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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:26:16 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe558, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r1, r0, &(0x7f0000000280)=0x7ff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x26, &(0x7f0000027000)={0x1, 0x2, 0x6, 0xfffffffffffffffc}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) 15:26:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x80045300, &(0x7f00000012c0)) 15:26:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x80045300, &(0x7f00000012c0)) 15:26:17 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe558, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r1, r0, &(0x7f0000000280)=0x7ff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x26, &(0x7f0000027000)={0x1, 0x2, 0x6, 0xfffffffffffffffc}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) 15:26:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f00000001c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:26:17 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe558, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r1, r0, &(0x7f0000000280)=0x7ff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x26, &(0x7f0000027000)={0x1, 0x2, 0x6, 0xfffffffffffffffc}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) 15:26:17 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 172.371542][T13107] loop5: detected capacity change from 264192 to 0 [ 172.407593][T13107] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:26:17 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40305828, 0x0) 15:26:18 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x5c, 0x0, 0xe02, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0xd1) open(&(0x7f00000000c0)='./file0\x00', 0x22c481, 0x60) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x6, 0x2b9d3e66711bb22c, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}, 0x80008, 0x6e6bba, 0x2, 0x1}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x1, 0x0, 0x1, 0x6, 0x80000000}}, 0xe8) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:26:18 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe558, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r1, r0, &(0x7f0000000280)=0x7ff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x26, &(0x7f0000027000)={0x1, 0x2, 0x6, 0xfffffffffffffffc}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) 15:26:18 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 15:26:18 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe558, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r1, r0, &(0x7f0000000280)=0x7ff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x26, &(0x7f0000027000)={0x1, 0x2, 0x6, 0xfffffffffffffffc}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) 15:26:18 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40305828, 0x0) 15:26:18 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x3e, 0x0, @wg=@cookie={0x3, 0x0, "73819a75159c2bcad12423e46b36d31832759cef7ca65f45", "50ac1b9715b5c76911b9f6d00a5f213244198252ac11b27eaa75260b43685f7a"}}}}}}, 0x0) [ 173.300709][ T77] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:26:18 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 15:26:18 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe558, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r1, r0, &(0x7f0000000280)=0x7ff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x26, &(0x7f0000027000)={0x1, 0x2, 0x6, 0xfffffffffffffffc}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) 15:26:18 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x3e, 0x0, @wg=@cookie={0x3, 0x0, "73819a75159c2bcad12423e46b36d31832759cef7ca65f45", "50ac1b9715b5c76911b9f6d00a5f213244198252ac11b27eaa75260b43685f7a"}}}}}}, 0x0) 15:26:18 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40305828, 0x0) 15:26:18 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0)={0x4ebb, {{0xa, 0x4e23, 0x100, @remote, 0x10000}}}, 0x88) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) read$FUSE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x57, 0x81, 0x80, 0x80, 0x0, 0x9, 0x10, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xa612}, 0x0, 0x8000, 0x36, 0x3, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) tkill(0x0, 0x7) [ 173.587867][T13168] loop5: detected capacity change from 264192 to 0 15:26:18 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40305828, 0x0) [ 173.682334][ T36] kauditd_printk_skb: 13 callbacks suppressed [ 173.682346][ T36] audit: type=1800 audit(1614353178.481:35): pid=13178 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14209 res=0 errno=0 [ 173.683292][T13168] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 173.741560][ T36] audit: type=1804 audit(1614353178.541:36): pid=13182 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/100/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 173.789278][ T36] audit: type=1804 audit(1614353178.581:37): pid=13178 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/100/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 173.841165][ T36] audit: type=1804 audit(1614353178.631:38): pid=13178 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/100/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 174.033411][ T36] audit: type=1804 audit(1614353178.641:39): pid=13178 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/100/file0/file0" dev="sda1" ino=14209 res=1 errno=0 15:26:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 15:26:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x3e, 0x0, @wg=@cookie={0x3, 0x0, "73819a75159c2bcad12423e46b36d31832759cef7ca65f45", "50ac1b9715b5c76911b9f6d00a5f213244198252ac11b27eaa75260b43685f7a"}}}}}}, 0x0) 15:26:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x8, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:26:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1, 0x2}, 0x20) 15:26:19 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:26:19 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x5c, 0x0, 0xe02, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0xd1) open(&(0x7f00000000c0)='./file0\x00', 0x22c481, 0x60) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x6, 