205333/416770 (executing program) 2022/10/27 22:17:11 fetching corpus: 10600, signal 205652/416770 (executing program) 2022/10/27 22:17:11 fetching corpus: 10650, signal 206091/416770 (executing program) 2022/10/27 22:17:11 fetching corpus: 10700, signal 206396/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 10750, signal 207078/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 10800, signal 207556/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 10850, signal 207780/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 10900, signal 208095/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 10950, signal 208560/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 11000, signal 209140/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 11050, signal 209585/416770 (executing program) 2022/10/27 22:17:12 fetching corpus: 11100, signal 209902/416774 (executing program) 2022/10/27 22:17:12 fetching corpus: 11150, signal 210348/416774 (executing program) 2022/10/27 22:17:12 fetching corpus: 11200, signal 210733/416774 (executing program) 2022/10/27 22:17:12 fetching corpus: 11250, signal 211050/416777 (executing program) 2022/10/27 22:17:12 fetching corpus: 11300, signal 211339/416777 (executing program) 2022/10/27 22:17:12 fetching corpus: 11350, signal 211555/416777 (executing program) 2022/10/27 22:17:12 fetching corpus: 11400, signal 211869/416777 (executing program) 2022/10/27 22:17:12 fetching corpus: 11450, signal 212228/416777 (executing program) 2022/10/27 22:17:12 fetching corpus: 11500, signal 212654/416777 (executing program) 2022/10/27 22:17:12 fetching corpus: 11550, signal 213007/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11600, signal 213267/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11650, signal 213560/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11700, signal 214005/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11750, signal 214344/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11800, signal 214569/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11850, signal 214931/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11900, signal 215361/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 11950, signal 216270/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12000, signal 216565/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12050, signal 216784/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12100, signal 217125/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12150, signal 217420/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12200, signal 217643/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12250, signal 218037/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12300, signal 218327/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12350, signal 218704/416777 (executing program) 2022/10/27 22:17:13 fetching corpus: 12400, signal 219035/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12450, signal 219349/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12500, signal 219618/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12550, signal 219939/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12600, signal 220324/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12650, signal 220597/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12700, signal 220959/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12750, signal 221256/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12800, signal 221533/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12850, signal 221809/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12900, signal 222178/416777 (executing program) 2022/10/27 22:17:14 fetching corpus: 12950, signal 222474/416779 (executing program) [ 156.592813][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.599449][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/27 22:17:14 fetching corpus: 13000, signal 222985/416779 (executing program) 2022/10/27 22:17:14 fetching corpus: 13050, signal 223310/416779 (executing program) 2022/10/27 22:17:14 fetching corpus: 13100, signal 223669/416779 (executing program) 2022/10/27 22:17:14 fetching corpus: 13150, signal 223909/416781 (executing program) 2022/10/27 22:17:14 fetching corpus: 13200, signal 224148/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13250, signal 224583/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13300, signal 224862/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13350, signal 225124/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13400, signal 225957/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13450, signal 226248/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13500, signal 226583/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13550, signal 226916/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13600, signal 227169/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13650, signal 227407/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13700, signal 227712/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13750, signal 227960/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13800, signal 228198/416781 (executing program) 2022/10/27 22:17:15 fetching corpus: 13850, signal 228479/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 13900, signal 228921/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 13950, signal 229171/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14000, signal 229419/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14050, signal 229728/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14100, signal 230032/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14150, signal 230261/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14200, signal 230606/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14250, signal 230859/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14300, signal 231070/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14350, signal 231385/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14400, signal 231598/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14450, signal 231897/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14500, signal 232163/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14550, signal 232392/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14600, signal 232694/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14650, signal 233032/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14700, signal 233388/416781 (executing program) 2022/10/27 22:17:16 fetching corpus: 14750, signal 233658/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 14800, signal 233948/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 14850, signal 234161/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 14900, signal 234392/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 14950, signal 234671/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15000, signal 234980/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15050, signal 235288/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15100, signal 235574/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15150, signal 235965/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15200, signal 236356/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15250, signal 236623/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15300, signal 236813/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15350, signal 237257/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15400, signal 237558/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15450, signal 237834/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15500, signal 238147/416781 (executing program) 2022/10/27 22:17:17 fetching corpus: 15550, signal 238433/416782 (executing program) 2022/10/27 22:17:17 fetching corpus: 15600, signal 238691/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 15650, signal 239001/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 15700, signal 239376/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 15750, signal 239625/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 15800, signal 240015/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 15850, signal 240365/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 15900, signal 240665/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 15950, signal 240936/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16000, signal 241328/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16050, signal 241580/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16100, signal 241827/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16150, signal 242067/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16200, signal 242299/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16250, signal 242638/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16300, signal 242895/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16350, signal 243381/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16400, signal 243691/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16450, signal 244003/416782 (executing program) 2022/10/27 22:17:18 fetching corpus: 16500, signal 244309/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16550, signal 244568/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16600, signal 244854/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16650, signal 245070/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16700, signal 245398/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16750, signal 245680/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16800, signal 246461/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16850, signal 246712/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16900, signal 247044/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 16950, signal 247361/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17000, signal 247585/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17050, signal 247813/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17100, signal 248009/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17150, signal 248313/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17200, signal 248582/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17250, signal 248767/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17300, signal 248990/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17350, signal 249200/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17400, signal 249419/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17450, signal 249657/416782 (executing program) 2022/10/27 22:17:19 fetching corpus: 17500, signal 249857/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17550, signal 250122/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17600, signal 250329/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17650, signal 250597/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17700, signal 250861/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17750, signal 251288/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17800, signal 251618/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17850, signal 251868/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17900, signal 252216/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 17950, signal 252453/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18000, signal 252666/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18050, signal 252872/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18100, signal 253113/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18150, signal 253374/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18200, signal 253668/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18250, signal 253869/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18300, signal 254163/416782 (executing program) 2022/10/27 22:17:20 fetching corpus: 18350, signal 254370/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18400, signal 254547/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18450, signal 254917/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18500, signal 255195/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18550, signal 255414/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18600, signal 255622/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18650, signal 255864/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18700, signal 256151/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18750, signal 256513/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18800, signal 256764/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18850, signal 257000/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18900, signal 257247/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 18950, signal 257420/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 19000, signal 257653/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 19050, signal 257918/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 19100, signal 258146/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 19150, signal 258436/416782 (executing program) 2022/10/27 22:17:21 fetching corpus: 19200, signal 258813/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19250, signal 259224/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19300, signal 259674/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19350, signal 259887/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19400, signal 260073/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19450, signal 260503/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19500, signal 260723/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19550, signal 260965/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19600, signal 261165/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19650, signal 261464/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19700, signal 261726/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19750, signal 261923/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19800, signal 262152/416782 (executing program) 2022/10/27 22:17:22 fetching corpus: 19850, signal 262411/416783 (executing program) 2022/10/27 22:17:22 fetching corpus: 19900, signal 262620/416783 (executing program) 2022/10/27 22:17:22 fetching corpus: 19950, signal 262794/416783 (executing program) 2022/10/27 22:17:22 fetching corpus: 20000, signal 263023/416783 (executing program) 2022/10/27 22:17:22 fetching corpus: 20050, signal 263263/416783 (executing program) 2022/10/27 22:17:22 fetching corpus: 20100, signal 263492/416783 (executing program) 2022/10/27 22:17:22 fetching corpus: 20150, signal 263705/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20200, signal 264172/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20250, signal 264386/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20300, signal 264594/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20350, signal 264777/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20400, signal 265040/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20450, signal 265220/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20500, signal 265460/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20550, signal 265699/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20600, signal 265931/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20650, signal 266159/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20700, signal 266458/416783 (executing program) 2022/10/27 22:17:23 fetching corpus: 20750, signal 266632/416793 (executing program) 2022/10/27 22:17:23 fetching corpus: 20800, signal 266860/416793 (executing program) 2022/10/27 22:17:23 fetching corpus: 20850, signal 267298/416793 (executing program) 2022/10/27 22:17:23 fetching corpus: 20900, signal 267589/416793 (executing program) 2022/10/27 22:17:23 fetching corpus: 20950, signal 267821/416793 (executing program) 2022/10/27 22:17:23 fetching corpus: 21000, signal 267980/416793 (executing program) 2022/10/27 22:17:23 fetching corpus: 21050, signal 268215/416793 (executing program) 2022/10/27 22:17:23 fetching corpus: 21100, signal 268458/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21150, signal 268701/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21200, signal 269022/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21250, signal 269233/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21300, signal 269486/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21350, signal 269717/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21400, signal 269880/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21450, signal 270093/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21500, signal 270307/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21550, signal 270486/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21600, signal 270694/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21650, signal 270893/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21700, signal 271114/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21750, signal 271365/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21800, signal 271557/416793 (executing program) 2022/10/27 22:17:24 fetching corpus: 21850, signal 272045/416796 (executing program) 2022/10/27 22:17:24 fetching corpus: 21900, signal 272308/416796 (executing program) 2022/10/27 22:17:24 fetching corpus: 21950, signal 272507/416796 (executing program) 2022/10/27 22:17:24 fetching corpus: 22000, signal 272670/416796 (executing program) 2022/10/27 22:17:24 fetching corpus: 22050, signal 272903/416796 (executing program) 2022/10/27 22:17:24 fetching corpus: 22100, signal 273118/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22150, signal 273377/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22200, signal 273558/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22250, signal 273718/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22300, signal 274382/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22350, signal 274608/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22400, signal 274783/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22450, signal 275026/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22500, signal 275265/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22550, signal 275498/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22600, signal 275796/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22650, signal 275990/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22700, signal 276175/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22750, signal 276382/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22800, signal 276545/416796 (executing program) 2022/10/27 22:17:25 fetching corpus: 22850, signal 276770/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 22900, signal 276928/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 22950, signal 277242/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23000, signal 277486/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23050, signal 277743/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23100, signal 277894/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23150, signal 278357/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23200, signal 278822/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23250, signal 278982/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23300, signal 279148/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23350, signal 279498/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23400, signal 279706/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23450, signal 279887/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23500, signal 280121/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23550, signal 280290/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23600, signal 280460/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23650, signal 280645/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23700, signal 280951/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23750, signal 281146/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23800, signal 281289/416796 (executing program) 2022/10/27 22:17:26 fetching corpus: 23850, signal 281519/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 23900, signal 281750/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 23950, signal 281976/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24000, signal 282194/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24050, signal 282398/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24100, signal 282561/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24150, signal 282766/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24200, signal 283017/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24250, signal 283188/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24300, signal 283415/416796 (executing program) 2022/10/27 22:17:27 fetching corpus: 24350, signal 283644/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24400, signal 283849/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24450, signal 284042/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24500, signal 284225/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24550, signal 284498/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24600, signal 284674/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24650, signal 284891/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24700, signal 285603/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24750, signal 285813/416796 (executing program) 2022/10/27 22:17:28 fetching corpus: 24800, signal 286071/416797 (executing program) 2022/10/27 22:17:28 fetching corpus: 24850, signal 286256/416797 (executing program) 2022/10/27 22:17:28 fetching corpus: 24900, signal 286444/416797 (executing program) 2022/10/27 22:17:28 fetching corpus: 24950, signal 286609/416797 (executing program) 2022/10/27 22:17:28 fetching corpus: 25000, signal 286827/416797 (executing program) 2022/10/27 22:17:28 fetching corpus: 25050, signal 287073/416797 (executing program) 2022/10/27 22:17:28 fetching corpus: 25100, signal 287471/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25150, signal 287730/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25200, signal 287888/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25250, signal 288026/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25300, signal 288221/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25350, signal 288403/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25400, signal 288676/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25450, signal 288847/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25500, signal 288993/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25550, signal 289192/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25600, signal 289414/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25650, signal 289595/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25700, signal 289746/416797 (executing program) 2022/10/27 22:17:29 fetching corpus: 25750, signal 289933/416799 (executing program) 2022/10/27 22:17:29 fetching corpus: 25800, signal 290192/416799 (executing program) 2022/10/27 22:17:29 fetching corpus: 25850, signal 290455/416799 (executing program) 2022/10/27 22:17:29 fetching corpus: 25900, signal 290621/416799 (executing program) 2022/10/27 22:17:29 fetching corpus: 25950, signal 290856/416799 (executing program) 2022/10/27 22:17:29 fetching corpus: 26000, signal 291090/416799 (executing program) 2022/10/27 22:17:29 fetching corpus: 26050, signal 291299/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26100, signal 291464/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26150, signal 291597/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26200, signal 291772/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26250, signal 291907/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26300, signal 292136/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26350, signal 292311/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26400, signal 292450/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26450, signal 292668/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26500, signal 292832/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26550, signal 293035/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26600, signal 293257/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26650, signal 293484/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26700, signal 293660/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26750, signal 293873/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26800, signal 294030/416799 (executing program) 2022/10/27 22:17:30 fetching corpus: 26850, signal 294211/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 26900, signal 295504/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 26950, signal 295723/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27000, signal 295888/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27050, signal 296037/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27100, signal 296224/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27150, signal 296418/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27200, signal 296615/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27250, signal 296790/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27300, signal 296949/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27350, signal 297100/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27400, signal 297249/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27450, signal 297421/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27500, signal 297703/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27550, signal 297929/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27600, signal 298060/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27650, signal 298211/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27700, signal 298441/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27750, signal 298587/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27800, signal 298798/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27850, signal 298990/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27900, signal 299197/416799 (executing program) 2022/10/27 22:17:31 fetching corpus: 27950, signal 299371/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28000, signal 299562/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28050, signal 299733/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28100, signal 299896/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28150, signal 300059/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28200, signal 300228/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28250, signal 300342/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28300, signal 300471/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28350, signal 300636/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28400, signal 300794/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28450, signal 300963/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28500, signal 301258/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28550, signal 301424/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28600, signal 301583/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28650, signal 301731/416799 (executing program) 2022/10/27 22:17:32 fetching corpus: 28700, signal 301856/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 28750, signal 301995/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 28800, signal 302194/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 28850, signal 302353/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 28900, signal 302505/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 28950, signal 302821/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29000, signal 303061/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29050, signal 303262/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29100, signal 303402/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29150, signal 303517/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29200, signal 303717/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29250, signal 303918/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29300, signal 304079/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29350, signal 304312/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29400, signal 304488/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29450, signal 304653/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29500, signal 305010/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29550, signal 305121/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29600, signal 305257/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29650, signal 305532/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29700, signal 305816/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29750, signal 306002/416799 (executing program) 2022/10/27 22:17:33 fetching corpus: 29800, signal 306187/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 29850, signal 306339/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 29900, signal 306471/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 29950, signal 306655/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30000, signal 306872/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30050, signal 307022/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30100, signal 307202/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30150, signal 307358/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30200, signal 307573/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30250, signal 307757/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30300, signal 307944/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30350, signal 