0x2b9d3e66711bb22c, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}, 0x80008, 0x6e6bba, 0x2, 0x1}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x1, 0x0, 0x1, 0x6, 0x80000000}}, 0xe8) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:26:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x8, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:26:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 15:26:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1, 0x2}, 0x20) 15:26:19 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:26:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x3e, 0x0, @wg=@cookie={0x3, 0x0, "73819a75159c2bcad12423e46b36d31832759cef7ca65f45", "50ac1b9715b5c76911b9f6d00a5f213244198252ac11b27eaa75260b43685f7a"}}}}}}, 0x0) [ 174.688783][T13211] loop5: detected capacity change from 264192 to 0 15:26:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1, 0x2}, 0x20) [ 174.740917][ T36] audit: type=1800 audit(1614353179.541:40): pid=13219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14222 res=0 errno=0 [ 174.805056][T13211] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:26:19 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:26:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x8, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:26:19 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 174.960648][ T36] audit: type=1804 audit(1614353179.601:41): pid=13219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/101/file0" dev="sda1" ino=14222 res=1 errno=0 15:26:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 15:26:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1, 0x2}, 0x20) [ 175.227339][ T36] audit: type=1804 audit(1614353179.711:42): pid=13219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/101/file0" dev="sda1" ino=14222 res=1 errno=0 [ 175.383971][ T36] audit: type=1804 audit(1614353179.711:43): pid=13227 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/101/file0" dev="sda1" ino=14222 res=1 errno=0 15:26:20 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:26:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000008002800e207000034002b80080003"], 0x70}}, 0x0) 15:26:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 15:26:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x8, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:26:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}]}) [ 175.489970][ T36] audit: type=1804 audit(1614353179.711:44): pid=13211 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir823018208/syzkaller.0L25ds/101/file0" dev="sda1" ino=14222 res=1 errno=0 15:26:20 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 175.613878][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:26:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}]}) 15:26:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1, 0x21, 0x0) [ 175.692480][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:26:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 15:26:20 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_audit(0x10, 0x3, 0x9) madvise(&(0x7f00003f0000/0x4000)=nil, 0x4000, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/274, 0x112}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 175.763910][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:26:20 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 175.848693][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:26:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 15:26:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1, 0x21, 0x0) [ 175.921426][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.985852][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.044439][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.074919][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.108421][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.129634][T13252] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:26:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000008002800e207000034002b80080003"], 0x70}}, 0x0) 15:26:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}]}) 15:26:21 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_audit(0x10, 0x3, 0x9) madvise(&(0x7f00003f0000/0x4000)=nil, 0x4000, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/274, 0x112}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 15:26:21 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:26:21 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_audit(0x10, 0x3, 0x9) madvise(&(0x7f00003f0000/0x4000)=nil, 0x4000, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/274, 0x112}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 15:26:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1, 0x21, 0x0) 15:26:21 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:26:21 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_audit(0x10, 0x3, 0x9) madvise(&(0x7f00003f0000/0x4000)=nil, 0x4000, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/274, 0x112}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 15:26:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1, 0x21, 0x0) 15:26:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}]}) 15:26:21 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_audit(0x10, 0x3, 0x9) madvise(&(0x7f00003f0000/0x4000)=nil, 0x4000, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/274, 0x112}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 15:26:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 15:26:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000008002800e207000034002b80080003"], 0x70}}, 0x0) 15:26:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xe, 0x0, 0x0}, 0x30) 15:26:21 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_audit(0x10, 0x3, 0x9) madvise(&(0x7f00003f0000/0x4000)=nil, 0x4000, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/274, 0x112}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 15:26:21 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_audit(0x10, 0x3, 0x9) madvise(&(0x7f00003f0000/0x4000)=nil, 0x4000, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/274, 0x112}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 