308116/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30400, signal 308344/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30450, signal 308522/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30500, signal 308674/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30550, signal 308873/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30600, signal 309030/416799 (executing program) 2022/10/27 22:17:34 fetching corpus: 30650, signal 309193/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 30700, signal 309384/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 30750, signal 309527/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 30800, signal 309671/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 30850, signal 309840/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 30900, signal 309982/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 30950, signal 310120/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31000, signal 310270/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31050, signal 310455/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31100, signal 310598/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31150, signal 310753/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31200, signal 310905/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31250, signal 311098/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31300, signal 311225/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31350, signal 311408/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31400, signal 311698/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31450, signal 312339/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31500, signal 312471/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31550, signal 312685/416799 (executing program) 2022/10/27 22:17:35 fetching corpus: 31600, signal 312848/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 31650, signal 312997/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 31700, signal 313177/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 31750, signal 313373/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 31800, signal 313531/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 31850, signal 313681/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 31900, signal 313890/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 31950, signal 314059/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32000, signal 314361/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32050, signal 314493/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32100, signal 314656/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32150, signal 314818/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32200, signal 315221/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32250, signal 315363/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32300, signal 315489/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32350, signal 315627/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32400, signal 315743/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32450, signal 315947/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32500, signal 316105/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32550, signal 316238/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32600, signal 316441/416799 (executing program) 2022/10/27 22:17:36 fetching corpus: 32650, signal 316610/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 32700, signal 316850/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 32750, signal 316976/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 32800, signal 317110/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 32850, signal 317286/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 32900, signal 317426/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 32950, signal 317584/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33000, signal 317887/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33050, signal 318055/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33100, signal 318218/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33150, signal 318357/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33200, signal 318511/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33250, signal 318733/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33300, signal 318903/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33350, signal 319156/416799 (executing program) 2022/10/27 22:17:37 fetching corpus: 33400, signal 319306/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33450, signal 319440/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33500, signal 319604/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33550, signal 319761/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33600, signal 319912/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33650, signal 320041/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33700, signal 320172/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33750, signal 320329/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33800, signal 320467/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33850, signal 320620/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33900, signal 320737/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 33950, signal 320888/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 34000, signal 321136/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 34050, signal 321255/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 34100, signal 321410/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 34150, signal 321554/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 34200, signal 321724/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 34250, signal 321866/416799 (executing program) 2022/10/27 22:17:38 fetching corpus: 34300, signal 321998/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34350, signal 322151/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34400, signal 322314/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34450, signal 322490/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34500, signal 322645/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34550, signal 322780/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34600, signal 322929/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34650, signal 323055/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34700, signal 323284/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34750, signal 323470/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34800, signal 323590/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34850, signal 323773/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34900, signal 324049/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 34950, signal 324209/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 35000, signal 324371/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 35050, signal 325761/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 35100, signal 325905/416799 (executing program) 2022/10/27 22:17:39 fetching corpus: 35150, signal 326023/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35200, signal 326163/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35250, signal 326297/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35300, signal 326426/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35350, signal 326550/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35400, signal 326696/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35450, signal 326863/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35500, signal 327023/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35550, signal 327182/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35600, signal 327374/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35650, signal 327533/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35700, signal 328690/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35750, signal 328989/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35800, signal 329160/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35850, signal 329294/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35900, signal 329463/416799 (executing program) 2022/10/27 22:17:40 fetching corpus: 35950, signal 329592/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36000, signal 329755/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36050, signal 329922/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36100, signal 330046/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36150, signal 330193/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36200, signal 330348/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36250, signal 330538/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36300, signal 330668/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36350, signal 330795/416799 (executing program) 2022/10/27 22:17:41 fetching corpus: 36400, signal 330914/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36450, signal 331072/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36500, signal 331230/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36550, signal 331357/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36600, signal 331545/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36650, signal 331665/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36700, signal 331786/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36750, signal 331885/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36800, signal 332014/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36850, signal 332239/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36900, signal 332544/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 36950, signal 332722/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37000, signal 332859/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37050, signal 333031/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37100, signal 333184/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37150, signal 333360/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37200, signal 333532/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37250, signal 333672/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37300, signal 333778/416799 (executing program) 2022/10/27 22:17:42 fetching corpus: 37350, signal 333905/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37400, signal 334083/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37450, signal 334211/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37500, signal 334380/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37550, signal 334527/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37600, signal 334653/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37650, signal 334794/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37700, signal 334992/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37750, signal 335170/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37800, signal 335330/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37850, signal 335496/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37900, signal 335640/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 37950, signal 335770/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38000, signal 335932/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38050, signal 336061/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38100, signal 336193/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38150, signal 336319/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38200, signal 336445/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38250, signal 336591/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38300, signal 336707/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38350, signal 336826/416799 (executing program) 2022/10/27 22:17:43 fetching corpus: 38400, signal 336983/416799 (executing program) 2022/10/27 22:17:44 fetching corpus: 38450, signal 337114/416799 (executing program) 2022/10/27 22:17:44 fetching corpus: 38500, signal 337248/416799 (executing program) 2022/10/27 22:17:44 fetching corpus: 38550, signal 337362/416799 (executing program) 2022/10/27 22:17:44 fetching corpus: 38600, signal 337534/416799 (executing program) 2022/10/27 22:17:44 fetching corpus: 38650, signal 337657/416799 (executing program) 2022/10/27 22:17:44 fetching corpus: 38700, signal 337815/416799 (executing program) 2022/10/27 22:17:44 fetching corpus: 38750, signal 337949/416801 (executing program) 2022/10/27 22:17:44 fetching corpus: 38800, signal 338080/416802 (executing program) 2022/10/27 22:17:44 fetching corpus: 38850, signal 338199/416802 (executing program) 2022/10/27 22:17:44 fetching corpus: 38900, signal 338349/416802 (executing program) 2022/10/27 22:17:44 fetching corpus: 38950, signal 338498/416802 (executing program) 2022/10/27 22:17:44 fetching corpus: 39000, signal 338643/416802 (executing program) 2022/10/27 22:17:44 fetching corpus: 39050, signal 338761/416802 (executing program) 2022/10/27 22:17:44 fetching corpus: 39100, signal 338920/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39150, signal 339076/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39200, signal 339295/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39250, signal 339410/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39300, signal 339557/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39350, signal 339715/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39400, signal 339879/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39450, signal 339999/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39500, signal 340155/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39550, signal 340383/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39600, signal 340507/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39650, signal 340655/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39700, signal 340763/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39750, signal 340883/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39800, signal 341041/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39850, signal 341222/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39900, signal 341363/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 39950, signal 341492/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 40000, signal 341638/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 40050, signal 341781/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 40100, signal 341919/416802 (executing program) 2022/10/27 22:17:45 fetching corpus: 40150, signal 342138/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40200, signal 342301/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40250, signal 342468/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40300, signal 342652/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40350, signal 342755/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40400, signal 342890/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40450, signal 343039/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40500, signal 343147/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40550, signal 343291/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40600, signal 343423/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40650, signal 343555/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40700, signal 343688/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40750, signal 343851/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40800, signal 344028/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40850, signal 344160/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40900, signal 344290/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 40950, signal 344407/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 41000, signal 344542/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 41050, signal 344673/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 41100, signal 344800/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 41150, signal 344951/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 41200, signal 345084/416802 (executing program) 2022/10/27 22:17:46 fetching corpus: 41250, signal 345276/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41300, signal 345397/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41350, signal 345528/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41400, signal 345661/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41450, signal 345819/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41500, signal 345935/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41550, signal 346060/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41600, signal 346183/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41650, signal 346330/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41700, signal 346470/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41750, signal 346593/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41800, signal 346749/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41850, signal 346916/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41900, signal 347079/416802 (executing program) 2022/10/27 22:17:47 fetching corpus: 41950, signal 347223/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42000, signal 347386/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42050, signal 347497/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42100, signal 347680/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42150, signal 347806/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42200, signal 347965/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42250, signal 348112/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42300, signal 348227/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42350, signal 348362/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42400, signal 348484/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42450, signal 348626/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42500, signal 348746/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42550, signal 348885/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42600, signal 348993/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42650, signal 349131/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42700, signal 349349/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42750, signal 349556/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42800, signal 349658/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42850, signal 349767/416802 (executing program) 2022/10/27 22:17:48 fetching corpus: 42900, signal 349905/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 42950, signal 350030/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43000, signal 350169/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43050, signal 350321/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43100, signal 350443/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43150, signal 350553/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43200, signal 350698/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43250, signal 350865/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43300, signal 350991/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43350, signal 351110/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43400, signal 351268/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43450, signal 351427/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43500, signal 351536/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43550, signal 351664/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43600, signal 351859/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43650, signal 351969/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43700, signal 352104/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43750, signal 352240/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43800, signal 352378/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43850, signal 352524/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43900, signal 352667/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 43950, signal 352783/416802 (executing program) 2022/10/27 22:17:49 fetching corpus: 44000, signal 352924/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44050, signal 353133/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44100, signal 353268/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44150, signal 353463/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44200, signal 353757/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44250, signal 353929/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44300, signal 354050/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44350, signal 354237/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44400, signal 354331/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44450, signal 354456/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44500, signal 354622/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44550, signal 354739/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44600, signal 354861/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44650, signal 355031/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44700, signal 355283/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44750, signal 355426/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44800, signal 355579/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44850, signal 355703/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44900, signal 355824/416802 (executing program) 2022/10/27 22:17:50 fetching corpus: 44950, signal 355942/416807 (executing program) 2022/10/27 22:17:50 fetching corpus: 45000, signal 356569/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45050, signal 356680/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45100, signal 356812/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45150, signal 356938/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45200, signal 357070/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45250, signal 357257/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45300, signal 357354/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45350, signal 357485/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45400, signal 357599/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45450, signal 357704/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45500, signal 357831/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45550, signal 357960/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45600, signal 358083/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45650, signal 358233/416807 (executing program) 2022/10/27 22:17:51 fetching corpus: 45700, signal 358354/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 45750, signal 358518/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 45800, signal 358624/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 45850, signal 358740/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 45900, signal 358951/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 45950, signal 359098/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46000, signal 359226/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46050, signal 359547/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46100, signal 359781/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46150, signal 359900/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46200, signal 360017/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46250, signal 360108/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46300, signal 360234/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46350, signal 360369/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46400, signal 360487/416807 (executing program) 2022/10/27 22:17:52 fetching corpus: 46450, signal 360625/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46500, signal 360723/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46550, signal 360861/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46600, signal 361127/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46650, signal 361254/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46700, signal 361399/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46750, signal 361556/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46800, signal 361704/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46850, signal 361838/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46900, signal 361982/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 46950, signal 362090/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47000, signal 362216/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47050, signal 362322/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47100, signal 362428/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47150, signal 362523/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47200, signal 362650/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47250, signal 362747/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47300, signal 363061/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47350, signal 363187/416807 (executing program) 2022/10/27 22:17:53 fetching corpus: 47400, signal 363322/416807 (executing program) 2022/10/27 22:17:54 fetching corpus: 47450, signal 363440/416807 (executing program) 2022/10/27 22:17:54 fetching corpus: 47500, signal 363534/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47550, signal 363656/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47600, signal 363794/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47650, signal 363919/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47700, signal 364032/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47750, signal 364156/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47800, signal 364279/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47850, signal 364426/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47900, signal 364553/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 47950, signal 364902/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48000, signal 365062/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48050, signal 365195/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48100, signal 365328/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48150, signal 365483/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48200, signal 365589/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48250, signal 365700/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48300, signal 365817/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48350, signal 365919/416808 (executing program) 2022/10/27 22:17:54 fetching corpus: 48400, signal 366051/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48450, signal 366173/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48500, signal 366283/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48550, signal 366431/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48600, signal 366550/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48650, signal 366703/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48700, signal 366898/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48750, signal 367014/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48800, signal 367116/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48850, signal 377779/416808 (executing program) 2022/10/27 22:17:55 fetching corpus: 48900, signal 377910/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 48950, signal 378006/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49000, signal 378183/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49050, signal 378293/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49100, signal 378417/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49150, signal 378550/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49200, signal 378667/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49250, signal 378792/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49300, signal 378907/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49350, signal 379021/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49400, signal 379138/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49450, signal 379253/416808 (executing program) 2022/10/27 22:17:56 fetching corpus: 49500, signal 379345/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49550, signal 379550/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49600, signal 379682/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49650, signal 379791/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49700, signal 379918/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49750, signal 380029/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49800, signal 380196/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49850, signal 380351/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49900, signal 380476/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 49950, signal 380571/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50000, signal 380695/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50050, signal 380826/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50100, signal 380984/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50150, signal 381092/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50200, signal 381251/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50250, signal 381417/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50300, signal 381556/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50350, signal 382060/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50400, signal 382196/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50450, signal 382308/416808 (executing program) 2022/10/27 22:17:57 fetching corpus: 50500, signal 382457/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50550, signal 382611/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50600, signal 382703/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50650, signal 382829/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50700, signal 383020/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50750, signal 383137/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50800, signal 383269/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50850, signal 383400/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50900, signal 383515/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 50950, signal 383630/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 51000, signal 383793/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 51050, signal 383903/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 51100, signal 383992/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 51150, signal 384124/416808 (executing program) 2022/10/27 22:17:58 fetching corpus: 51200, signal 384230/416809 (executing program) 2022/10/27 22:17:58 fetching corpus: 51250, signal 384310/416809 (executing program) 2022/10/27 22:17:58 fetching corpus: 51300, signal 384423/416809 (executing program) 2022/10/27 22:17:58 fetching corpus: 51350, signal 384537/416809 (executing program) 2022/10/27 22:17:58 fetching corpus: 51400, signal 384698/416809 (executing program) 2022/10/27 22:17:58 fetching corpus: 51450, signal 384826/416809 (executing program) 2022/10/27 22:17:58 fetching corpus: 51500, signal 384934/416809 (executing program) 2022/10/27 22:17:58 fetching corpus: 51550, signal 385037/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51600, signal 385200/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51650, signal 385327/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51700, signal 385439/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51750, signal 385539/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51800, signal 385652/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51850, signal 385767/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51900, signal 385902/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 51950, signal 385994/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52000, signal 386107/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52050, signal 386275/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52100, signal 386376/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52150, signal 386500/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52200, signal 386645/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52250, signal 386758/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52300, signal 386868/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52350, signal 386995/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52400, signal 387084/416809 (executing program) 2022/10/27 22:17:59 fetching corpus: 52450, signal 387200/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52500, signal 387307/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52550, signal 387431/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52600, signal 387549/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52650, signal 387784/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52700, signal 387879/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52750, signal 388018/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52800, signal 388138/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52850, signal 388243/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52900, signal 388388/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 52950, signal 388521/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 53000, signal 388636/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 53050, signal 388781/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 53100, signal 388900/416809 (executing program) 2022/10/27 22:18:00 fetching corpus: 53150, signal 388992/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53200, signal 389096/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53250, signal 389224/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53300, signal 389316/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53350, signal 389418/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53400, signal 389533/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53450, signal 389674/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53500, signal 389810/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53550, signal 389962/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53600, signal 390075/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53650, signal 390192/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53700, signal 390319/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53750, signal 390418/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53800, signal 390527/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53850, signal 390614/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53900, signal 390772/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 53950, signal 390884/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 54000, signal 390979/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 54050, signal 391079/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 54100, signal 391196/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 54150, signal 391422/416809 (executing program) 2022/10/27 22:18:01 fetching corpus: 54200, signal 391567/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54250, signal 391685/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54300, signal 391802/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54350, signal 391926/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54400, signal 392039/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54450, signal 392217/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54500, signal 392310/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54550, signal 392426/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54600, signal 392569/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54650, signal 392718/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54700, signal 392818/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54750, signal 392941/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54800, signal 393051/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54850, signal 393169/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54900, signal 393305/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 54950, signal 393434/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 55000, signal 393538/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 55050, signal 393641/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 55100, signal 393769/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 55150, signal 393951/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 55200, signal 394057/416809 (executing program) 2022/10/27 22:18:02 fetching corpus: 55250, signal 394199/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55300, signal 394316/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55350, signal 394441/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55400, signal 394561/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55450, signal 394653/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55500, signal 394772/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55550, signal 394914/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55600, signal 395035/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55650, signal 395142/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55700, signal 395239/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55750, signal 395369/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55800, signal 395468/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55850, signal 395578/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55900, signal 395679/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 55950, signal 395793/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 56000, signal 395902/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 56050, signal 396004/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 56100, signal 396094/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 56150, signal 396194/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 56200, signal 396285/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 56250, signal 396413/416809 (executing program) 2022/10/27 22:18:03 fetching corpus: 56300, signal 396507/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56350, signal 396614/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56400, signal 396749/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56450, signal 396880/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56500, signal 396989/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56550, signal 397107/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56600, signal 397221/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56650, signal 397362/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56700, signal 397491/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56750, signal 397600/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56800, signal 397722/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56850, signal 397854/416809 (executing program) 2022/10/27 22:18:04 fetching corpus: 56900, signal 397947/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 56950, signal 398074/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57000, signal 398253/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57050, signal 398354/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57100, signal 398462/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57150, signal 398580/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57200, signal 398673/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57250, signal 398778/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57300, signal 398905/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57350, signal 398991/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57400, signal 399103/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57450, signal 399218/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57500, signal 399315/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57550, signal 399405/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57600, signal 399489/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57650, signal 399599/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57700, signal 399727/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57750, signal 399851/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57800, signal 399984/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57850, signal 400081/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57900, signal 400175/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 57950, signal 400297/416809 (executing program) 2022/10/27 22:18:05 fetching corpus: 58000, signal 400409/416809 (executing program) 2022/10/27 22:18:06 fetching corpus: 58050, signal 400532/416809 (executing program) 2022/10/27 22:18:06 fetching corpus: 58100, signal 400628/416809 (executing program) 2022/10/27 22:18:06 fetching corpus: 58150, signal 400729/416809 (executing program) 2022/10/27 22:18:06 fetching corpus: 58200, signal 400853/416809 (executing program) 2022/10/27 22:18:06 fetching corpus: 58219, signal 400884/416809 (executing program) 2022/10/27 22:18:06 fetching corpus: 58219, signal 400884/416809 (executing program) 2022/10/27 22:18:10 starting 6 fuzzer processes 22:18:10 executing program 0: fspick(0xffffffffffffffff, 0x0, 0xfbdd695d00311755) 22:18:10 executing program 1: add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 22:18:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) writev(r0, 0x0, 0x0) 22:18:10 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002780)='./file0\x00', 0x0) 22:18:10 executing program 4: migrate_pages(0x0, 0x0, &(0x7f0000000340), 0x0) 22:18:10 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000007c0), 0xffffffffffffffff) [ 213.474076][ T3513] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 213.483373][ T3513] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 213.492083][ T3513] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 213.503744][ T3513] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 213.514293][ T3512] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 213.522950][ T3512] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 213.533926][ T3502] Bluetooth: hci0: HCI_REQ-0x0c1a [ 213.862622][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 213.969624][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 213.983565][ T3513] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 213.993074][ T3513] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 214.001607][ T3513] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 214.009694][ T3513] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 214.018949][ T3513] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 214.030635][ T3523] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 214.032847][ T3513] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 214.049499][ T3524] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 214.057682][ T3524] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 214.067910][ T3524] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 214.077007][ T3524] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 214.092338][ T3503] Bluetooth: hci2: HCI_REQ-0x0c1a [ 214.100106][ T3509] Bluetooth: hci1: HCI_REQ-0x0c1a [ 214.155977][ T3513] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 214.166314][ T3513] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 214.177407][ T3513] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 214.204990][ T3524] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 214.215032][ T3524] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 214.223681][ T3524] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 214.237270][ T3505] Bluetooth: hci3: HCI_REQ-0x0c1a [ 214.286899][ T3524] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 214.294353][ T3512] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 214.303881][ T3512] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 214.312431][ T3512] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 214.335690][ T3524] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 214.344503][ T3524] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 214.360612][ T3524] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 214.369273][ T3512] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 214.380966][ T3524] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 214.395773][ T3524] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 214.397666][ T3523] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 214.411962][ T3523] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 214.418436][ T3506] Bluetooth: hci4: HCI_REQ-0x0c1a [ 214.432047][ T3511] Bluetooth: hci5: HCI_REQ-0x0c1a [ 214.985330][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.993223][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.004123][ T3516] device bridge_slave_0 entered promiscuous mode [ 215.039185][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.046949][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.057017][ T3516] device bridge_slave_1 entered promiscuous mode [ 215.201340][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.235092][ T3528] chnl_net:caif_netlink_parms(): no params data found [ 215.268891][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.536516][ T3516] team0: Port device team_slave_0 added [ 215.542417][ T45] Bluetooth: hci0: command 0x0409 tx timeout [ 215.640027][ T3516] team0: Port device team_slave_1 added [ 215.839069][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.847175][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.874360][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.932045][ T3527] chnl_net:caif_netlink_parms(): no params data found [ 215.999970][ T3533] chnl_net:caif_netlink_parms(): no params data found [ 216.035103][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.042546][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.068878][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.182137][ T45] Bluetooth: hci1: command 0x0409 tx timeout [ 216.188449][ T45] Bluetooth: hci2: command 0x0409 tx timeout [ 216.343083][ T45] Bluetooth: hci3: command 0x0409 tx timeout [ 216.506892][ T45] Bluetooth: hci5: command 0x0409 tx timeout [ 216.507173][ T3513] Bluetooth: hci4: command 0x0409 tx timeout [ 216.529667][ T3516] device hsr_slave_0 entered promiscuous mode [ 216.557700][ T3516] device hsr_slave_1 entered promiscuous mode [ 216.640058][ T3535] chnl_net:caif_netlink_parms(): no params data found [ 216.827672][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.835393][ T3528] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.845662][ T3528] device bridge_slave_0 entered promiscuous mode [ 216.926467][ T3534] chnl_net:caif_netlink_parms(): no params data found [ 216.947650][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.955731][ T3528] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.965927][ T3528] device bridge_slave_1 entered promiscuous mode [ 217.195236][ T3528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.262219][ T3528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.467659][ T3527] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.475404][ T3527] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.485624][ T3527] device bridge_slave_0 entered promiscuous mode [ 217.516265][ T3528] team0: Port device team_slave_0 added [ 217.594164][ T3527] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.601741][ T3527] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.613071][ T3527] device bridge_slave_1 entered promiscuous mode [ 217.622073][ T45] Bluetooth: hci0: command 0x041b tx timeout [ 217.635145][ T3528] team0: Port device team_slave_1 added [ 217.895566][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.902890][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.930042][ T3528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.954433][ T3533] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.962214][ T3533] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.972379][ T3533] device bridge_slave_0 entered promiscuous mode [ 218.013181][ T3527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.039010][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.045871][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 [ 218.048395][ T3533] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.060183][ T3533] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.070316][ T3533] device bridge_slave_1 entered promiscuous mode [ 218.093522][ T3527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.270963][ T45] Bluetooth: hci2: command 0x041b tx timeout [ 218.272087][ T3513] Bluetooth: hci1: command 0x041b tx timeout [ 218.340134][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.347390][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.373832][ T3528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.425949][ T3513] Bluetooth: hci3: command 0x041b tx timeout [ 218.470544][ T3533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.497659][ T3527] team0: Port device team_slave_0 added [ 218.540621][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.548733][ T3534] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.558770][ T3534] device bridge_slave_0 entered promiscuous mode [ 218.594479][ T3513] Bluetooth: hci5: command 0x041b tx timeout [ 218.595372][ T3531] Bluetooth: hci4: command 0x041b tx timeout [ 218.618251][ T3533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.668170][ T3527] team0: Port device team_slave_1 added [ 218.711908][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.719581][ T3534] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.729344][ T3534] device bridge_slave_1 entered promiscuous mode [ 218.737961][ T3535] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.746089][ T3535] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.756173][ T3535] device bridge_slave_0 entered promiscuous mode [ 218.800054][ T3535] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.807829][ T3535] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.818071][ T3535] device bridge_slave_1 entered promiscuous mode [ 218.827039][ T3516] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.876340][ T3533] team0: Port device team_slave_0 added [ 219.021399][ T3516] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.047150][ T3533] team0: Port device team_slave_1 added [ 219.056297][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.064290][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.090990][ T3527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.111102][ T3534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.154144][ T3535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.174022][ T3528] device hsr_slave_0 entered promiscuous mode [ 219.184048][ T3528] device hsr_slave_1 entered promiscuous mode [ 219.192452][ T3528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.200236][ T3528] Cannot create hsr debugfs directory [ 219.207115][ T3516] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.250205][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.257633][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.284065][ T3527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.315337][ T3534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.334005][ T3535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.375758][ T3516] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.577912][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.585286][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.612549][ T3533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.664882][ T3534] team0: Port device team_slave_0 added [ 219.690675][ T3535] team0: Port device team_slave_0 added [ 219.718498][ T3531] Bluetooth: hci0: command 0x040f tx timeout [ 219.731110][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.739158][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.765493][ T3533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.809582][ T3534] team0: Port device team_slave_1 added [ 219.850480][ T3535] team0: Port device team_slave_1 added [ 219.866516][ T3527] device hsr_slave_0 entered promiscuous mode [ 219.875280][ T3527] device hsr_slave_1 entered promiscuous mode [ 219.883701][ T3527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.891409][ T3527] Cannot create hsr debugfs directory [ 220.031298][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.038615][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.064915][ T3534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.112316][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.119425][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.145833][ T3535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.173886][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.181019][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.207897][ T3535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.246261][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.253497][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.279849][ T3534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.342653][ T3531] Bluetooth: hci2: command 0x040f tx timeout [ 220.348894][ T3531] Bluetooth: hci1: command 0x040f tx timeout [ 220.497574][ T3533] device hsr_slave_0 entered promiscuous mode [ 220.506369][ T3533] device hsr_slave_1 entered promiscuous mode [ 220.515286][ T3531] Bluetooth: hci3: command 0x040f tx timeout [ 220.522664][ T3533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.530364][ T3533] Cannot create hsr debugfs directory [ 220.663196][ T3531] Bluetooth: hci5: command 0x040f tx timeout [ 220.663447][ T3513] Bluetooth: hci4: command 0x040f tx timeout [ 220.723295][ T3535] device hsr_slave_0 entered promiscuous mode [ 220.732246][ T3535] device hsr_slave_1 entered promiscuous mode [ 220.740580][ T3535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.748397][ T3535] Cannot create hsr debugfs directory [ 220.764160][ T3534] device hsr_slave_0 entered promiscuous mode [ 220.774347][ T3534] device hsr_slave_1 entered promiscuous mode [ 220.782841][ T3534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.790546][ T3534] Cannot create hsr debugfs directory [ 221.463562][ T3528] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.489804][ T3528] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.577092][ T3528] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.606430][ T3528] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.782585][ T3513] Bluetooth: hci0: command 0x0419 tx timeout [ 221.963036][ T3533] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 222.037375][ T3533] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 222.170939][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.203805][ T3533] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 222.226774][ T3533] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 222.327707][ T3527] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 222.402218][ T3527] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 222.422161][ T3513] Bluetooth: hci1: command 0x0419 tx timeout [ 222.428387][ T3513] Bluetooth: hci2: command 0x0419 tx timeout [ 222.465716][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.475802][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.514599][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.533888][ T3527] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 222.582092][ T3513] Bluetooth: hci3: command 0x0419 tx timeout [ 222.618465][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.629428][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.639717][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.647372][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.698543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.709694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.720687][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.730880][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.738486][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.749099][ T3513] Bluetooth: hci4: command 0x0419 tx timeout [ 222.756829][ T3531] Bluetooth: hci5: command 0x0419 tx timeout [ 222.759744][ T3527] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 222.890141][ T3535] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.944608][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.969299][ T3535] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.003824][ T3534] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.077500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.090433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.102429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.115202][ T3535] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.140054][ T3534] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.159296][ T3534] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.181290][ T3534] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.219672][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.231497][ T3535] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.353824][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.366343][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.473634][ T3516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.484302][ T3516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.535173][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.546077][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.557956][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.568775][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.642384][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.706681][ T3528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.805161][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.813481][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.892991][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.903466][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.961028][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.980635][ T3528] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.070809][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.082798][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.092976][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.100536][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.135347][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.235291][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.247136][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.257354][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.264988][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.303298][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.393855][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.405942][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.418190][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.440680][ T3533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.491540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.502473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.514404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.525680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.536660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.601450][ T3527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.638258][ T3528] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.649083][ T3528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.727834][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.738904][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.750645][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.763397][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.773982][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.783844][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.798683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.847586][ T3527] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.881072][ T3533] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.891232][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.902454][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.913991][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.923945][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.960889][ T3516] device veth0_vlan entered promiscuous mode [ 225.069849][ T3528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.078037][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.088351][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.099269][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.110278][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.120565][ T3145] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.128199][ T3145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.137773][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.145737][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.170006][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.180106][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.191046][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.201141][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.208717][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.235348][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.333165][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.345196][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.356416][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.364022][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.373667][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.385755][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.395962][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.403530][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.453412][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.466283][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.506083][ T3516] device veth1_vlan entered promiscuous mode [ 225.563764][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.576724][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.587695][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.598614][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.610693][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.622534][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.698455][ T3534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.750152][ T3535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.792606][ T3527] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.803328][ T3527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.822849][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.833610][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.845319][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.857387][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.869163][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.880421][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.890403][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.901236][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.912103][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.922845][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.934563][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.995938][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.008045][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.018175][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.028788][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.101683][ T3534] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.134657][ T3535] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.148042][ T3516] device veth0_macvtap entered promiscuous mode [ 226.158965][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.169815][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.181305][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.192795][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.203830][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.213668][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.224978][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.234844][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.244763][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.255387][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.290732][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.324006][ T3516] device veth1_macvtap entered promiscuous mode [ 226.355178][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.365318][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.375539][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.386103][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.397650][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.407399][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.415039][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.425563][ T3528] device veth0_vlan entered promiscuous mode [ 226.513489][ T3528] device veth1_vlan entered promiscuous mode [ 226.546153][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.557033][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.568723][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.578984][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.586670][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.597351][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.608039][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.617936][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.625503][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.635220][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.646670][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.654841][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.663158][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.682506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.713775][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.749720][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.761573][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.772961][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.783793][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.793977][ T3145] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.801471][ T3145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.811164][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.823097][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.849699][ T3527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.916436][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.927074][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.939111][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.950900][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.962324][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.976272][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.985830][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.993985][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.004576][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.027414][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.058502][ T3533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.089263][ T3516] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.098399][ T3516] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.107603][ T3516] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.116711][ T3516] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.249543][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.260645][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.272164][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.282703][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.293341][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.305794][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.317060][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.328797][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.346391][ T3534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.403906][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.414774][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.427125][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.438056][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.448931][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.459791][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.471077][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.544622][ T3533] device veth0_vlan entered promiscuous mode [ 227.587836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.599304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.610853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.622112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.633797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.644699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.666703][ T3528] device veth0_macvtap entered promiscuous mode [ 227.685340][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.787157][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.797635][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.809012][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.843858][ T3528] device veth1_macvtap entered promiscuous mode [ 227.854579][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.864983][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.873163][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.905997][ T3533] device veth1_vlan entered promiscuous mode [ 227.918642][ T1059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.926727][ T1059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.012389][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.023766][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.093396][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.104764][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.113063][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.130108][ T3534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.174499][ T1059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.179297][ T3535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.184256][ T1059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.218586][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.230641][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.241480][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.266678][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.278129][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.293358][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.320639][ T3527] device veth0_vlan entered promiscuous mode [ 228.330790][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.341131][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.351411][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.362660][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.468507][ T3528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.479239][ T3528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.494075][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.543044][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.554893][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.565747][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.576775][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.623509][ T3528] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.632661][ T3528] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.641605][ T3528] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.651913][ T3528] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.695414][ T3527] device veth1_vlan entered promiscuous mode [ 228.800576][ T3533] device veth0_macvtap entered promiscuous mode [ 228.845517][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.856627][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.867677][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.878876][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.914615][ T3533] device veth1_macvtap entered promiscuous mode [ 228.992600][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.003424][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.014059][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.025324][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.088611][ T3534] device veth0_vlan entered promiscuous mode [ 229.179662][ T3527] device veth0_macvtap entered promiscuous mode [ 229.213667][ T3534] device veth1_vlan entered promiscuous mode [ 229.227366][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.240305][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.252101][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.263024][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.278031][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.304796][ T3535] device veth0_vlan entered promiscuous mode [ 229.333186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.344138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:18:27 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end]}}}}}}, 0x0) [ 229.355971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.366777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.377766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.389782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.401193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.412648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.423977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.441098][ T3527] device veth1_macvtap entered promiscuous mode [ 229.508890][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.519596][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.529908][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.540584][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.556365][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.582444][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.592905][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.603185][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.614166][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.626583][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:18:27 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 229.685777][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.695860][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.766448][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.794911][ T3535] device veth1_vlan entered promiscuous mode [ 229.808282][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.819609][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.829777][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.840439][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.850642][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.862928][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.878205][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.922337][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.934182][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.952848][ T3533] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.963575][ T3533] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.972932][ T3533] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.981986][ T3533] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.093621][ T931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.101941][ T931] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.133388][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:18:28 executing program 0: syz_emit_ethernet(0x7ffff, &(0x7f00000001c0)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @empty}}}}}, 0x0) [ 230.233713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.245146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.298888][ T3534] device veth0_macvtap entered promiscuous mode [ 230.354475][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.365334][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.377749][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.388655][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.398804][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.409581][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.424636][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.485968][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.498268][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.509273][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.520153][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.531133][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.550898][ T3535] device veth0_macvtap entered promiscuous mode [ 230.571009][ T3534] device veth1_macvtap entered promiscuous mode [ 230.670315][ T1059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.679642][ T1059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.690011][ T3535] device veth1_macvtap entered promiscuous mode [ 230.705927][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.716874][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:18:28 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@random="af85ec333a01", @link_local, @void, {@generic={0x88ca, "6a770c07798ef693b8ccab3bbdfdd736"}}}, 0x0) [ 230.941704][ T3527] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.950849][ T3527] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.960001][ T3527] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.969104][ T3527] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.994601][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.005478][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.017681][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.028410][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.038563][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.049248][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.059312][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.070003][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.085608][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.105653][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.117348][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.215728][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.225262][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.233318][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.246441][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.256554][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.267245][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.277341][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.288064][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.298150][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 22:18:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'j?i', 0x8, 0x2b, 0x0, @private1, @local, {[@routing]}}}}}, 0x0) [ 231.309080][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.326444][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.337413][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.348018][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.359363][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.409934][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.422143][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.432304][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.443020][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:18:29 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cc36bd", 0x9c, 0x88, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {0x0, 0x0, 0x8, 0x0, @wg=@initiation={0x1, 0x0, "d69f10260838b5ad89936e688cdf186c730409ea0039d7ad62944c6290efd280", "28a4e27517d825c893d5cf4abe9f5a9d73c1296b8aee84d4718932057471f8ef7e417ef2826d078b1bf006853f166a74", "49c0bbb1e11a313f7cd98a834ad136aa5a1e7d3395e6bb4ee7c2bb09", {"8b1a6ee7e8e108407e0569ff85264cc8", "507eee60fdaa37f9e86ce1a7a8eefc46"}}}}}}}}, 0x0) [ 231.453170][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.463885][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.474015][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.484716][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.494876][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.505596][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.521067][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.658194][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.669540][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:18:29 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, &(0x7f00000000c0)='exofs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = getpid() ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0x34, 0x6, 0xfffffffffffffff5, 0x1, 0x7}, {0x2, 0x0, 0x5, 0x6040, 0x7f, 0x6}], ['\x00']}) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}], 0x20}}, {{&(0x7f0000000200)={0x2, 0x0, @private}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000700)="fa8337717822a3663805aad318b4430798b13c8fb3136158b8aac9070e527b911e16abecbf33b481daba4631552217ee230fd3e01d799801de05245d78530353d3dc97285915b3b5b283a213f9cdc32b0e2eef066d886930abd5c8b2c21426af90390cc918a67af905c99ca18c71fe81dd60bb113b943976bd76b0449f1162956b083a65a29b361c1059359d81d8d60fddbf33cecf9198f72c33fcbce846f3f3397b223374a8d909cb9c9b3cb69f492eb7fa845917d942cbd7b880c6f5b58af550f9c03a74770737d4948b6a2420b98c683ee7b2785ffbc80783fbeede32751bd14f02b137020fffecca116229467adda03efb281fbb39da67b5fe58a6d82450c9ab76fc87cafdc73cfca64451514f74c6c9ca790b51042a7a16bab65f276ba8613af584e1edad448c254899f03b3a66a6478e37fbb35b3163a1d74e55d573f3b65dde844302f51dfd382aec8c7ff9b899377990cbd4c2c961537aed40e923433e4680b01a49cc1a89b6e68299e0b517fb27133a26f8104b86db5f5e6181141ad1ddb48808aa1783824e76090b343d03eff8df922f41553698600184226afde2377b3bf9d709ecbc2018330412a5c68878884ed235c2ff3c3bb889ca4c39cf7adffb8a48f053c425602394a6dfe4accb962a87d7ad4b37ee905c474ce394ad2cfc06710a842fbd4cb5707981dbe90c8e88bdfb25f1d6ef57d337512e840a42c18a2e0c34322e805066267481f72f2f2fd605611e116d1f71009d4474ff3be38236760b86c97d8c9a8cb43c71c70d058b5f33e985ba5dbb30adc01e9ccd178d32e5c9e9192608532556697823fd3ab90e9da66f498d53bd68c2f4b4dbea68f4f33cd0a8f2b26f3aface0b2692a284f0bcf57ad634c37ba184c553bdf5d51471d42da614d36eda7aea05cd0db48079703829a5bdd101a0acf588a7acee5d0f8710df862038a8e2f707ba3a74fa52e5950b102682a88240399891e8caf519385556c285526678b0bb0505d859163c4bbaacda9a0cc6dc2aca819c106834b8417a18d4d18f2a73e3674748c6f9c924b9a38aec30d5419b1d26ea80b22c61c7cfdc4609aaf16fcecbe0bbf46f7407cece39f9bb0e88240e75fa5809e7ed693681257f28973fd69519a4f4068c076895b9c84cc11e2983e6c546941e87a21aa33c29d7db62e52087c95da7fabf2247e347f52e70e1f108d560e2badb54c11ffb218a83ba14a3f6138a1bfa646838062c39ddbabd064ab343b799b51189c186ba0d2d52f6ebffb82171c02eaa0dedad31107b181bbbde1086c90bdd8cdc1b6389f36d2695072901d4f7bda92eb394396e56c821485917ec0c6aab585b3428b4e37529d35290d79cf24e5bc34e786b63d5cf4f517ed5c0795f88fb42e16536bb9750658c898f221570f3ae4dd0131a7468f5446910b364be6bc91900a8494b1b33219bda062829ac4a88d94702b3b73f078e5855cf587c2732ce081b737e3ac0419d4818f545577977d39b5a7b9d8dcc4ee34dbcaab06fed21cc0835504ed8ebfc43e5c4523229adb2a312fc0497087e04b0cab294d688d7f7772130de4ceda65225097f5d7d15243756b048e14fd6b94e2b5061881b32b46432fc1c97a8dd37420fbc1431c88d1331d052266a4efb8894c0988d86df70ba15dca26deec9aabbc5be4260e105d50418daef62460500199d43020bcc0550b755915f809ee38e7fa1624a04f2f04bca5b47657a6382c7ca39d4321e4e29c59a1893d220170c6e407847a37df893a92e53d973010fef19b63508888f31476124b51ce936f57d017883f00624f030eb0ca162d1d43b1c439d01c82dab0189d0abed84216b2fcda9d1775ce41ada21bff5d7edd30ef4cd94760cfb4a23b2010b34a44254386be4d2450ec8fb218d39dbe2d1881450fc4a17fca5a0ced2f52774c5cad98d92ae31f9d04ee0f6d35c864656a3d73316a05253bc748b1fc48ee5a1249a31aeba2fcfb80d3b74aa79f9c8f1c7cd082602a89f1173f00a5b7d325a4c73d8786470ae0d699fc5be9773ef6b00f88473849c2d11108d02baecb341d30eab65fa95cab70824fc3a28c7bc1f70fb6441708bc4e8d6e9bbb87f1d080a3ca48e81f5fd7604250882d7662728094de1e60cd8c17d2d04ba9f50f35fbf39d6a32ff85fb6ffde2b52a3a9a22e1e965b48351c72c618ea8ab670cf4b114e7d071df8764cba2c0863d127132a9c803cd926c3fa484770e49a307ea0c7ae63f09a9b1e7ed330b4732a892cc67287d4b2d5177c28528f254b86583a3a53320bd4f2f846aceb89bc9a47664b1e417bd5fa1fd3be4ea42090466670005fa635c52cd9ae7825abf3a694da13945abda3140ae55e19f7368b2a58bd9c06f08830542a68b51394d53e7751818b0db6d6cfaeaf5c08ff17eb746908b78b6d4f8f702c4a7743f76fa5a463e91ab763b30c3a493157f845011543771a8dc173278b8a4fd851245f963d8c236dc60e2bca74934ed1984fd65fd41b67c500ae9d4370f3ad087a07f6c3ae46b046d8bf7f5d935441c40fdbbb0ae8c2fd04df44f0e7acadfb23e7129ec77cf265fb780958d31a50043fc8d27840dbc71eaed02e0afb4548eaa901743f56cd685e7c52dba9c64445a6f699c8eef7f1d53fa48de1be344f01b91c13facc99118885a24dfedc2b4177233cc0fe99a97dbfc4d9dde567134ced7d5ecbcbc1426f10505def37e85d44c00fe7ebce8566f8b9e77429502090a4e055161619025c4c6ef70f2a02aacfebaabe8e054b869ca8263ac2697d30ae84a8c4d62321d2d8a57d239a0187d94d4663ccb391cde6cfa2bb44b53cd72ceed2d1c92fd27c9376b0d07246d29afce7d2058317ca19f268bd4035c37e39ff3526f1c6a91d0b284ec345c9742e9f735bdae4e21909728b6a484b73c15765c23a4a479615d3ba40b69fb2790529db7f19ae68cd6b1f4b530e5341db3be534c1d7f0225a40e457546d3d52cc43b7530671226e52388ae88017184a966336f12c9d26037e7d99c9c14eaef1b36af6308a61636e98146548163f602a720f59bdcd283c8ff42b59b975e664a9c828aa05f991b0cc2956858ec5098adff4eb8e6dd7b00ba7b1a982094d5996ad2c12fd5517921879922b2d934254ec71ba7d68643dfe02f67eb0864cf8712565c08228b49c712a5aa3e4a9e26f77f935c3890b01e680820b8fa6610af291c349501ec9d131ea91e6dcaf8eec73c902db282fe2d98a8518272fecccddadc8a63591b64e8cefd505d5a122b11c2314c32d4d81009bee02cb072f5a5c01e2310eab348e79ba18cf759478ee0e18bc56f916cc07c79c030ba3fd411f907ee2919b76aea14a11ff366b3ff4f290bab62889a517ccf154967765d076cc3f81ac2f5ec9916e23b64fc0f168c88d5955d3a910abf692afe718370f5e92802603109331c526eb18b190e87841cfbdfdd2f950ad82589856b5003eda9b752bcbc4e59272e95c47c737341cf5b19e4a7271013e2ed651b9f3bc8a6694d195a525f92d53dd7114077b448f7e7525333faf1ff57530e93e9e6890c8e85ea7b86eaf6b25df874a93b2c1f35e2b4192f37a74e770eb4baabd796fea62d6cae7fdf2c89048bf38f9ea52328da9762fd7b53538537956eee0f7fa347f3a747ec9abc54384f5c891e7c84f08dae8356698bac02743d084ed53617165a6a8eba03ec34b6aa18f6c266c5d9fa1c484d61027150b3982e6a0d1d13a2cda4947262831e811feb9097a6e531a466b65af715b48e97f3fcbebf47ad28ae8d4e5f19a07877d9c48990c735c8ab1206e2e00c6a0dccab1cb791263d40d010b20da89800bd381b314514037a37ac60fec5c2723ad2dd300144cdcfedd084d9339f3d45a20742f371333bfb030e14148ea7e1dedd52ce5faee3c388d7e50806dc4496dcc0e6a518df82406591ff812e9a3612278b488fe3efd7574b0bf7c35212099a46ad2f23c7684c140079978bcbbcf867c7a505d122a860ae53431f27652b7708cac6dae873c8130c59fbbaf6320aed0f165ce22ae55a7b3fbeffe5571d351ef5a6b41f53e1bca1ad493cd3d722a4397903ad27ced", 0xb40}, {&(0x7f0000000240)="798f1ff46e804b22e4", 0x9}], 0x2, &(0x7f0000000340)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0xd0]}, 0x8, 0x0) [ 231.912868][ T1059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.920918][ T1059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:18:30 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000180)={0x40000000, "13cdee7e31ac965682ebac9ac0158e1677ac32201ce5ca31b7bfb97732bfe2a8"}) [ 231.993631][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.050743][ T3534] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.061004][ T3534] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.070123][ T3534] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.079163][ T3534] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.156470][ T3595] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 232.217704][ T1059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.225923][ T1059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.384910][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.483943][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.494826][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.509265][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.519953][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.529974][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.540810][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.550828][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.561492][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.571577][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.582247][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.596103][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_1 22:18:30 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c59d22", 0x28, 0x3a, 0x0, @private0, @private0, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @mcast1, @mcast2}}}}}}, 0x0) [ 232.714558][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.726536][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.044951][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.053148][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.086979][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.180370][ T3535] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.189524][ T3535] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.198788][ T3535] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.207860][ T3535] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.397559][ T1059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.405946][ T1059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.429269][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.813311][ T931] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.821357][ T931] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.830799][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.993669][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.001702][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.020178][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:18:32 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'j?i', 0x18, 0x2c, 0x0, @private1, @local, {[@routing={0x0, 0x2, 0x1, 0x0, 0x0, [@local]}]}}}}}, 0x0) 22:18:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000280)={0x20, r1, 0x761cf2e440ad6dd1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:18:32 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f00000001c0)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe0, 0x0, 0x0, 0x0, @dev, @empty}}}}}, 0x0) 22:18:32 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, "bbf6be12651ae49aa0d1d04cb1dd19f73ff03789"}}}}, 0x0) 22:18:32 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 22:18:32 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'j?i', 0x8, 0x0, 0x0, @private1, @local, {[@routing={0x2b}]}}}}}, 0x0) 22:18:33 executing program 4: syz_emit_ethernet(0x7b, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x45, 0x6, 0x0, @remote, @private2, {[], {{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x20, 0x5, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}, {"6a23d74a9187b485f6934aff5827dbc27f1ba7a1d713bc55f0568d54d615724e40c0d533f9319a6849879ace3e"}}}}}}}, 0x0) 22:18:33 executing program 5: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}}, 0x0) 22:18:33 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0xe02) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/174, 0xae}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2) close(r0) 22:18:33 executing program 0: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}, 0x0) 22:18:33 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x101800, 0x0) 22:18:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 22:18:33 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:18:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 22:18:33 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 22:18:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000001440)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:18:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 22:18:33 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x6b4240, 0x0) 22:18:33 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 22:18:33 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x102000, 0x0) 22:18:33 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003000)='cpu.max.burst\x00', 0x2, 0x0) 22:18:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 22:18:33 executing program 0: r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xf, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x3b, &(0x7f0000000140)={0x5, 0xf, 0x3b, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "7b0602400511870c3e0dd0c4ab81faf8"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}, @wireless={0xb}]}}) syz_usb_control_io$printer(r0, &(0x7f0000000600)={0x14, 0x0, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x418}}}, 0x0) 22:18:33 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) 22:18:34 executing program 1: mq_open(&(0x7f0000000000)='/.--)+\xd7.&$]\x00', 0x0, 0x0, 0x0) mq_open(&(0x7f0000000040)='&(\x00', 0x40, 0x20, &(0x7f0000000080)={0x3, 0x6, 0x9, 0xffffffffffffffff}) setuid(0xffffffffffffffff) 22:18:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 22:18:34 executing program 4: sched_getparam(0x0, &(0x7f0000000180)) 22:18:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000180)) 22:18:34 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @rand_addr=0x64010101, {[@ra={0x94, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 236.413664][ T20] usb 1-1: new full-speed USB device number 2 using dummy_hcd 22:18:34 executing program 1: syz_open_dev$hidraw(0xfffffffffffffffd, 0x0, 0x0) 22:18:34 executing program 4: syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x5803) 22:18:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 22:18:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40049409, 0x0) [ 236.828447][ T20] usb 1-1: not running at top speed; connect to a high speed hub 22:18:34 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) [ 236.912988][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 237.083367][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 237.092850][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.101074][ T20] usb 1-1: Product: syz [ 237.105599][ T20] usb 1-1: Manufacturer: syz [ 237.110394][ T20] usb 1-1: SerialNumber: syz [ 237.283121][ T3662] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 237.412358][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 237.693057][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 237.768150][ T20] usb 1-1: USB disconnect, device number 2 [ 237.833213][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 237.893172][ T7] usb 3-1: language id specifier not provided by device, defaulting to English [ 238.035883][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 238.045495][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.053944][ T7] usb 3-1: Product: syz [ 238.058400][ T7] usb 3-1: SerialNumber: syz 22:18:36 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:18:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5451, 0x0) 22:18:36 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) 22:18:36 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x38, &(0x7f0000000280)=@string={0x38, 0x3, "cdef79ab099c335ddc8c65937f67da18f5fca50883614fd309720cf04bf085f7b012a0717ac2497f5e72fd2badd887508ba17ec976dd"}}]}) 22:18:36 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) [ 238.399551][ T7] usb 3-1: USB disconnect, device number 2 22:18:36 executing program 3: syz_usb_connect(0x0, 0x60, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x76, 0x79, 0xfb, 0x20, 0x19d2, 0x1547, 0xef91, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, "10"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, @extension_unit={0x7, 0x24, 0x8, 0x5}]}], [{}]}}]}}]}}, 0x0) [ 238.752540][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 238.783955][ T3565] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 238.863104][ T3145] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 238.885324][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd 22:18:37 executing program 2: getresuid(&(0x7f0000000080), &(0x7f0000002140), &(0x7f0000002180)) [ 239.113584][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 239.154688][ T25] usb 1-1: Using ep0 maxpacket: 8 22:18:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) [ 239.186095][ T3565] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 239.224596][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 239.257505][ T3145] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 239.271529][ T3565] usb 5-1: language id specifier not provided by device, defaulting to English [ 239.283194][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.292884][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.301108][ T20] usb 6-1: Product: syz [ 239.305737][ T20] usb 6-1: Manufacturer: syz [ 239.310530][ T20] usb 6-1: SerialNumber: syz [ 239.313916][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.335807][ T3145] usb 2-1: language id specifier not provided by device, defaulting to English [ 239.423546][ T3565] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.430819][ T20] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 239.433044][ T3565] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.433162][ T3565] usb 5-1: Product: syz [ 239.433249][ T3565] usb 5-1: SerialNumber: syz [ 239.503494][ T3145] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.513837][ T3145] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.522170][ T3145] usb 2-1: Product: syz [ 239.526530][ T3145] usb 2-1: Manufacturer: ꭹ鰉崳賜鍥板ᣚﳵࢥ憃퍏爉ኰ熠쉺罉牞⯽傇ꆋ쥾 [ 239.537685][ T3145] usb 2-1: SerialNumber: syz [ 239.547329][ T3565] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 239.562573][ T7] usb 4-1: Using ep0 maxpacket: 32 22:18:37 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000002200)='/proc/cpuinfo\x00', 0x0, 0x0) [ 239.632704][ T3596] usb 6-1: USB disconnect, device number 2 [ 239.695992][ T25] usb 1-1: string descriptor 0 read error: -22 [ 239.702868][ T25] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 239.712287][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.729266][ T3145] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 239.751478][ T20] usb 5-1: USB disconnect, device number 2 [ 239.752092][ T7] usb 4-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 239.766530][ T7] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.777227][ T7] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.918832][ T25] usb 2-1: USB disconnect, device number 2 22:18:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@deltclass={0x38, 0x29, 0x0, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xd, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x5, 0xf9}}, @tclass_kind_options=@c_cake={0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8080) [ 239.972965][ T7] usb 4-1: New USB device found, idVendor=19d2, idProduct=1547, bcdDevice=ef.91 [ 239.982656][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.991065][ T7] usb 4-1: Product: syz [ 239.996145][ T7] usb 4-1: Manufacturer: syz [ 240.006846][ T7] usb 4-1: SerialNumber: syz [ 240.071650][ T3145] usb 1-1: USB disconnect, device number 3 22:18:38 executing program 5: add_key$fscrypt_v1(&(0x7f0000004440), &(0x7f0000004480)={'fscrypt:', @desc3}, &(0x7f00000044c0)={0x0, "dd7af6406898aa7745f14fa2068e18e01f72e52693b50ce83c40ea1665eb322efe39f6c0d963c90669867a9fcb04d0651bf4fc1ffd925e905d4db5afe7dcc49c"}, 0x48, 0xffffffffffffffff) [ 240.155496][ T7] usb 4-1: config 0 descriptor?? [ 240.200375][ T7] option 4-1:0.0: GSM modem (1-port) converter detected 22:18:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2c) [ 240.404952][ T3145] usb 4-1: USB disconnect, device number 2 [ 240.621576][ T3145] option 4-1:0.0: device disconnected 22:18:38 executing program 0: timer_create(0x0, &(0x7f00000042c0)={0x0, 0x0, 0x1}, &(0x7f0000004300)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 22:18:38 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004380)={0xa0}, 0xffffff51) 22:18:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:18:38 executing program 4: ppoll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0xffffffffffffff8a) 22:18:39 executing program 0: getresuid(&(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000004280)) 22:18:39 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001340)='.pending_reads\x00', 0x20240, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000001580)={0x1, 0x1, 0x1000, 0x1, &(0x7f0000001480)="02", 0x0, 0x0, &(0x7f00000014c0)}) 22:18:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000042c0)={'sit0\x00', &(0x7f0000004280)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000178c000000002fffffffd480b002000680000012f90787f"]}) 22:18:39 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x20}) 22:18:39 executing program 3: r0 = msgget(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/69) 22:18:39 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004380)={0xa0}, 0xa0) write$FUSE_GETXATTR(r0, &(0x7f0000004440)={0x18}, 0x18) 22:18:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\'):!!(\xd1%[#\x84-d\x00', r0) 22:18:39 executing program 5: timer_create(0x3, 0x0, &(0x7f0000004300)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 22:18:39 executing program 3: socket$inet6(0xa, 0x40007, 0x0) 22:18:39 executing program 1: sched_setparam(0x0, &(0x7f0000000000)) 22:18:39 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:18:40 executing program 0: add_key$fscrypt_v1(&(0x7f0000004440), &(0x7f0000004480)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) 22:18:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:18:40 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "17bc50db7af8adcc1a71a171bd5c6b1e081ffa9d09a024339bb6a023242158e99231962d1803066e589d0351645ee132f35620b1171026cdf89494e421b8f48a"}, 0x48, 0xfffffffffffffffa) 22:18:40 executing program 2: socket$inet(0x2, 0x5, 0x800) 22:18:40 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000002140)={0x18}, 0x18) read$FUSE(r0, 0x0, 0x0) 22:18:40 executing program 4: socketpair$unix(0x1, 0xf80e940c64027e98, 0x0, 0x0) 22:18:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:18:40 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002300), 0x8, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 22:18:40 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001440)={0x0, [[0x37fe], [0x8d4c], [0x5]], '\x00', [{0x0, 0x0, 0x1}]}) 22:18:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000003780)='./file0\x00', 0x0, 0x0) 22:18:40 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) 22:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000540)={0x20, r1, 0x701, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:18:40 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 22:18:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:18:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x1d, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300}}}]}, 0x38}, 0x1, 0xf00}, 0x0) 22:18:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 22:18:41 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000140)=""/113) 22:18:41 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/197) 22:18:41 executing program 2: rt_sigprocmask(0x0, &(0x7f0000001480), 0x0, 0x8) 22:18:42 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000280)=""/134) 22:18:42 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000002c0)=""/36) 22:18:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 22:18:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:18:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 22:18:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) 22:18:42 executing program 2: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:18:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000001380), 0x4) 22:18:42 executing program 3: io_uring_setup(0x543b, &(0x7f0000000940)) 22:18:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 22:18:42 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 22:18:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 22:18:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 22:18:42 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x40800) 22:18:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:18:42 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 22:18:42 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) 22:18:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:18:43 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 22:18:43 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 22:18:43 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:18:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 22:18:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000300)) 22:18:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 22:18:43 executing program 2: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:18:43 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) 22:18:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 22:18:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 22:18:43 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 22:18:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:18:43 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002a00), 0x400000, 0x0) 22:18:43 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 22:18:43 executing program 4: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), 0x0) 22:18:43 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4841, 0x0) 22:18:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 22:18:44 executing program 2: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x6, &(0x7f0000ffe000/0x1000)=nil) 22:18:44 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) 22:18:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 22:18:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2021) 22:18:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002f00)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 22:18:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) 22:18:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e9", 0x1}], 0x1, 0x0, 0x803e}, 0x4001) 22:18:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:18:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 22:18:44 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x12, 0x25, 0x0, 0x8, 0x0, 0x1}, 0x48) 22:18:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000080)="906818b49d9d17befd265b90bdb8d60dbeaeecdfc8eddf34332917eed2f7b537b0a085ee530b4ad17c0c94d7bb7d332c6434a735745461", 0x37}, {&(0x7f0000001780)="361cbae9d6ad421c6ba208d8c1b300f1d0f3065afc88c506150b1bb43b80057384cb19aa42d3db993f6f542103a9d2edbc00a3d5a1f51d55dd34ec86df394eecc4a7ecec4b5dfffe20d4a344749493f0333ac2ddf2b890398c94b607f833a4731d5b32b7c4d1d83eca6084ccddc4545b1a90b93c99d4b3b1f0581fcc8df97771247bc8f55c42418b700eea6644c4eed6ce48a12b38a41825e06ce0b5e2a9f82241c5d56f679c2dddac8ed365cb4d3bb23c3431cf23e62d3de4e509b129a49389a2536e6581f7feda6f763590f1bbe0ea3e69ad277f750f54f9a2421ce382b9ee432ab31b6fc51159", 0xe8}, {&(0x7f0000001880)="38e29eb22ff6d0ef130509611f401bb542d01f02236c1e072b235dffe86d48409735a5c5d0a0f5d64b9967b0c5b08a61eba8a0c5816f3057612677f4f74fd100ab1df7007187492c7d01dfd8f9aad80b68a1cc60052cb2915a18961d6b5a071203a03f76e5d4", 0x66}, {&(0x7f0000001900)="231be6081c008ca2e5", 0x9}, {&(0x7f0000001940)="ec1d4adfabf1214f046a8e8444dafa0d1d632da33e50039df9b08601dcfc6bd5da0afbdd6648f6aaf4619cf974db2d3f0fe33c95ca60d1568143048042429eaf037970e7cf3da9b403ea832a5fa7d30c1b5262949ab793f01a004ff1feeb1609c7ef6ea7df4feb0b4fa5a0268b0a5b6a741876e5ed0d36749918af34003f76dca051901539f9bbbfa428152efdba843fa33f41ddfea3ee003a6efdb045f71ff0e83e055976f85d7af60312ef3a2f3da10d30e6957b3a8ad2a68da793b81cb2ad14def452822acfc8794d2879aaa6c721122ce92d6fe426e1d718bedfdf502117605940e1b5b1805ee7fde455391ed9f5dde830", 0xf3}, {&(0x7f0000002980)="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", 0xc40}], 0x6}, 0x0) recvmsg$unix(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}, 0x0) 22:18:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 22:18:44 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a80)={0x6, 0x1, &(0x7f0000002980)=@raw=[@kfunc], &(0x7f00000029c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x7, 0x0, 0x0, 0x45c}, 0x13) 22:18:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000002640)="bd448069be15ab79c840c698ed8b2485a0ac8ebfcd921094d7f0882509e36a50bd9359e4eb84386df8b4ff756651541cb3536a635aabeda40b87f80e84b549e737d9961d27ba7d85da4e1999285dcf34fd93a1100b677bd00371bda92c3cda85815ee300f93ae6cc7e5311c18bffef53daad6df535", 0x75}, {&(0x7f0000003780)="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", 0xe4c}], 0x2}, 0x0) 22:18:44 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000880)=@base={0x0, 0x0, 0x0, 0x45c}, 0x13) 22:18:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x4, 0x0, 0x4, 0x0, 0x90}, 0x48) 22:18:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x0, 0x1, &(0x7f0000001ac0)=@raw=[@call], &(0x7f0000001b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x5, 0x6, 0x7, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 22:18:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e9", 0x1}], 0x300}, 0x4001) 22:18:45 executing program 1: socketpair(0xa, 0x2, 0x3a, &(0x7f00000001c0)) 22:18:45 executing program 4: syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) 22:18:45 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a80)={0x6, 0x1, &(0x7f0000002980)=@raw=[@kfunc], &(0x7f00000029c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003c40)={0x6, 0x1, &(0x7f0000002b00)=@raw=[@ldst], &(0x7f0000002b40)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002b80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair(0x11, 0x3, 0x9, &(0x7f0000003d80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000064c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000006900)={&(0x7f0000006500)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000006700)=[{0x0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)=@bloom_filter, 0x48) 22:18:45 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000500)) 22:18:45 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001b40)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 22:18:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x12c00, 0x0) 22:18:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 22:18:45 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x24}, 0x10) 22:18:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2072) 22:18:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x5, 0x6, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 22:18:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e9", 0xfffffdef}], 0x1}, 0x4001) 22:18:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="e9", 0xfffffdef}], 0x1}, 0x4001) 22:18:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a80)={0x6, 0x1, &(0x7f0000002980)=@raw=[@kfunc], &(0x7f00000029c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f00000049c0)=[{0x0}], 0x1}, 0x0) 22:18:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009780)={0x11, 0x3, &(0x7f00000083c0)=@framed, &(0x7f0000008400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:46 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x1ff) 22:18:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:46 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={0x0}, 0x10) 22:18:46 executing program 3: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x5, 0x6, 0x7, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 22:18:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000064c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000006900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006740)=[{0x18, 0x0, 0x0, "a2"}, {0x10}], 0x28}, 0x0) 22:18:46 executing program 2: syz_clone(0x553a2576a000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:18:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x10, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 22:18:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xb, 0x4, &(0x7f0000000280)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:47 executing program 1: socketpair(0xa, 0x2, 0x11, &(0x7f00000001c0)) 22:18:47 executing program 3: close(0xffffffffffffffff) syz_clone(0x72140100, 0x0, 0x0, 0x0, 0x0, 0x0) 22:18:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 22:18:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x574, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x48) 22:18:47 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='.\x00'}, 0x10) 22:18:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2200, 0x0) close(r0) 22:18:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 22:18:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000140)=@id, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="b7", 0x1}, {&(0x7f0000000200)="c1", 0x1}, {&(0x7f0000000280)=',', 0x1}, {&(0x7f0000000300)="01", 0x1}], 0x4, &(0x7f00000003c0)="5613c04f664b792e256245a4a22e763ce49641b93fcb8b88549a82583acf43d79e3b41ad2c", 0x25}, 0x0) 22:18:47 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0}, 0x38) 22:18:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000200)=""/246, 0x2e, 0xf6, 0x1}, 0x20) 22:18:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x2, 0x4, 0x0, 0x7ff, 0x0, 0x1}, 0x48) 22:18:47 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff}, 0xc) 22:18:47 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x38, &(0x7f0000000280)=@string={0x38, 0x3, "cdef79ab099c335ddc8c65937f67da18f5fca50883614fd309720cf04bf085f7b012a0717ac2497f5e72fd2badd887508ba17ec976dd"}}]}) 22:18:47 executing program 0: bpf$PROG_BIND_MAP(0x23, &(0x7f00000008c0), 0xc) 22:18:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0xffffffffffffffab, [@restrict, @ptr, @union={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}}, &(0x7f0000001680)=""/160, 0x1a, 0xa0, 0x1}, 0x20) 22:18:47 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x1f, 0x0, 0x0, 0x0}, 0x20) 22:18:47 executing program 3: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000000d40)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:18:48 executing program 0: syz_clone(0x16209000, &(0x7f0000000000)="ad", 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000001dc0)="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") 22:18:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:48 executing program 4: syz_clone(0x282a7580, 0x0, 0xffffffffffffff14, 0x0, 0x0, 0x0) [ 250.072067][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd 22:18:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x887, 0xffffffffffffffff, 0x8}, 0x48) 22:18:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)='w', 0x1}, {0x0}, {&(0x7f0000000840)="1e", 0x1}], 0x3}, 0x0) 22:18:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000480)=""/172, 0x2a, 0xac, 0x1}, 0x20) [ 250.433089][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 250.518137][ T20] usb 2-1: language id specifier not provided by device, defaulting to English [ 250.666490][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.675994][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.684389][ T20] usb 2-1: Product: syz [ 250.688742][ T20] usb 2-1: Manufacturer: ꭹ鰉崳賜鍥板ᣚﳵࢥ憃퍏爉ኰ熠쉺罉牞⯽傇ꆋ쥾 [ 250.699954][ T20] usb 2-1: SerialNumber: syz [ 250.793709][ T3972] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 250.819480][ T20] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 251.025037][ T3145] usb 2-1: USB disconnect, device number 3 22:18:49 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) 22:18:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:49 executing program 4: syz_clone(0x282a7580, 0x0, 0xffffffffffffff14, 0x0, 0x0, 0x0) 22:18:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x18, 0x1, 0x1, "8232"}], 0x18}, 0x0) 22:18:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0xfffffffffffffffd}], 0x2}, 0x0) 22:18:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0}, 0x20) socketpair(0x18, 0x0, 0x2, &(0x7f0000004280)) 22:18:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)="c1", 0x1}], 0x2}, 0x0) 22:18:49 executing program 3: syz_clone(0x28000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 22:18:49 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 22:18:49 executing program 2: socketpair(0x28, 0x0, 0x1000, &(0x7f0000000000)) 22:18:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@generic={0x20}, @alu={0x7}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:50 executing program 4: syz_clone(0x282a7580, 0x0, 0xffffffffffffff14, 0x0, 0x0, 0x0) 22:18:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x2}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x12, 0x1, &(0x7f0000000780)=@raw=[@call], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst]}, &(0x7f0000000800)='GPL\x00', 0x4, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0xb, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x2}, @generic={0xfe}], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000005c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:18:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xb}]}]}}, &(0x7f00000005c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:18:50 executing program 3: bpf$BPF_PROG_TEST_RUN(0x3, 0x0, 0x0) 22:18:50 executing program 0: syz_clone(0x50c1300, 0x0, 0x0, 0x0, 0x0, 0x0) 22:18:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x2, &(0x7f0000000d00)=@raw=[@map_val], &(0x7f0000000d40)='GPL\x00', 0x0, 0x5, &(0x7f0000000d80)=""/5, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:50 executing program 4: syz_clone(0x282a7580, 0x0, 0xffffffffffffff14, 0x0, 0x0, 0x0) 22:18:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000600)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 22:18:51 executing program 3: bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)}, 0x48) 22:18:51 executing program 5: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000d40)={0xffffffffffffffff, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:18:51 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) close(r1) 22:18:51 executing program 1: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000000d40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)}, 0x48) 22:18:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 22:18:51 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) 22:18:51 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x220001, 0x0) 22:18:51 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:18:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x1e, 0x1, &(0x7f0000000780)=@raw=[@call], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:51 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd606a3f6900402b000001006700400000000000e3ffffffffff"], 0x0) 22:18:51 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xe0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 22:18:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred], 0x20}, 0x0) 22:18:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002380), 0x1, 0x0) 22:18:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018010000000800000c0000000c0000000200000000000000001f00080000000000001ab71ed6a79b8d7f9ccef0c4d0e20091edff89daa8d8360cf6fbdc972aba7cc43dc45f491b853790844151607fefb6a9cdb35832353b622bb324da3b99ad8a6557bcc1898011856688339ec84932942f80aa588b130484df2591c30aa6e5c2824cfdffffff1b0a505e30c9e2a7e51991454b0a5da7ebe1dd236f0894b470d49c9d3ed31d12c1e65e9db1606dc082ba74c5ec799fe0c6ee3c8d8296de4df26348213f53"], &(0x7f00000006c0)=""/182, 0x26, 0xb6, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x6, 0x101, 0xc0, 0x1, 0x8000, '\x00', 0x0, r0, 0x5, 0x1, 0x2, 0xe}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x10001, 0x10}, 0xc) syz_clone(0x40000100, &(0x7f0000000300)="b38724fe8190d278134f6bbd36e4e7dafc52a5cf9b42e1683300411ce4244b01e5c16d7242a6098ce65c383d4f0efcc5b5cf05595f1e647433d1759110b0fcda7190401ed50333bd97bac8c488268e028059dbcfb37ef0448ddf", 0x5a, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)="07718170ff17a1639e39e747f46d7100fb3f6474f12cba072385a896bcbb5efe4a7339f4ebc48f44eb1e0dc206d5c68069adb2226c5cbd0314e18ebb1dd42458816756f62b155c61ca2686f65ee0ef481a8a438740864a959640060a188999eaccc31553e3e5fafd") bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x9, 0x3, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1, 0x3, 0xf}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r2, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) 22:18:52 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 22:18:52 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000540)="b66a652a884ba4dde7870aab064b68d9483f30754e7cc589a3e050d9fe6f31a91f24aba8154942db4996d7d930726d477ea458f787898012e967d960cc8991f3f1edd161b4bfcaedfd6b275cae1e419d24f407bd37eac7dc6260a1038ace799dc54f135d80adfaaacc59f1e16355e2889631e47e46c6d7e99e354e93d41814c3deb5b0", 0x83}, {&(0x7f0000000600)="4577ceed0e161bda71e5bee4356ad8f0178f2577334f1ce66d31ef90265716949decf303aad7e58e3d1841baf30976b44dda6c7c1ababc53c58d71ee3210ad", 0x3f}, {&(0x7f0000000680)="10409cf10011fcb2ca0c8b71bbad79539fe0cf5462cc7cfc11c6ff1c664bbd6873b763508300c3781a216767d396d157a8a41fbd4c72d94e784fa1c4ca0da3d7af1122b2147c83bfb9bd5231ba7839ab66fff9191708efa603485c8cd6611e86a9d16780e722faf9f90a6dd58a011f8a3bfe227e9ccd37d9b785a1153e05763c2a5b51c2be4b3d1c0e69db8cbfaeabd161b4084c330af68a3fa081944b6eb1fd5772a68a5f385943e81836d9c0cdff722b", 0xb1}, {&(0x7f00000003c0)}, {&(0x7f0000000780)}], 0x5, &(0x7f0000000980)="234d191ae6", 0x5, 0x4040001}, 0x800) 22:18:52 executing program 2: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x22}, 0x10) [ 254.179644][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd 22:18:52 executing program 3: syz_clone(0x10c24400, 0x0, 0xfffffffffffffd76, 0x0, 0x0, 0x0) [ 254.422378][ T20] usb 1-1: Using ep0 maxpacket: 16 22:18:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) [ 254.542872][ T20] usb 1-1: config 1 interface 0 altsetting 224 endpoint 0x1 has invalid wMaxPacketSize 0 [ 254.553163][ T20] usb 1-1: config 1 interface 0 altsetting 224 bulk endpoint 0x1 has invalid maxpacket 0 [ 254.563522][ T20] usb 1-1: config 1 interface 0 has no altsetting 0 22:18:52 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000b40)='q', 0x0}, 0x20000d88) [ 254.792653][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 254.802539][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.810855][ T20] usb 1-1: Product: syz [ 254.815396][ T20] usb 1-1: Manufacturer: syz [ 254.820181][ T20] usb 1-1: SerialNumber: syz 22:18:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x220001, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) 22:18:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0x9}, {0x9, 0x2}]}]}}, &(0x7f0000000e40)=""/231, 0x46, 0xe7, 0x1}, 0x20) [ 255.229109][ T20] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 224 proto 1 vid 0x0525 pid 0xA4A8 [ 255.290774][ T20] usb 1-1: USB disconnect, device number 4 [ 255.359714][ T20] usblp0: removed 22:18:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 22:18:53 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)='\r', &(0x7f0000000440)}, 0x48) 22:18:53 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018010000000800000c0000000c0000000200000000000000001f00080000000000001ab71ed6a79b8d7f9ccef0c4d0e20091edff89daa8d8360cf6fbdc972aba7cc43dc45f491b853790844151607fefb6a9cdb35832353b622bb324da3b99ad8a6557bcc1898011856688339ec84932942f80aa588b130484df2591c30aa6e5c2824cfdffffff1b0a505e30c9e2a7e51991454b0a5da7ebe1dd236f0894b470d49c9d3ed31d12c1e65e9db1606dc082ba74c5ec799fe0c6ee3c8d8296de4df26348213f53"], &(0x7f00000006c0)=""/182, 0x26, 0xb6, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x6, 0x101, 0xc0, 0x1, 0x8000, '\x00', 0x0, r0, 0x5, 0x1, 0x2, 0xe}, 0x48) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x10001, 0x10}, 0xc) (async) syz_clone(0x40000100, &(0x7f0000000300)="b38724fe8190d278134f6bbd36e4e7dafc52a5cf9b42e1683300411ce4244b01e5c16d7242a6098ce65c383d4f0efcc5b5cf05595f1e647433d1759110b0fcda7190401ed50333bd97bac8c488268e028059dbcfb37ef0448ddf", 0x5a, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)="07718170ff17a1639e39e747f46d7100fb3f6474f12cba072385a896bcbb5efe4a7339f4ebc48f44eb1e0dc206d5c68069adb2226c5cbd0314e18ebb1dd42458816756f62b155c61ca2686f65ee0ef481a8a438740864a959640060a188999eaccc31553e3e5fafd") (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x9, 0x3, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1, 0x3, 0xf}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r2, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) 22:18:53 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000001440)) 22:18:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000005c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:18:53 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={0x0, 0x0, 0x38}, 0x10) 22:18:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x9, &(0x7f0000000040)=@framed={{}, [@exit, @cb_func, @map_fd, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:54 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f00000002c0)) 22:18:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000200)=""/246, 0x2e, 0xf6, 0x1}, 0x20) 22:18:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x5, 0xd6, &(0x7f0000000340)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={0x0, &(0x7f0000000740)=""/144, 0x0, 0x90}, 0x20) 22:18:54 executing program 2: socketpair(0x28, 0x0, 0x3f, &(0x7f0000000040)) 22:18:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) 22:18:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum, @struct]}}, &(0x7f00000005c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:18:54 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018010000000800000c0000000c0000000200000000000000001f00080000000000001ab71ed6a79b8d7f9ccef0c4d0e20091edff89daa8d8360cf6fbdc972aba7cc43dc45f491b853790844151607fefb6a9cdb35832353b622bb324da3b99ad8a6557bcc1898011856688339ec84932942f80aa588b130484df2591c30aa6e5c2824cfdffffff1b0a505e30c9e2a7e51991454b0a5da7ebe1dd236f0894b470d49c9d3ed31d12c1e65e9db1606dc082ba74c5ec799fe0c6ee3c8d8296de4df26348213f53"], &(0x7f00000006c0)=""/182, 0x26, 0xb6, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x6, 0x101, 0xc0, 0x1, 0x8000, '\x00', 0x0, r0, 0x5, 0x1, 0x2, 0xe}, 0x48) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x10001, 0x10}, 0xc) syz_clone(0x40000100, &(0x7f0000000300)="b38724fe8190d278134f6bbd36e4e7dafc52a5cf9b42e1683300411ce4244b01e5c16d7242a6098ce65c383d4f0efcc5b5cf05595f1e647433d1759110b0fcda7190401ed50333bd97bac8c488268e028059dbcfb37ef0448ddf", 0x5a, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)="07718170ff17a1639e39e747f46d7100fb3f6474f12cba072385a896bcbb5efe4a7339f4ebc48f44eb1e0dc206d5c68069adb2226c5cbd0314e18ebb1dd42458816756f62b155c61ca2686f65ee0ef481a8a438740864a959640060a188999eaccc31553e3e5fafd") bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x9, 0x3, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1, 0x3, 0xf}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r2, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x8, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/24, 0x4}, 0x20) 22:18:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010057"], &(0x7f0000000140)=""/139, 0x57, 0x8b, 0x1}, 0x20) 22:18:54 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x0, 0xa155dc68e7195dee}, 0x14) 22:18:54 executing program 2: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000d40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:18:54 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 22:18:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xf, 0x5}]}]}}, &(0x7f0000001940)=""/156, 0x36, 0x9c, 0x1}, 0x20) 22:18:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f0000000200)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000280)='GPL\x00', 0x0, 0xc2, &(0x7f00000002c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:55 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) close(r0) 22:18:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f0000000200)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000280)='GPL\x00', 0x59, 0xc2, &(0x7f00000002c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 22:18:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:18:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, 0x0) 22:18:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8941, 0x0) 22:18:56 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@mpls_mc={0x8848, {[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:18:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 22:18:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24000004, 0x0, 0x0) 22:18:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:18:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000280)) 22:18:56 executing program 2: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000b80)=[{}], 0x1, 0x6, 0x0, 0x0) 22:18:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) 22:18:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:18:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x10001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 22:18:56 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:18:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000040)={'gre0\x00', 0x0}) 22:18:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x5, 0x930f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x6}, 0x48) 22:18:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'\x00', 0x0}) 22:18:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x14) 22:18:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 22:18:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40018163, 0x0, 0x0) 22:18:57 executing program 3: r0 = epoll_create(0x7) r1 = socket$nl_rdma(0x10, 0x3, 0x14) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000680)) 22:18:57 executing program 4: socket(0x26, 0x5, 0xf38) 22:18:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) 22:18:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001200)={'gretap0\x00', 0x0}) 22:18:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x4}]}}}}}) 22:18:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:18:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) 22:18:58 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x7, 0x0, 0x0, 0x0, 0x90}, 0x48) 22:18:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) 22:18:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000001600)={'ip6gre0\x00', 0x0}) 22:18:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="14ac"], 0x14}}, 0x0) 22:18:58 executing program 1: socket(0xf4e04af38e68422d, 0x0, 0x0) 22:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000780)={'wg0\x00'}) 22:18:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 22:18:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x8, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 22:18:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000380)=""/179, &(0x7f0000000440)=0xb3) 22:18:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8983, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:18:59 executing program 4: socket$inet6(0xa, 0x0, 0x3ff) 22:18:59 executing program 5: socket(0x2, 0x0, 0x1000007) 22:18:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000002030000000000000000000500190613000b63"], 0x34}}, 0x0) 22:18:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 22:18:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002180)={&(0x7f0000000780), 0xc, &(0x7f0000002140)={&(0x7f0000000c80)={0x1278, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x234, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xae, 0x4, "870966fa8f0a09bd92f77ce7904301ef92c3fbf89fac753fca0a31bf1de69ee45d29766872199eadbc78ddf9e58a26a9d3d5ee40e791a618f18579d359e1fb7546dbf5a756a2a31cb755858bd06be15ad37270aa1f3fa6ded8043bf435519c2ccc37451b83b428881f494eca92e99f8de698f8444d2ce5da7000085ec63e336e4ef951587e8130ec3fec1b91a614537b3860a09a8295fdbe6a404ab3918803e8a0966e583349400e489a"}, @ETHTOOL_A_BITSET_MASK={0xde, 0x5, "6a91bb10fa0ab8dc0369610aec2012b4ace75095b617f835fcdf4cd4dcfb254bd71f1e92a57305ec7c61e9637139979377639b2f2f108986c4ba40e8d36c42a932130de055ce9c6d75ef381386c2f43d7258ece9ff27acb0b4b046557b58c5bfadbb481a30502f35515a97a6f9f860ff67b72054a63b1d3a45200674c456f6434827d2b130e56f14b15b3084e25ebbd0b6340ece5348654c10571324fd4dc9c4f456a93f07826575c049dec35583978fb4d0ac11aaaa6f155de139c373d2ce7c6e4ccec471ca0f131ded7df7301c0a757a80c628f5523b66f25f"}, @ETHTOOL_A_BITSET_VALUE={0x96, 0x4, "9e1abbde1e7dc8985511ab54f6e0d6346f621e0784214de8b543fa86251a115852df31ecd0caa16ca2d0c8c09b226f4c9ae10ab6c428d5754fefe81bfa22d930a245d8b9ad7bbee8b28b4d3a6ebbf7dee3eae0eff2ef4f141e3ee9e6d0dc25aefc994d68c5df772c5663bf8a34a20bf1dce8d1cf3fe8d1643a195f1578b3ef1030ff9c2d5d36b74f8375a1c29bf60853a761"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1018, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}]}, 0x1278}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) 22:18:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 22:18:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', 0x0}) 22:18:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x10f8) 22:18:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000680)={'caif0\x00', {0x2, 0x0, @dev}}) [ 261.675451][ T4244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:18:59 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:18:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000280), 0x10) 22:18:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003b40)={0x6, 0x1, &(0x7f0000003980)=@raw=[@alu], &(0x7f00000039c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000003ac0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003b00)={0x10000, 0xf, 0xfffffffa, 0x9}, 0x10}, 0x80) 22:19:00 executing program 0: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000680)=[{}], 0x1, 0x0) 22:19:00 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000680)=0xffffffffffffffff, 0x4) 22:19:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f00000018c0)=@ethernet={0x0, @local}, 0x80) 22:19:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:19:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000002030000000000000000000500190613000b63616c6c666f72776172646b6e67000004000a80"], 0x34}, 0x1, 0x0, 0x0, 0x44801}, 0x4010) 22:19:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001dc0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x13804102}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a80)={0xd04, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "b29c7c96604f66121ee628497b3a92c976e480766f178bc26368fb58363586b7a61991dd3c9e723eb90df03e830667985638a0f6c44fe8505a178137f63017dcc63b83c6a3901c2c02b130f9ae2cac302496af272cc1ea567e63d667f49540fd583bd235d2814d6f05467a3a52069526250d00c771b8ef49c88100f8bb7d2139a9fb9f56659527b4dc03ed320e351f47b09c5f7c0f"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "99a74b0c1567c0158391de53f08ec410097bb634ee0a9b6174752ffe6e9e537b5a36162622c89bb26f"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "1fd6fa1e02b89c49c549c6c1c9b20261485d2454ee37acc4fb30ce552805feb3dfb63ba5ab9b0ba8ec3fbacca3cd1008bcbac5dccf6c8f4392ed2b9a544700d63160c33fb14b44771f716094cb0cfc5b95019b17b19f24307dcaedde0845ab9e00cb1fb2223e11347b271bdb5a14f33b41ca6fae05e6da1679fc34304227735750c4b7b37c3054f128c69345947dcf1e02b9c04d7fa0afafc9f5d0a2ca1f7a73755b24b835"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "c313b9bccb1d7d892315f0ac92577749af"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "ea0a2550ca773bfc2c5fbc184955ff3159f0ae54b6065241d5f4e7cc16412d25c1f9406f493cf34715e427d1dcf9198bf0ffcde3f870af07c759e60b20116f2238cbb181b0bd5d0d1ffdff673babcaf7e41df49ee9c14d607312d959aaa41e07877d6815aa6e48ac413de464f0c0e64cb6df461b5ca17c920d87eb91dcc0e67808dde1f6b551e0d691c649990f5f5dc47b878c5e179ab8b3626c4498afa50e19ece591b40b06c90553829cac57456638a3f3bd59021a3e5248e8aae2dc3753d8699af0ba4411c026f3cc5a1803e24372d8500f0e7f26464602823030640b621318c54d07d750d6208d07386056a7a003e395b91ce679ac1a4b59b3906c"}, @INET_DIAG_REQ_BYTECODE={0x89, 0x1, "888f267572f6d907074253b5b01b03d37d77a75f93db87e8da33ac7d953057a3eaf703aa7da729b94e64b0336b3b339376df62185416ac9889cc42e20df0f889611aa9590266b04ca148c64b2526febfb6cf040da97e7a0e38c919ee74a58faccb8268996c8879996f2e35fd5b770c2d25b4eafee02f4780c66436164b247e9a96b7d893b9"}, @INET_DIAG_REQ_BYTECODE={0x9cd, 0x1, "2648976ef9ffac8ce54c52aca8220d4249551019fc001186c032d05c69094abb3ab9ba0abaa9bb8e27474863ed53775ec061261322fa0d0ec47a4f6c7ae5c59434450145e8f187b70c0b64475963e338e5db1b7c81db489d99e1cf883be0dd06a4564c82efd7ecacba5b9e68db1c2aff701330d9b5eee5bb08b876477d537a60a225affce7763a2aaa55385c337b7c436097504c95aa195428078889e3767266d222c2646a7906a1605e1b973a55ad041a46a73af21bd420332a22ade1328e9f486fd210511c6c67ddd6725446b1554b77c836f1cc306d6597c36437fb73de23f945b21dc43d8d535590da9c53f6f69ce7566918fb00e308012479dff026161808760a45be9feca03b7099b36ec54db4f2d705f47b19fcacf321f81ca48d4002e032175d796f13eadf6bd6ef64f087b2d0e52802b6fbe79ff318072fb0a432be7a1c02a3a53081f99fa13a36e482c3a78bea96e11b79b7d0511c6bc10bd5ea7096fc75d330e4488c364987dea228c66fbbaf5c16874259885911a005a07f0fe758732e6e2cfed78f9de4f0ca1fe6ed6a1be6376f22db439442ad377cce0ccc8b51e0be9793972c49848d12eb9dfb3cc06da9739885f8803f02b606bc9b1eeb662000c054543e7587b1a090fb2a0ea47127d1fff985c312456fe519c609f6cc581ff43fde515f0cf44d72f611b491a436c6e43cb6c842e5b60da3f58bd0be322a2f5d35cc3150178fa08bf0bcc1fe170ea16991b39fc1069decdcb85ffe94ec4b73a9a70a02259877ba2beb120a1832cfafacb57ff6e6f88d834f990cecbf6894dff5991201972b2e20b97d3e45fbc8b15810d3da365f60d180e3eec7b8e7f4e9f0225890e0c8059d1da3c813e3191734c6a61671d4416a09bf06a6f0e8ece4002876ba16c042d181cfa1758e5818decf487f865169390c9b0aec516aafe57a22b01c2b1f60aa9250a0a7f591dfb244b2666c5c4073db35c62b53164ecc7a02e016ba2c637071a53a9aa01fe2d9c51e5c7950da754239f97d4028e80d4ea46f4697d7cde66fc0eebd9aa8414d4285392cf07041d4886bb335fbd6fcd98727f776598948a72fcee34515293b30e17dc34c70d69828e805714bb9c338d1ee4f9d607e747ae2d00b28e4745f31ff1053e06314aa9a743a708a303a1f62e685e93c2c1561ca79bc833a4d1e5deced02e35b4fea490e9513e59f2c5399996d645c13d1286256927a23ff9c421a975d8d059be7c1f517d4a9dd74f9be15c06da1231cf866dd0490e1e72c4a7496f50ae16f9eb5e650797112a7e2c499d7d125328bd658ec4b222c81eb33ac3d442235ed728c050c46fd4799187be36c0b680166c922daafdc408c24bb686c0fb231b87792e9bd9072d1b3a5c9f9fe4c3aa6c062e9ad77d0a8bf067419c9966230f208f33c0f8a2dce46f0c1b354316ad22410590f118b0dae07d46cb5b438c30ec299d5c3e76520cc22cda0af0de6fc1ce6d64ecce3e34d312bec665d8d22eb4abf62df93c1c5317e6e00a6e35198c98d253af5dcacff575489ecd34764d8a231301777291f0310521792bca23a47f113e9bcac340d8bad20163fe62a7440b743565a6c7c6ab53ab916f55380c0eb79fb7995f179510f9068ff1afa42542f24a927cb86d4f3cba51b5cfb76d975af990ea2e2c949037eaa80637a083dd6027d17151620fb3c2e68c026588be2bcb4902c0cdb1de25c7c2865d6de109eb69887351f4c1a7efee881c54d14ce8ec52873b5a31aa45b9312334b8992f6774bc9a0c1c9fed840b9f5f757f9284080b5d383b39ba2ed6e5ebfa659eea79b5403f5d85f6303c29dc278f86aee7aafa27be08bd95d8e14d7a4fe204c2f923f45eaa7861bfebf9c6d295d3428a76d265fdbcd4bd4570d074ed9589cff64ddc094a0eb400bda68c02f099c6f98291157877d60af9f0bb73f6fa0788c59f94661a0e750712d43ca396f817e614548fe4557752e03f01444aa09dce92ab59be6017b65344aaafa8ae9d2dc66ba2bdc3a8a85728f4e8790adb4c200082d6f95197fb027940d86fca5c52599eec7b916775fa869299c16857a7334cc6491be52a07c8b7fffce278999e1b9c91d72403a80bc849875ad47a2c070377764c686552efcfad839be69c0848943107963acbc9c39d93be4a071e7fb8aae99a54119847b13732cf318a6e988147a746a06a4a188c0163870014060cacde478715438f71236170f8a93bd92d421fe953571f200d55b394337e22cdb60a849e5fa05f42e1b87f0f63dfe3edc4b4a17d80727e3f0269115c60abe641c3478d2ba174b776c96c60cbf406f7138e17b26d4c045ae279af66e86e36c570492971d53cfaf8c32af5cd27a6178c253f3d76bcf0e6798b542c952142ec270e5f06695d134ba4318b082ef5d15c17f9f07d7d4c5115b450152bbbaf819a7f643a8d9d3b0470eddf8fca1d4e8216cf271f1f7ddea071ea7b4a6213c76f8fa47bc7b1332c95a85725a34c211b4bc1fd513289563031c802282cc0871aa7248614c89ce8dc1bbfac727c4d90fdcb9fcb68807f6c6dd01666772105dd028bd1f2481066a70f79dd0dd82b12777aebfa6218d7b48cbcdfa37a14dc5a1fb3f834036d73730b410c880fa84f64ca702e4f9ab2bb3a1613fdc51ff1c6f9b3dc479f099e0cab9a8d67e61168b8b7a940b9e6a2168ded23a4ab28139f21b3941ec4b1acd004cb82024f50c744066dfe1160dfe6a16a000c17a88f757fa590f37a0c535d0d05a42b1c46c0dcb7675d76a3e543a9dd9a620703241cce3556f38ff4f0db4cc37de77774d526a548c62f2a30a6946ebc17c185b52128d57dc3d531703ec1181371cfad3c615bcba8db5228671c0a3f5d2a54def99838662ade4ba35a10344af82c7eb956c308b163c017c3006b7f8440612af687c8974103e876d423978d08130fb3cc32b6ec0b808ee9bdccff6e4a8be62c0348d69dd0a5d3f36bfec5c0749e2fdb3bf2f93818dd049c07935feec00ba617a412e74753c96bdd0888ba355e0a6b5623a0780f6d57a30e2c830dd20da22f4442e12dc22029e4ca1b3050cdfcbeb35c34aac9eeb784c283348cc7f08aca2214b4e5595e70c4a9c9f2319f839dacbbfeae5bb807c2672824a05749f04121b1a711ab9eb50fdf2078a9d75fcb956d15178da877db8397a1b7cf83fbf7eecadb3044b37920092ee83d1788677c04a7d589a6c2b019fc0063810ce787baf64750f88cae22eae71fc570736b5333188e6393b1e2454c69e132fd3184a6282e3b7599cb1a7c7758d68f7bc7449adae3bede0e55faf8a676d0ce05c5664a66b427227d927ca4916755f292b11d5ca3ea023d195898f13dc373f2050ea7b0b311a727761b6dbb0b60359d9bb6aec7e5f398a89ef3cfd283c9d0170cdac418759dee79d7c403c6de869e5d8010a854f02a1e18d653ccbe3baa5b4c5c35072ab2d6d4634009045e440383eed2473cb0db6e0e3d2d65b16d5906b039743a20712a4658e6c202ac10c8098950ebf0e7f6539e4ddd5c348991a02db886d9c953cdf1e"}]}, 0xd04}}, 0x0) 22:19:00 executing program 0: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000b80)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) [ 262.572903][ T4267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xb) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000240)="e8d635e45b78aab765e20752743e521149029bd5bdd08ca8c5f1cf4ba6de76a047cef9641e3c08fefb173c55fe3b852db8", 0x31}, {&(0x7f0000000380)="816eaca27c5dead1b02e8649d2da12a368c9b736be006de3202c1c471a46838bf41512c1864f5407200fb2183eece5a218e320c5cfbd732f479cbacd1c29d6d361080753650d36cdd7603de8582d600624b8951bc9d9e156fd6f5192d0e29dacd597af35ad13c141fa39222fd0b6b5cebfe3826f76d2878695f4f54ccbf008624bf5bf9c1ec83c331da1423bf782abdd9969440401a8df578b17dd6466522c03636bc0a44fa16b8e3dd722efa305f6da1f04f4b8402dad5648dbd121330d728d0c4ab01f84d85f5f1fe42fcd5f14df41dd", 0xd1}, {&(0x7f0000000480)="0f07fe0efc300b9b52b65119bb340f726bbac3ab0418ac99cdfcc833c1848f9f3162e91e9e1c6d251390a1b0a88f10c7c24a1efb75ee5bc368e75bb6c77cad05ff1dc69cbce11c7c249fc1eea213cf009bf08c7d14e7b98858dc8d12ea676c7ae5090375eb1a6ef665984d62c55d83757e1ad7cdf4d5b7e35513d46fe07cc914cd3f6c8ceb1abc521219e9305e19ece60d70c47bf811e64ccf34a68abc0b1227d8c35873467a211868d2f1b8edea0e835d5ea8b753c36ce1bcdeb5ddc79e5060c0aa016b02383ace3ec426a45665c322f5a636e4deec1f0751f5f5522160b1c2cfa7d9f6b015b076897afc0ca9923e2567bfa770afb91c6556be7fb5c45b182d49d0fd22a355e673a3ed2486171de7a47fd8ad114d7100bfd92d27c599b3fb1d9f1edc15dbd8c03c53de84c9b2a2f092d9fa8d2f316151f1d71ddfc8531c871040873362209c65bfc3bebb7c4d929405e0dc77622b4312055259831d674dca35e2a24300bc66f8038bf3b24ae3760f316cb554aa5461bab6c45ffd6c9ece5c7e8cba70d6097a02700583e556dd8c1e4672b8101cbb71648e2c25bc51f9164faae67a54e4a71458009253bf9a9fcecd99762dca7883f8935f044d740a9b0db0de41d18ef0540e90880a92b116e5cef1b56ef777d9cb3f2093fb9fcb4b5deb818cfcd6fd33542f7ff0e9eea2caead0965ed590e9d42fd245812d3f48bcef2b01b4f7ef453d65a506e7565f20caab84f737f585041bc4e690ddf64ecabef05b22e84c5e2f39282bd6661206308b3159574bbf0bad1aecfdc7634249b8a3cea65a30c08750d60b038285fe4aabeb13043c0be9a0e652475069c5d3a30098448b31a30cdfeb749336de65bca4733e5176bf36f0a54e47196900c6ff532773ce7316419355d4f3c7c187cd476610a5fcae951ec9abb6e6c4643d6b57603aacd38b921d633855cdfdd7ed882eee135e64c916eb9b72f868cc609db0dd2066a9020c48b3a27aa2b593f1eef9f752b039681e832ef8199e83c50bf2e69bdf019292afe3bff4da8462f4889133ace4cf296449d28efdc051f5443a7c4f2490795ed6fdf86e212e042f4f50ebad531ef736a6feaf5f139fa79900d186c2c60b3ce869fce4b8e1f7f10653ffb4cfa21df32023b37e178f82430e254732275c075852ece21b26f399025e2f9d7451dd3e5661350dccc2ef67f7008f2768d8437e0070462c3185dce6c289a72dc40db2f82917b52b2fb17cbaf038e593f6b792e3690cf24d935f55ccbb2a1fd9a653a5831dd916bf05ef3b2185065419b25feb262f63c283bfd6a5fc0ed7822a24012912dc873f689172fadb9a801010dc40e2b10c7aab2ffef98ede73b5cfc46329a48f6a4920113db469f724f6164da7b358f4bf4e07c49d0fe968f0a8fdc87cf76a8135df1fb1f5557705f73fd45816be586935c83fb4f4b80952a5f90a9c3b0ea3e32a192ca4966e9ceba78728e2b0effac729934357dcf130a18ffba790599154782122b65bb253b059d0bd467492af6e6d68500ba5407aee8db5973ea5381b16fed243238240f1b7dc6d3231741ea19126fb468d37c2c3b235a55da5950fbf376449acf43e63270ae001876f370bba5b7cb61973d8147c10acf41963bcfa08bec36e9a664998536a02e6a828e73ce99d5d27eb8070efc5768bf7900ad69eb0a996124368fe8ea8768b4f5527ecf0f8a429ab2013700c9e52e5502eb6ef7598e455f05df06b66ee9fdc268c1fcf8b627ccb0239bc3653d10a3deaebb79e1bef19689abbfd9ce367bba04eb40d3a34d458a42d086ab1cf598eccd2f416c2e144ad6bc89a92569f8f2b02bb715aa84c182f098c2c25755738e93ea03a7916dba742aa0092b2c685d50bcf2455079a77f570560ab4d19a1aa62e34bbc545d7a73f933d96cc99dd333d3b4083fad2baf45cac8f5da8401bf1611fbb0cbc821c2271c0885da1443d97d56359cea52e2c57d5ca744cb2a8d9f6441ffce755872407add74f9ddacdf1f0a4ff53ba196195e3570f16155b7d82708bec6d6015459c391a28f3bf5cf94c33df2d6e8b87b873afe22eaa06586f9a836a8e3815f782ebf9a2f0cd40614c43228859431d36c2ada6077b4e62e2aa84cabbbb5a064665c52330e69aa518f8c1258ff28f443f056afd071549cc5c3ebc728964c977d1df313b5de7352c6c71fb24c935284de304f202c4f6b9e574ca904f2d6e9fb78a36bdd1f0a79952ad3e622ac02f0d35b78820ca349c01f907564fd66f3efb78211e8391e176a5352965c7ef92ac2573901d5c96ffa9c906d6818e963d90e0398d960dc9973fd6a88a4cd68a8d4dc742349f330c1c38e91ca0f9212fc877f354763688bdac4dec96030d5a2ca69df0b92dc919d3751a409fa97f0d6cde31b5ebf8bf99b1fa56e25a38ddbd742768599f918a643dca41233a4d94bb10e514d2cb311dc732e7477756fa97d2c18e4b90c0852f8da6551fa7e7b43960bf32344d5c80f2bcb564caeae9c92c42d735bea1022e2ea2aec08e0d862689e8879c1bea1f4e16a31ba79e278c355acd65e815b31e9fbdcf2adf86925540dd7d9a76ae855704d27a8be719e717d6df317fee0a952bd65ac1204ebcaad30ee3923434fe1af9ed55a40fe49d37bdf7a43ab7910f8cb0855c5258e986a4aea0da35217d5f7f1a8952ffa1446a7164982c201dc23f4b519335e225f8a0cc03cdffa40f73cced01bb4b7bda4ec7397cce677ff73a979c485c10ad7d2e0258a1689d28015bda59b5ff05705967b3b10d3987b34ba71eb4afbdb2b3f55d8ab38a9a53cf1f94e2741622aeacd6fd539ec57f8b2b90733ee278fa5d749dfd5b932afed38e17e18a32e547a9363b7ea4bc81b4a62904be86ee66bd16d614c57be045664c9dcec3a21eb748cb68bcd7b44e6a7f72bdc8b50ba771d7c2c6864951a580fbcfde38f3212aaaa18bb6721aadc7f3a283ff05f3baccbc19b1798106357ccac15aaaec3a4811db919c7df206e862c3cbd0092126c4425afe5753ab252d6a94fcb417c31b5a875d8fb797b03f1eb211209cfffe57a6ac631f7c54c398fd50e62f297b4e8c61f7d6885107d3cd91f27a42302a643e8101a589dc15af7750c141d31e3dee353510be67e0a18ff4d33781062f8dbaad814ee9d35b9b700331ba888ec71df0db88584245cb7b4b3534323ed770dd5c6c5b25a9b655bac90ee76f3ebea1baf407669359ae821b21eae9f19737580035b4d1445faf617cab56be446501c11208367371e72656c7d06aa7d5182324c0c5371d41b042ac0832fdfaee9cfe3a82a2dc87d6d88e9ff4adcdc1a8a017ce916c8384e2afda2f320c91c1947c2d0242323a40164daed566de4cf11f45f70431dfaadb4b400a334b3d80146e884db357a63c11e39171a272fb494cb99fefc91900d8ce79271b5ee17737d274f2ef9d3675addcfdb03599073cdd7f1526c560a96a59218dce30497255907764015dd4645f63597beefb2eecf94daf0db9e50dd5cefec2e5951aba388b159982d75c3c510b1a2d9bd73cd2fce0da759653b4aee5e03027d9ec7828f173ec0237003e7b7f5129595ce1f43130089148643ea53d98f58ba4aeef695c004923428a59345f595c100e8643641fbbe45f08cb7decb40db926eb222f99d94c255a1e31706cf24354a7ac34635eee8206869bbf6e272acbf5e1bf00d036033cf10961eca674a5e572f6b66a2a59106ab0b04e434822560701b829a7d46384e92b5a2c37869194d3f581c993940b72ef22f2ce7eedfa0a7c0db1e383bb533728bc4cefcdb56ecd010d2103791ab2d2d1fb24ffc51775eea3292f7a981762ae1a0e72594ad6806f4de3b36afd1e6aad3b793df23a30d167f58b23a5b47a464ed91127b743096dfcd1f0298520754cb26a77aac7aaa2735b3aa8b2c790bb54919695de2a5bc57c30fd714227fd613e7ffbbe05df7c7a3168e0bed22affe6bd0ae0a7595389375ce32cce2a9b6216cf0aebf51d5bc49189c21a07dd5ef7599f008fbe1519905a440aa5e8417f2d67fb142582598d5c09e04a4fafafcd55eab819b891eef6da7e0fe11ed35b7418af52512526dafbf823ff74db9a433b15198bd6bcc06ff5b44409345f3d742a10cd2b2a5554d22f455baa52590a13c37ad54114a5ed1ce16a7d287dac589488bb115a47e5f67ef58fe484ff39859204b2534ae5de62bdb87bf219b820dd6946c747ecc88d6700919f41dbb24ef8bfffaa0751b6ebbc8dab7a87e4290d319c0737251cb949235ee15632d387fca9bfa3ac3bd32e29a2491fba9940aad1e885b078c5545bcd7314f3512026269b5693d0f52dabb0d48b356ae0da4e96c743", 0xbff}], 0x3) 22:19:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000021c0)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000001f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001640)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x84, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x19, 0x5, "24058953e9a17dd318fc724e6577c302bc47b74899"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x55, 0x4, "3b235a474af08f0e2f237878d1a113f758d7ae9807888c33891df77d9d59635fa1d41d5a373f55628a2b920536e219023e6e8ed904ba96e91b4d6cb5ddf881341fa32b66d62455ce81ab79fdc38eff8ea8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x290, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "45cf9ac7f9749074630be215bab777b16f67ec821dbf90f099f76649fec2facecd89bb8bac25f468097e78ec0a9f4f3ca9fcea22b67f831a98c3771eab6a319d0c1a7ad49b2ec0aa0746adafae76158b399e63156a85e4e1467811dc7be5442e7eae850d808d3f7531d2370782ad3ab8e25c8fd1ea6d07f6c3b2c1c3e9f5d2b6ecd621fe61177416d224dbc7279f94eda09ba5881c98bc8ce305213adf85ceb68bd97389ccb3d81ed44fe75dd9575efc643da7c7ecb7eb25924883f722ebd4e2340b3664ba"}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "32c11c91ed1912606dc42e994db88e17a2f4f8f6bdf5987f9f10b2b0a064099b9f1b3c710139fb014ee5816a539baeaa01a5a3eedc8b2ab1ff9e61106c1ca0109041701035db6ad5231be3160d487b085464202f3ab32cafa3cab63dd4b061312f1995c27077c74b0fc7cf803cb3fa0e871b2e18c70e4b0fe27a8e2e1c222050aba8c962af3a667dda766f4b1be1469c0f3ad9091ac11bb86653d914bde5000efbf8c951f9"}, @ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&-]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[%+,#-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '!@\'[%$,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '%&(&\xa4/:!}\'[(-\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':!#/\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'x{{#.\x98\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-{/\',..\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x938, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x49, 0x4, "6f517565240346be0f87349957b9c2bcf56a5d80f1abd4ba4997b7549bd613a218a525e9bba36c038c0b5e8cbe1ee94e805366b591152f9c2bb1f44bc86b6b445f74f9c15f"}, @ETHTOOL_A_BITSET_VALUE={0x8e5, 0x4, "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"}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 22:19:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 22:19:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x10f8) 22:19:01 executing program 5: pipe(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) 22:19:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xff6, 0x4}, 0x48) 22:19:01 executing program 4: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 22:19:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 22:19:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @local}) 22:19:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x2}, 0x48) 22:19:01 executing program 2: pipe(&(0x7f0000003680)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 22:19:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) 22:19:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000021c0)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000001f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:02 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) 22:19:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 22:19:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:19:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}}}}) 22:19:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@loopback, 0x0, r2}) 22:19:02 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8c0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) pipe(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000440)={0x168, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x79, 0x3, "e1535f6df086c480e936f6493fae29fc7729aaa082fddfd2f462c25aa3fd1e5338a2c33da37d2f0e28df2eba2729fe28e0e6719d2e8e3178b29bc8ffdcd23fd6ca66a639f5df637d801720e9ef3837cc59316b5f6538e8a55dcedeeea2cc1d360cca32eb3fe7c51d062fd85f508910c7de24e722b9"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x3}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x551}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0xc136, @ipv4={'\x00', '\xff\xff', @local}, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}]}, 0x168}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 22:19:02 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x1b}, 0x14) 22:19:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[], 0x60}}, 0x0) 22:19:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, &(0x7f0000000080)="ea", 0x1, 0x24000004, 0x0, 0x0) 22:19:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@mark={{0x14}}], 0x18}, 0x0) 22:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000b40)={0x6, 'dummy0\x00'}) 22:19:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 22:19:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xff6, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x8}, 0x48) 22:19:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000300), 0x8) 22:19:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 22:19:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f00000027c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 22:19:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 22:19:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000001900)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1c4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf9, 0x4, "57f61378ab84a37e9c72d43313f9af717ea586eca9b39cb76bee6cac0a7ddf12df5dbf779c7ead52b7f5c6debdfab994dd8ca5d444a9930d9bd685a402a1d06acc1c0444b68ebf9f9536bad279d314d0fdd0abc856f5ed7e951bd523b7666c3a3e356ef97ac54b40e58f31263c5f879183ba7d98b48f70c1b2db47c514ea9d71b38cbdaa3d923878d598c2251e5c82a68edc64baa381aa0bfcc679c25306ba3a8907907e18b69c684c760028f36b76c3f2e4f8a47100e5f340fd5fc811550230ef334bac715fc9c266831d6c5a6256fb6e5cf56a5b72fa4e101105ea9c8ca80bc756258ab9f0a09dbaaba5eee02a8392aa1d7ce722"}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "7a6e4188af4c519d11cd82c27d68b1558846918c41aa108ba2092f10dceae5fb71699fde1ead234c59694d46fc6845e614"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "8dd7419988ff2c7f2f3ab2890214ef2cfff54c765b7939888e0bd8479c8cd27fbd821044000884f6e8fd389c7d0bcace5d91017cdc7b5bb56592b673d467ed73ae88d920797a87f52e8f94affec7dfc5e6b5ada9bfe0feb070957a7ac07c55506c44dca33cce8a82aab55219525063664b360151c0"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "cea200b5f4a37d02bab9c7c4f3611f4b0544719a82dada4f225d717b457b3dbb283dd70ad21881f1157e62b854895b89c424fdb8ea6bed81d6e0b8964d25d9acd601431ed81aa5fc3126754e52b0c0852b6549166f70aa77604f2cadb678ff6ccec0e86d64603c8c52cefe0c344688c422fd65e7fb22eaf634d9e23cdb8fabed8a78bc01836ce4cd54123483d0fecbac86bd150d9e9e7d9ad362052dd63ffaf944f4a709b1919de0cfbc9c8631499ff3fe7a3a0584623b1da6502025eec201683c17d709bdde7ba4dd652f084695c4c64f81779af396e486587216d5ec2e05b04f9e78e3c28aaa794a9db793d5c28f44843f8fb0eaf7cef17f"}, @ETHTOOL_A_BITSET_VALUE={0x7d, 0x4, "b5c8baf7e571387d6a8b22123550bcbbbcf4c05c389b315967745d496efe5de6c5c7977855bd64e1e0a0762818adc7b4bc50314281950a66e9b9f0639e48ca59e98c3653ba1a5b21cd8252185f0f8b5cc9425ba674d48801f19b82e749a1c1d28a1601d5be7a37009deb091c4e5433ab11bca112f1f60a5908"}]}, @ETHTOOL_A_DEBUG_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x908, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^(][#}B\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*#[,\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "f24d41f272cf15273f35c0b6571bc5eda9919c1ab29582330e9632faa8fc5b3c754c7249c9d20d33ce91ec9d95b9dfe0e40663c3983fabf43a427af50ee1c714988f26fc1710778ebc91ed1cc7a27806943a0e3f6a010b255a7256fa569605813e60a460daac7a78177cb807a032b23772a76bc51eed781f7a1b260ce4fb5c2a76fd209a6415e8499f6226dfa4858859dc29deae16663ff988f257fa41fb36968acf631bcbbc1fc966644a2737"}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\xb4[-\x86&-#\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[@}\\\'-\\}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$-\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '#R:)-\xa0.:\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xaa-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x5d1, 0x4, "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"}]}]}, 0xd04}}, 0x0) 22:19:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x6, 0x401}, 0x14}}, 0x0) 22:19:03 executing program 3: pipe(&(0x7f0000003680)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) [ 265.606847][ T4340] Zero length message leads to an empty skb 22:19:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 22:19:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local}}) 22:19:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 22:19:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:19:03 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0xf0188934d54d0d3c) 22:19:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 22:19:04 executing program 5: r0 = epoll_create(0x7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:19:04 executing program 0: pipe(&(0x7f0000003680)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000040)={'gretap0\x00', 0x0}) 22:19:04 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 22:19:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000d00)={'ip6gre0\x00', &(0x7f0000000c80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 22:19:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:19:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 22:19:04 executing program 3: bpf$PROG_LOAD(0x4, 0x0, 0x4d) 22:19:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 22:19:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x220}, 0x48) 22:19:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001600)={'ip6gre0\x00', &(0x7f0000001200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x1}}) 22:19:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)={@private1, @empty, 0x11, 0x1a}}) 22:19:05 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r1, 0x9, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}]}, 0x1c}}, 0x0) 22:19:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x7, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xdf, &(0x7f0000000080)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005200)=@newtfilter={0x3c, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x3c}}, 0x0) 22:19:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) 22:19:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)="d2", 0x1}], 0x2}, 0x0) 22:19:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 22:19:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:05 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5df3e25bda07a7dd) 22:19:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0xffffffff, 0x0, 0x5, 0x0, 0x1}, 0x48) 22:19:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x40) 22:19:05 executing program 2: bpf$PROG_LOAD(0x3, 0x0, 0x700) 22:19:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:19:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 22:19:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 22:19:06 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 22:19:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f0000002000)={'syztnl1\x00', 0x0}) 22:19:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 22:19:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 22:19:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000280)) 22:19:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 22:19:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000a80)={0xd04, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9c, 0x1, "b29c7c96604f66121ee628497b3a92c976e480766f178bc26368fb58363586b7a61991dd3c9e723eb90df03e830667985638a0f6c44fe8505a178137f63017dcc63b83c6a3901c2c02b130f9ae2cac302496af272cc1ea567e63d667f49540fd583bd235d2814d6f05467a3a52069526250d00c771b8ef49c88100f8bb7d2139a9fb9f56659527b4dc03ed320e351f47b09c5f7c0fd08e6e"}, @INET_DIAG_REQ_BYTECODE={0x30, 0x1, "99a74b0c1567c0158391de53f08ec410097bb634ee0a9b6174752ffe6e9e537b5a36162622c89bb26fcc9b8a"}, @INET_DIAG_REQ_BYTECODE={0xac, 0x1, "1fd6fa1e02b89c49c549c6c1c9b20261485d2454ee37acc4fb30ce552805feb3dfb63ba5ab9b0ba8ec3fbacca3cd1008bcbac5dccf6c8f4392ed2b9a544700d63160c33fb14b44771f716094cb0cfc5b95019b17b19f24307dcaedde0845ab9e00cb1fb2223e11347b271bdb5a14f33b41ca6fae05e6da1679fc34304227735750c4b7b37c3054f128c69345947dcf1e02b9c04d7fa0afafc9f5d0a2ca1f7a73755b24b8356249d6"}, @INET_DIAG_REQ_BYTECODE={0x18, 0x1, "c313b9bccb1d7d892315f0ac92577749af377213"}, @INET_DIAG_REQ_BYTECODE={0x102, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "888f267572f6d907074253b5b01b03d37d77a75f93db87e8da33ac7d953057a3eaf703aa7da729b94e64b0336b3b339376df62185416ac9889cc42e20df0f889611aa9590266b04ca148c64b2526febfb6cf040da97e7a0e38c919ee74a58faccb8268996c8879996f2e35fd5b770c2d25b4eafee02f4780c66436164b247e9a96b7d893b9304f87"}, @INET_DIAG_REQ_BYTECODE={0x9cd, 0x1, "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"}]}, 0xd04}, 0x1, 0x0, 0x0, 0x80}, 0x4006084) 22:19:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x18, r1, 0xb23, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:19:07 executing program 4: socketpair(0x1, 0x0, 0x6, &(0x7f0000000000)) 22:19:07 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x50}, 0x1, 0x0, 0x0, 0x804}, 0x4040054) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="f6000000000200000018410000ff1500000100000000000000850000000100000095000300"/48], &(0x7f0000000040)='GPL\x00', 0x1f, 0x15, &(0x7f0000000080)=""/21, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x9, 0x8}, 0x8, 0x10, &(0x7f0000000100)={0x5, 0x3, 0xffff, 0x4539}, 0x10, 0x3669}, 0x80) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x6, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x1, 0xd, 0x5, 0x5, 0xffffffffffffffc0, 0x10}, @map_fd={0x18, 0x7}]}, &(0x7f0000000540)='syzkaller\x00', 0x200, 0x80, &(0x7f0000000580)=""/128, 0x41000, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x6, 0x4, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x1]}, 0x80) 22:19:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001180)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @l2={0x1f, 0x0, @fixed}, @vsock={0x28, 0x0, 0x0, @hyper}}) 22:19:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 22:19:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:07 executing program 3: socketpair(0x11, 0x3, 0xd0f, &(0x7f0000000300)) 22:19:07 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000c40), 0xffffffffffffffff) 22:19:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000002000)={'tunl0\x00', &(0x7f0000001f80)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:19:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='g', 0x1}], 0x1}, 0x4044040) 22:19:07 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 22:19:07 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 22:19:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000002000)={'erspan0\x00', 0x0}) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 22:19:08 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x188, 0x188, 0x0, 0xf0, 0x188, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x0, 0x380617ada41d7bf1}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@dev, @remote, 0x0, 0x0, 'netpci0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'sit0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 22:19:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@dev, @private1, @loopback, 0x0, 0x101}) 22:19:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000540), 0x4) 22:19:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:19:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x9}, 0x48) 22:19:08 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={0x0}, 0x10) 22:19:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbac1414aa000000001400000000000000000000000100000000000000000000003c000000000000000000000007000000442c14c0000100010000000780000001000000040000000700000000000000800000000200007fff000000000000000014000000000000000000000002000000ff07000000000000140000000000000000000000010000007f000000000000001c"], 0xc8}, 0x0) 22:19:08 executing program 4: bpf$PROG_LOAD(0x14, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003200)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0xf, 0x0}}], 0x1, 0x0) 22:19:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 22:19:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 22:19:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 22:19:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005200)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 22:19:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 22:19:09 executing program 1: bpf$PROG_LOAD(0x3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000d00)={'ip6gre0\x00', 0x0}) 22:19:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 22:19:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xff6, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x8}, 0x48) 22:19:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 22:19:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0) 22:19:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:19:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000002030000000000000000000500190613000b63616c6c666f72776172646b6e67000004000a"], 0x34}}, 0x0) 22:19:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000003c0)) 22:19:10 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000000000)={@broadcast, @random="45d75c9418c9", @val={@void}, {@generic={0x45d6, "8fad"}}}, 0x0) 22:19:10 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xa8e5c81a18fb18f4, 0xffffffffffffffff, 0x0) 22:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='7'], 0x14}}, 0x0) 22:19:10 executing program 4: pipe(&(0x7f0000003680)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 22:19:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 22:19:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="e90d2c76d5611db58e37f0e22dc2", 0xe}, {&(0x7f0000000100)='5', 0x1}, {&(0x7f0000000140)="c4", 0x1}], 0x3}, 0x0) 22:19:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="f15be4284d9a5bf75b17602ded8c619d", 0x10}], 0x1}}], 0x1, 0x0) 22:19:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:10 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 22:19:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000b40)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x20040884) 22:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/25, 0x1d}, {&(0x7f0000000480)=""/4094, 0xffffffffffffff52}, {&(0x7f0000000000)=""/202, 0xca}], 0x3) 22:19:11 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x8) 22:19:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:19:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x1c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:19:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:19:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote}}}}) 22:19:11 executing program 4: socket(0x0, 0x80c, 0x0) 22:19:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac"], 0xc8}, 0x0) 22:19:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)={@private1, @empty, 0x11}}) 22:19:11 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001040), 0x10) 22:19:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="8401000001010108000000000000000002000006840002"], 0x184}}, 0x0) [ 274.250255][ T4552] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.260279][ T4552] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 22:19:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}]}, 0x1c}}, 0x0) 22:19:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x5, 0x930f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 22:19:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xff6, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 22:19:12 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 22:19:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x30, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x0) 22:19:12 executing program 1: bpf$PROG_LOAD(0x1c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:12 executing program 2: socketpair(0x1, 0x0, 0x5, &(0x7f0000000140)) 22:19:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003b40)={0x6, 0x1, &(0x7f0000003980)=@raw=[@alu={0x7}], &(0x7f00000039c0)='syzkaller\x00', 0x2, 0x9a, &(0x7f0000003a00)=""/154, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d78726bf687772, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 22:19:13 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'sit0\x00', 0x0}) 22:19:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x3}, 0x14}}, 0x0) 22:19:13 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000009c0)) 22:19:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f0000002000)={'tunl0\x00', 0x0}) 22:19:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="e1fdb7d5e6bf60ce3abecddb86dd60f8e67d0000000000000000001200000000ffffe0000001fe80"], 0x0) 22:19:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:13 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 22:19:13 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:13 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@random="e1e6bf000200", @random="60ce3abecddb", @val, {@ipv4}}, 0x0) 22:19:14 executing program 1: syz_emit_ethernet(0x2fbf, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 22:19:14 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="e1fdb7d5e6bf60ce3abecddb86dd60f8e67d000000000000000000fe8000000000000000000000000000aa"], 0x0) 22:19:14 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 22:19:14 executing program 3: syz_emit_ethernet(0x146, &(0x7f0000000040)=ANY=[@ANYBLOB="e1fdb7d5e6bf60ce3abecddb86dd60f8e67d01100000fe8000000000000000000000000000bbfe"], 0x0) 22:19:14 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 22:19:14 executing program 0: syz_emit_ethernet(0x120, &(0x7f0000000180)=ANY=[@ANYBLOB="e1fdb7d5e6bf60ce3abecddb86dd606f8aad67c3409df8e67d00ea0000fe8000000000000000000000000000bb"], 0x0) 22:19:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="8cbacf670d68167663ebf6e12f2b99e874e25667", 0x14, 0x0, 0x0, 0x0) 22:19:14 executing program 2: syz_emit_ethernet(0x81a, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:14 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:14 executing program 0: syz_emit_ethernet(0x1fbf, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:14 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:14 executing program 3: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(0x0, r0) 22:19:14 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:15 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 22:19:15 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 22:19:15 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:15 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000080)={@random="e1e6bf000200", @random="60ce3abecddb", @val, {@ipv4}}, 0x0) 22:19:15 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000001280)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:15 executing program 4: syz_emit_ethernet(0x23bf, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 22:19:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 22:19:15 executing program 5: syz_emit_ethernet(0x146, &(0x7f00000002c0)=ANY=[@ANYBLOB="e1fdb7d5e6bf60ce3abecddb86dd60f8e67d01100000fe8000000000000000000000000000bb00000000000000000000000006"], 0x0) 22:19:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 22:19:15 executing program 2: syz_emit_ethernet(0x120, &(0x7f0000000040)=ANY=[@ANYBLOB="e1fdb7d5e6bf60ce3abecddb86dd60f8e67d00020000000000000000000000000000000000bbfe"], 0x0) 22:19:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 22:19:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 22:19:15 executing program 0: pipe(&(0x7f00000000c0)) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000700)={0xffffffff, 0xb21}, 0x8) 22:19:15 executing program 5: syz_emit_ethernet(0x4c, &(0x7f0000000100)=ANY=[@ANYBLOB="e1fdd0d5e6bf60ce3abecddb86dd60f8e67d00160c0000000000000000000000ffffe000000100000000000000aa"], 0x0) 22:19:15 executing program 1: syz_emit_ethernet(0x84e, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) 22:19:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 22:19:16 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 22:19:16 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 22:19:16 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 22:19:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:19:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000140)="e000f87622036b0001000000", 0xc) 22:19:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e1e6bf000200", @random="60ce3abecddb", @val, {@ipv4}}, 0x0) 22:19:16 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:16 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="e1e6bf000200", @random="60ce3abecddb", @val, {@ipv4}}, 0x0) 22:19:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 22:19:16 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 22:19:17 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 22:19:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0/../file0\x00') 22:19:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, 0x0, 0x0) 22:19:17 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x9}}]}}]}}, 0x0) 22:19:17 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200) 22:19:17 executing program 0: syz_emit_ethernet(0x120, &(0x7f0000000040)={@random="e1fdb7d5e6bf", @random="60ce3abecddb", @val, {@ipv6}}, 0x0) 22:19:17 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000140)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae27caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebb4257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd007f720fd3873babfbb770a2f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100000000000000100000", 0xb1, 0x0, 0x0, 0x0) 22:19:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/223, 0x0, 0xdf}, 0x20) [ 279.476163][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.482881][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 22:19:17 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_io_uring_setup(0x4a9e, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000e46000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) 22:19:17 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000480)={0x0, 0xc}, 0x20) [ 279.592966][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd 22:19:17 executing program 0: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 22:19:17 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', 0x0) [ 279.833478][ T20] usb 2-1: Using ep0 maxpacket: 16 22:19:18 executing program 5: mknodat$loop(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xa082, 0x0) 22:19:18 executing program 3: r0 = io_uring_setup(0x3331, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000005c0)={0x1, 0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x0}, 0x20) [ 279.953851][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 279.963994][ T20] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 22:19:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/timers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000001c0)='\x00', &(0x7f0000000200)='q', 0x1) [ 280.153160][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 280.163400][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.171616][ T20] usb 2-1: Product: syz [ 280.176107][ T20] usb 2-1: Manufacturer: syz [ 280.180889][ T20] usb 2-1: SerialNumber: syz [ 280.568572][ T20] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 280.591576][ T20] usb 2-1: USB disconnect, device number 4 [ 280.616761][ T20] usblp0: removed 22:19:19 executing program 1: r0 = syz_io_uring_setup(0x2445, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, 0x0, 0x0) 22:19:19 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 22:19:19 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 22:19:19 executing program 5: syz_io_uring_setup(0xffffffff, &(0x7f0000002100)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000000), &(0x7f00000021c0)) 22:19:19 executing program 3: r0 = syz_io_uring_setup(0x2445, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1) 22:19:19 executing program 4: syz_io_uring_setup(0x44bb, &(0x7f0000000000)={0x0, 0xad62, 0x8}, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:19:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/timers\x00', 0x0, 0x0) write$damon_target_ids(r0, 0x0, 0x0) 22:19:19 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x8642, 0x0) 22:19:19 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) 22:19:19 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 22:19:19 executing program 3: syz_clone(0x16209000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:19 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x5d684f8ef41d231, 0x0) 22:19:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 22:19:19 executing program 0: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0), 0x8) 22:19:19 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) 22:19:19 executing program 1: r0 = io_uring_setup(0x3331, &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 22:19:19 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x4c000, 0x0) 22:19:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 22:19:20 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000400), 0xc000, 0x0) 22:19:20 executing program 2: syz_io_uring_setup(0x4, &(0x7f0000002100), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, 0x0, 0x0) io_uring_setup(0x129f, &(0x7f0000000000)) 22:19:20 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 22:19:20 executing program 1: r0 = syz_io_uring_setup(0x4, &(0x7f0000002100), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001380)={0x2, 0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/103, 0x67}, {&(0x7f0000000100)=""/4096, 0x1000}], &(0x7f0000001340)}, 0x20) 22:19:20 executing program 4: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) 22:19:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x2000004, 0x11, r0, 0x10000000) 22:19:20 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, 0x0, 0x0) 22:19:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 22:19:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) 22:19:20 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 22:19:20 executing program 3: mount(&(0x7f0000000040)=@sr0, 0x0, &(0x7f00000000c0)='coda\x00', 0x0, &(0x7f0000000100)=':$+^{&\x00') 22:19:20 executing program 1: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x802, 0x0) 22:19:20 executing program 0: munmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) 22:19:20 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 22:19:20 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) 22:19:20 executing program 4: r0 = epoll_create(0x2) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) 22:19:20 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000002300)='.log\x00', 0x0, 0x0) 22:19:20 executing program 1: syz_io_uring_setup(0x6426, &(0x7f00000006c0)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 22:19:21 executing program 5: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', 0x6) 22:19:21 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x143302, 0x0) write$capi20_data(r0, 0x0, 0x0) 22:19:21 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000002040)) 22:19:21 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 22:19:21 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x101481, 0x0) write$snapshot(r0, &(0x7f0000000140)='\n', 0x1) 22:19:21 executing program 0: fsopen(&(0x7f0000000140)='nfsd\x00', 0x0) 22:19:21 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 22:19:21 executing program 1: syz_io_uring_setup(0x4, &(0x7f0000002100)={0x0, 0x0, 0x2000}, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) 22:19:21 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x2043, 0x0) 22:19:21 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 22:19:21 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x602000, 0x0) 22:19:21 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000002500)='/proc/meminfo\x00', 0x0, 0x0) 22:19:21 executing program 0: r0 = syz_io_uring_setup(0x4, &(0x7f0000002100), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x20) 22:19:21 executing program 2: mount$fuseblk(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 22:19:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/key-users\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 22:19:21 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 22:19:21 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 22:19:22 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x400, 0x0, 0x0) 22:19:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 22:19:22 executing program 0: syz_io_uring_setup(0x4, &(0x7f0000000000)={0x0, 0x0, 0x62}, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) 22:19:22 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 22:19:22 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 22:19:22 executing program 5: syz_io_uring_setup(0x34ae, &(0x7f0000000600)={0x0, 0x0, 0x1}, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 22:19:22 executing program 4: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x40202, 0x0) write$damon_contexts(r0, &(0x7f0000000040)=[{' ', './file0'}, {' ', './file0'}], 0x2) 22:19:22 executing program 0: r0 = syz_io_uring_setup(0x4, &(0x7f0000002100), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) syz_io_uring_setup(0x2090, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:19:22 executing program 1: r0 = fsopen(&(0x7f0000000300)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 22:19:22 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={0x70}, 0x20) 22:19:22 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:19:22 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 22:19:22 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:19:22 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 22:19:22 executing program 0: r0 = syz_io_uring_setup(0x25ab, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x0, 0x1}, 0x20) 22:19:22 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 22:19:22 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000045c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f0000000c80)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, r1, {0x7, 0x8}}, 0x50) 22:19:22 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 22:19:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) 22:19:23 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1a020, 0x0) 22:19:23 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 22:19:23 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000018}) 22:19:23 executing program 5: r0 = syz_io_uring_setup(0x4, &(0x7f0000001440), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, 0x0, 0x2) 22:19:23 executing program 4: syz_io_uring_setup(0x3b33, &(0x7f0000000140)={0x0, 0x0, 0x87}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:19:23 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 22:19:23 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 22:19:23 executing program 0: syz_io_uring_setup(0x4a9f, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000e46000/0x2000)=nil, &(0x7f0000000180), 0x0) msync(&(0x7f0000e47000/0x1000)=nil, 0x1000, 0x4) 22:19:23 executing program 5: r0 = syz_io_uring_setup(0x4, &(0x7f0000001440), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000000)=[0x0, 0x2], 0x2) 22:19:24 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) 22:19:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 22:19:24 executing program 2: syz_io_uring_setup(0x44bb, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:19:24 executing program 1: r0 = io_uring_setup(0x660a, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) 22:19:24 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 22:19:24 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/180, 0xb4) 22:19:24 executing program 4: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x15, 0x0, 0x0) 22:19:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r1]) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x223080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.\x00', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xa, 0x4, 0x0) 22:19:24 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) 22:19:24 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000002540)='./file0\x00', 0x0) 22:19:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 22:19:24 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000001700)=' \'', &(0x7f0000001740)='./file0\x00', 0xffffffffffffffff) 22:19:24 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) [ 286.554036][ T4913] fuse: Invalid group_id 22:19:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all, 0xb) 22:19:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/vmstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000500)) 22:19:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 22:19:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 22:19:25 executing program 4: fsopen(&(0x7f0000000300)='nfs4\x00', 0x0) 22:19:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 22:19:25 executing program 1: quotactl(0x0, &(0x7f0000004640)='./file1\x00', 0x0, 0x0) 22:19:25 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 22:19:25 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x7a142, 0x0) 22:19:25 executing program 3: r0 = syz_io_uring_setup(0x2445, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480), 0x0) 22:19:25 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000002040)) fcntl$getownex(r0, 0x10, &(0x7f0000002080)) 22:19:25 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 22:19:25 executing program 5: faccessat2(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0, 0x200) 22:19:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 22:19:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/timers\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:19:25 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:19:25 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 22:19:25 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 22:19:25 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 22:19:25 executing program 0: syz_io_uring_setup(0x204e8a, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240), &(0x7f00000000c0)) 22:19:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/timers\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:19:26 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580)={[0x9]}, 0x8}) 22:19:26 executing program 2: syz_io_uring_setup(0x2445, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 22:19:26 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 22:19:26 executing program 4: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 22:19:26 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 22:19:26 executing program 3: r0 = syz_io_uring_setup(0x4, &(0x7f0000001440), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000000)=[0x76f1], 0x2) 22:19:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 22:19:26 executing program 5: io_uring_setup(0x3331, &(0x7f0000000180)={0x0, 0x0, 0x100}) 22:19:26 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 22:19:26 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 22:19:26 executing program 1: r0 = syz_io_uring_setup(0x4, &(0x7f0000002100), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 22:19:26 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:19:26 executing program 3: syz_io_uring_setup(0x472b, &(0x7f0000000040)={0x0, 0x0, 0x100}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:19:26 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x1, &(0x7f0000000040)={[0x3]}, 0x8) 22:19:26 executing program 2: linkat(0xffffffffffffffff, &(0x7f00000024c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 22:19:26 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 22:19:26 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) 22:19:27 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:19:27 executing program 3: r0 = fsopen(&(0x7f0000000140)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:19:27 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:19:27 executing program 5: r0 = syz_io_uring_setup(0x68c4, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, &(0x7f0000005b00)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 22:19:27 executing program 4: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x6) 22:19:27 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:19:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 22:19:27 executing program 2: r0 = syz_io_uring_setup(0x2445, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 22:19:27 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 22:19:27 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 22:19:27 executing program 3: r0 = epoll_create(0x2) clock_gettime(0x2, &(0x7f0000000040)={0x0, 0x0}) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f0000000100)={[0x7]}, 0x8) 22:19:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 22:19:27 executing program 0: creat(&(0x7f0000001a80)='./file0\x00', 0x0) 22:19:27 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 22:19:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:19:27 executing program 5: renameat2(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', 0x6) 22:19:27 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x4020940d, 0x0) 22:19:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setstatus(r0, 0x4, 0x3000) 22:19:28 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000400) 22:19:28 executing program 3: pipe(&(0x7f00000064c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:19:28 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 22:19:28 executing program 2: r0 = syz_io_uring_setup(0x4, &(0x7f0000002100), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001380)={0x1, 0x0, 0x0, &(0x7f00000012c0)=[{0x0}], 0x0}, 0x20) 22:19:28 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x6, 0xee01}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}], {}, {0x20, 0x4}}, 0x44, 0x0) 22:19:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 22:19:28 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:19:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:19:28 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000380)={"5803c846f0e4d2aa4d0978fce4acf18f", 0x0, r2, {0x7fffffffffffffff}, {0x81, 0x1}, 0x8, [0x100000000, 0x7f, 0x7fffffffffffffff, 0x7fffffff, 0x3f, 0x0, 0x0, 0x0, 0x1, 0xcb, 0x5, 0x8000, 0x0, 0x5, 0x101, 0x7]}) unshare(0x40000400) 22:19:28 executing program 1: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) pipe2(0x0, 0x0) unshare(0x40000400) 22:19:28 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {}, {0x2, 0x7}], {}, [{}], {}, {0x20, 0x1}}, 0x44, 0x2) 22:19:29 executing program 5: semget(0x1, 0x0, 0x387) 22:19:29 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/llc/socket\x00') 22:19:29 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {}, {0x2, 0x7}], {}, [{}], {}, {0x20, 0x1}}, 0x44, 0x2) 22:19:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x10, &(0x7f0000000300)) 22:19:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x25, &(0x7f0000000300)) 22:19:29 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {}, {}], {}, [{}], {}, {0x20, 0x1}}, 0x44, 0x2) 22:19:29 executing program 5: unshare(0x4040400) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 22:19:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:19:29 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) unshare(0x40000400) 22:19:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), &(0x7f0000000140)=0x4) 22:19:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:19:30 executing program 2: sendmsg$can_raw(0xffffffffffffffff, 0x0, 0xd5d684469f78962c) 22:19:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x406, 0x0) 22:19:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0x0) 22:19:30 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000580)) 22:19:30 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x9, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x7fffdf004000, 0x0, 0x11, r0, 0x10000000) 22:19:30 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffffff7f) 22:19:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x409, 0x0) 22:19:31 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 22:19:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000280)) 22:19:31 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080), 0xd47, 0x44200) 22:19:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x40e, &(0x7f0000000300)) 22:19:31 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/module/vfio_pci', 0x43c683, 0x0) 22:19:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 22:19:31 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x9, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 22:19:31 executing program 3: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) pipe2(&(0x7f0000000140), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) unshare(0x40000400) 22:19:31 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000000)) 22:19:31 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 22:19:31 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {}, {}], {}, [{}]}, 0x44, 0x0) 22:19:31 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) epoll_create1(0x0) epoll_create(0xbd1) pipe2(&(0x7f0000000140), 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8d}, 0x0, &(0x7f0000000240)={0x0, 0x2710}) 22:19:31 executing program 1: socket$inet(0x2, 0x3, 0x9) 22:19:31 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}], {0x10, 0x2}, {0x20, 0x4}}, 0x44, 0x0) 22:19:32 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 22:19:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x409, &(0x7f0000000300)) 22:19:32 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x44200) 22:19:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0xa, &(0x7f0000000300)) 22:19:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 22:19:32 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 22:19:32 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 22:19:32 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x9, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 22:19:32 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, 0x0) sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000380)={"5803c846f0e4d2aa4d0978fce4acf18f", 0x0, r4, {0x7fffffffffffffff, 0x2}, {0x81, 0x1}, 0x8, [0x100000000, 0x7f, 0x7fffffffffffffff, 0x0, 0x3f, 0x0, 0xffffffffffffffe1, 0x0, 0x1, 0xcb, 0x5, 0x8000, 0x0, 0x5, 0x101, 0x7]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000000040)=0x6, 0x0) pipe2(&(0x7f0000000140), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={r5, 0x1, 0x6, @broadcast}, 0x10) unshare(0x40000400) 22:19:32 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 22:19:32 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0189436, &(0x7f0000000200)) 22:19:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'vcan0\x00'}) 22:19:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$getflags(r0, 0x401) 22:19:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={0x0}}, 0x0) 22:19:33 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5421, &(0x7f0000000000)) 22:19:33 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x40000400) fcntl$lock(r0, 0x0, 0x0) 22:19:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x26, &(0x7f0000000300)) 22:19:33 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 22:19:33 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000180)=@sha1={0x1, "3d141450501582883f72ef66313ae058d9b09681"}, 0xfe9d, 0x0) 22:19:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x40a, 0x0) 22:19:34 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') 22:19:34 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 22:19:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x2001}, 0x4) 22:19:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x11, &(0x7f0000000300)) 22:19:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x25, &(0x7f0000000300)={0x3}) 22:19:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0xa, 0x0) 22:19:34 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 22:19:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 22:19:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 22:19:34 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000380)={"5803c846f0e4d2aa4d0978fce4acf18f", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) unshare(0x40000400) 22:19:34 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 22:19:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x40b, &(0x7f0000000300)) 22:19:34 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 22:19:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 22:19:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0x541b, 0x0) 22:19:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @generic={0x0, "cf34735f4ad160870af6a561152b"}, @isdn, @generic={0x0, "e8b55aab4df331a16bec0bb57f77"}}) 22:19:34 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 22:19:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) pipe2(&(0x7f0000000140), 0x0) 22:19:35 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:19:35 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x40000400) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:19:35 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendfile(r0, r1, 0x0, 0x0) 22:19:35 executing program 2: socketpair(0x10, 0x2, 0x3f, &(0x7f0000000580)) 22:19:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendfile(r0, r1, 0x0, 0x0) 22:19:35 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) 22:19:35 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x24, 0x0) 22:19:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0x700) 22:19:35 executing program 0: pipe2(&(0x7f0000000140), 0x0) r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(r0) 22:19:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x2, 'macvlan1\x00'}) 22:19:35 executing program 3: io_uring_setup(0x49c, &(0x7f0000000080)={0x0, 0x271, 0x8}) 22:19:35 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 22:19:36 executing program 0: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000100) 22:19:36 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x40000400) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:19:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000012c0), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000001300), 0x0, 0x0, 0x0) 22:19:36 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:19:36 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x9, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x10000000) 22:19:36 executing program 0: pipe2(&(0x7f0000000140), 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 22:19:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4080) sync_file_range(r4, 0x3, 0x0, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000380)={"5803c846f0e4d2aa4d0978fce4acf18f", 0x0, r5, {0x7fffffffffffffff, 0x2}, {0x81, 0x1}, 0x8, [0x100000000, 0x7f, 0x7fffffffffffffff, 0x7fffffff, 0x3f, 0x0, 0xffffffffffffffe1, 0x0, 0x1, 0xcb, 0x5, 0x8000, 0x0, 0x5, 0x101, 0x7]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000000040)=0x6, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r6, 0x84009422, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000480)={r7, 0x1, 0x6, @broadcast}, 0x10) unshare(0x40000400) 22:19:36 executing program 4: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000000)) 22:19:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 22:19:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 22:19:36 executing program 0: bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000001740)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 22:19:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:19:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0xe, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="180000000000000000000000000000022d0000000000000095"], &(0x7f0000001340)='GPL\x00', 0x4, 0xee, &(0x7f0000001380)=""/238, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:44 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x40000400) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:19:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x1b, 0x0, 0x0, 0x8000, 0x4}, 0x48) 22:19:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x5, 0x2, 0x0, 0x8000}, 0x48) 22:19:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x18, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="180000000000000000000000000000022d1000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000001380)=""/250, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x5, 0x2, 0xffff, 0x8000}, 0x48) 22:19:44 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x44800000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x18, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="18000000000000000000000000000002051000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000001380)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r0, 0x58, &(0x7f00000006c0)}, 0x10) 22:19:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc0, &(0x7f0000000100)=""/192, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1803}, 0x80) 22:19:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 22:19:45 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500), 0x8) 22:19:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:19:46 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x40000400) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:19:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000e3150001c0"]) 22:19:46 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x1) 22:19:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8902, 0x0) 22:19:46 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 22:19:46 executing program 0: io_setup(0x400, &(0x7f0000000280)=0x0) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:19:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) 22:19:46 executing program 1: io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 22:19:46 executing program 3: io_setup(0x400, &(0x7f0000000280)=0x0) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x989680}) 22:19:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000e3070001c0"]) 22:19:46 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000005c0), 0x0, 0x0, 0x0) 22:19:47 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x4b0801, 0x0) 22:19:47 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 22:19:47 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) 22:19:47 executing program 0: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0xc23263fcac6d436c) [ 309.313905][ T5321] kernel profiling enabled (shift: 0) 22:19:47 executing program 3: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff65) 22:19:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000004c0)={0x0, 0x2, 0x9}, 0x8) 22:19:47 executing program 1: openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) 22:19:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 22:19:48 executing program 3: openat(0xffffffffffffffff, 0x0, 0x210, 0x0) 22:19:48 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 22:19:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:19:48 executing program 5: syz_emit_ethernet(0xad, &(0x7f00000000c0)=ANY=[], 0x0) [ 310.461869][ C1] ===================================================== [ 310.469191][ C1] BUG: KMSAN: uninit-value in profile_tick+0x1ca/0x1d0 [ 310.476217][ C1] profile_tick+0x1ca/0x1d0 [ 310.480890][ C1] tick_sched_timer+0x5e4/0x700 [ 310.485922][ C1] __run_hrtimer+0x298/0x910 [ 310.490667][ C1] hrtimer_interrupt+0x78d/0x1440 [ 310.495843][ C1] __sysvec_apic_timer_interrupt+0x14b/0x5b0 [ 310.501983][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 310.507817][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 310.513996][ C1] _raw_spin_unlock_irqrestore+0x2f/0x50 [ 310.519799][ C1] add_wait_queue+0x19d/0x2c0 [ 310.524709][ C1] do_wait+0xce/0xff0 [ 310.528823][ C1] kernel_wait4+0x2cb/0x4e0 [ 310.533445][ C1] __x64_sys_wait4+0x193/0x3a0 [ 310.538338][ C1] do_syscall_64+0x3d/0xb0 [ 310.542869][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 310.548927][ C1] [ 310.551313][ C1] Local variable entries created at: [ 310.556661][ C1] ref_tracker_alloc+0x57/0x6f0 [ 310.561737][ C1] sk_alloc+0x346/0x7e0 [ 310.566019][ C1] [ 310.568394][ C1] CPU: 1 PID: 3534 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-61957-g1aa4f78e4630 #0 [ 310.578865][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 310.589037][ C1] ===================================================== [ 310.596034][ C1] Disabling lock debugging due to kernel taint [ 310.602251][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 310.608742][ C1] CPU: 1 PID: 3534 Comm: syz-executor.4 Tainted: G B 6.1.0-rc2-syzkaller-61957-g1aa4f78e4630 #0 [ 310.620672][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 310.630820][ C1] Call Trace: [ 310.634172][ C1] [ 310.637080][ C1] dump_stack_lvl+0x1c8/0x256 [ 310.641895][ C1] dump_stack+0x1a/0x23 [ 310.646157][ C1] panic+0x4d3/0xc64 [ 310.650239][ C1] ? add_taint+0x104/0x1a0 [ 310.654821][ C1] kmsan_report+0x2ca/0x2d0 [ 310.659657][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 310.666999][ C1] ? __msan_warning+0x92/0x110 [ 310.671892][ C1] ? profile_tick+0x1ca/0x1d0 [ 310.676714][ C1] ? tick_sched_timer+0x5e4/0x700 [ 310.683067][ C1] ? __run_hrtimer+0x298/0x910 [ 310.687971][ C1] ? hrtimer_interrupt+0x78d/0x1440 [ 310.693313][ C1] ? __sysvec_apic_timer_interrupt+0x14b/0x5b0 [ 310.699595][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 310.705545][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 310.711874][ C1] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 310.717833][ C1] ? add_wait_queue+0x19d/0x2c0 [ 310.722836][ C1] ? do_wait+0xce/0xff0 [ 310.727098][ C1] ? kernel_wait4+0x2cb/0x4e0 [ 310.731882][ C1] ? __x64_sys_wait4+0x193/0x3a0 [ 310.736939][ C1] ? do_syscall_64+0x3d/0xb0 [ 310.741644][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 310.747896][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 310.753863][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 310.759851][ C1] ? run_posix_cpu_timers+0x4f4/0x8a0 [ 310.765457][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 310.771444][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 310.777418][ C1] __msan_warning+0x92/0x110 [ 310.782158][ C1] profile_tick+0x1ca/0x1d0 [ 310.786839][ C1] ? add_wait_queue+0x19d/0x2c0 [ 310.791859][ C1] tick_sched_timer+0x5e4/0x700 [ 310.796855][ C1] ? tick_setup_sched_timer+0x790/0x790 [ 310.802529][ C1] __run_hrtimer+0x298/0x910 [ 310.807281][ C1] hrtimer_interrupt+0x78d/0x1440 [ 310.812483][ C1] ? hrtimer_init+0x370/0x370 [ 310.817290][ C1] ? hrtimer_init+0x370/0x370 [ 310.822099][ C1] __sysvec_apic_timer_interrupt+0x14b/0x5b0 [ 310.828213][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 310.833998][ C1] [ 310.836991][ C1] [ 310.839985][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 310.846137][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x2f/0x50 [ 310.852716][ C1] Code: 56 53 49 89 f6 48 89 fb e8 fe 8d 6e f4 48 89 df e8 b6 80 6e f4 c6 00 00 c6 03 00 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 0c 74 b1 f3 65 8b 05 bd d1 4a 72 85 c0 74 05 5b 41 5e 5d c3 0f [ 310.872471][ C1] RSP: 0018:ffff888090f07c00 EFLAGS: 00000206 [ 310.878671][ C1] RAX: ffff88810e4d4da0 RBX: ffff88810ecd4da0 RCX: 0000000000548c24 [ 310.886755][ C1] RDX: ffff88810e8d4da0 RSI: 00000000054a0240 RDI: 0000000000000001 [ 310.894833][ C1] RBP: ffff888090f07c10 R08: 0000000000000000 R09: ffff88810e4d4da0 [ 310.903433][ C1] R10: ffff888090f07b98 R11: ffff8880115a0000 R12: ffff88810ecd4da8 [ 310.911514][ C1] R13: 0000000000000000 R14: 0000000000000282 R15: 0000000000000000 [ 310.919604][ C1] add_wait_queue+0x19d/0x2c0 [ 310.924457][ C1] do_wait+0xce/0xff0 [ 310.928555][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 310.934525][ C1] kernel_wait4+0x2cb/0x4e0 [ 310.939152][ C1] ? kernel_waitid+0x730/0x730 [ 310.944032][ C1] ? __x64_sys_wait4+0xcc/0x3a0 [ 310.949001][ C1] __x64_sys_wait4+0x193/0x3a0 [ 310.953891][ C1] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 310.960283][ C1] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 310.966511][ C1] do_syscall_64+0x3d/0xb0 [ 310.971042][ C1] ? sysvec_call_function_single+0x52/0xb0 [ 310.976992][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 310.983057][ C1] RIP: 0033:0x7fa854e89157 [ 310.987574][ C1] Code: 89 7c 24 10 48 89 4c 24 18 e8 25 59 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 55 59 02 00 8b 44 [ 311.007320][ C1] RSP: 002b:00007fa8550cfd50 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 311.015857][ C1] RAX: ffffffffffffffda RBX: 0000000000000121 RCX: 00007fa854e89157 [ 311.023931][ C1] RDX: 0000000040000001 RSI: 00007fa8550cfddc RDI: 00000000ffffffff [ 311.032002][ C1] RBP: 00007fa8550cfddc R08: 0000000000000000 R09: 0000000000000010 [ 311.040066][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 311.048133][ C1] R13: 000000000004bbe0 R14: 0000000000000002 R15: 00007fa8550cfe40 [ 311.056225][ C1] [ 311.059599][ C1] Kernel Offset: disabled [ 311.063970][ C1] Rebooting in 86400 seconds..