15:26:21 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 15:26:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:26:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xe, 0x0, 0x0}, 0x30) 15:26:21 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:26:21 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:26:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 15:26:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000008002800e207000034002b80080003"], 0x70}}, 0x0) 15:26:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 15:26:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xe, 0x0, 0x0}, 0x30) 15:26:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 15:26:22 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:26:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xe, 0x0, 0x0}, 0x30) 15:26:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 15:26:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:26:22 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:26:22 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) [ 194.098810][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.105676][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 216.655800][ T35] Bluetooth: hci0: command 0x0406 tx timeout [ 216.662347][ T35] Bluetooth: hci3: command 0x0406 tx timeout [ 216.686434][ T35] Bluetooth: hci1: command 0x0406 tx timeout [ 216.705577][ T35] Bluetooth: hci4: command 0x0406 tx timeout [ 216.712263][ T35] Bluetooth: hci2: command 0x0406 tx timeout [ 216.735800][ T35] Bluetooth: hci5: command 0x0406 tx timeout 15:27:08 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:27:08 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:27:08 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x22, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000010000000180000001c0000002000000000000000000000000000000000000000000000000100000000100000000400000400000005000000000000000000000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000200001000000000000000010000000000000000000000000000001c4c665f67458b6b00000000000400000004000000000000000000000000000000000000000000001000000040000000020000000400000007000000000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="807a471bac550000807e471bac55000000000000000000000000000000100000", 0x20, 0x2340}, {&(0x7f0000010200)="00000000000000000020000000000000020000000000000004000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000100000007800000002000000ffbf204080000000ff0f000000000000ff03000000000000000000000000000000000000000000000000000019015419", 0x40, 0x2520}, {&(0x7f0000010500)="000000000000000010000000180000001c0000002000000000000000000000000000000000000000000000000100000000100000000400000400000005000000000000000000000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000200001000000000000000010000000000000000000000000000001c4c665f67458b6b00000000000400000004000000000000000000000000000000000000000000001000000040000000020000000400000007000000000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="807a471bac550000807e471bac55000000000000000000000000000000100000", 0x20, 0x4340}, {&(0x7f0000010700)="00000000000000000020000000000000020000000000000004000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000100000007800000002000000ffbf204080000000ff0f000000000000ff03000000000000000000000000000000000000000000000000000019015419", 0x40, 0x4520}, {&(0x7f0000010a00)="000000005502090000000000000000000000000040000000020000000400000007000000000000002c000000280000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8000000aa000000f6000000b0000000f40000001000000010000000100000000000000000000000000000001c4c665f00000000000000000000000000000000000000000000000000000000ff01000000000000ffff00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000"/256, 0x100, 0x6000}, {&(0x7f0000010b00)="00000000000000000000000000000000c6237b3200"/32, 0x20, 0x7040}, {&(0x7f0000010c00)="0000000000000000000000000000000069983c6400"/32, 0x20, 0x7140}, {&(0x7f0000010d00)="c04103005cf90100535f010000000000000200000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/128, 0x80, 0x7200}, {&(0x7f0000010e00)="ed4102005cf90100535f010000000000000200000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d00"/128, 0x80, 0x7300}, {&(0x7f0000010f00)="ed8102005cf90100535f010000000000282300000000000012000000000000001c4c665f000000001c4c665f000000001c4c665f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000000000000028000000000000002200"/160, 0xa0, 0x7400}, {&(0x7f0000011000)="ed8101005cf90100535f0100000000000a0000000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300"/128, 0x80, 0x7500}, {&(0x7f0000011100)="ed8101005cf90100535f010000000000640000000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002c00"/128, 0x80, 0x7600}, {&(0x7f0000011200)="ed8101005cf90100535f0100000000001a0400000000000004000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002e00"/128, 0x80, 0x7700}, {&(0x7f0000011300)="ffa101005cf90100535f010000000000260000000000000000000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3931313037333434382f66696c65302f66696c653000"/160, 0xa0, 0x7800}, {&(0x7f0000011400)="00000000000000000000000000000000ba581b3d00"/32, 0x20, 0x7940}, {&(0x7f0000011500)="00000000000000000000000000000000abd77e5000"/32, 0x20, 0x7a40}, {&(0x7f0000011600)="00000000000000000000000000000000f241b12e00"/32, 0x20, 0x7b40}, {&(0x7f0000011700)="00000000000000000000000000000000fb1eb74100"/32, 0x20, 0x7c40}, {&(0x7f0000011800)="00000000000000000000000000000000e3a9e27900"/32, 0x20, 0x7d40}, {&(0x7f0000011900)="0000000000000000000000000000000046e1457500"/32, 0x20, 0x7e40}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\x00_Q\x00'/32, 0x20, 0x7f40}, {&(0x7f0000011b00)="02000000040000000700"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="020000000c0004012e000000020000000c0004022e2e0000030000001000040566696c6530000000040000001000080566696c6533000000050000001000080566696c6531000000040000001000080566696c653200000006000000a801080966696c652e636f6c6400"/128, 0x80, 0x8400}, {&(0x7f0000011d00)='syzkallers\x00'/32, 0x20, 0x8c00}, {&(0x7f0000011e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011f00)="030000000c0004012e000000020000000c0004022e2e0000070000001000080566696c653000000008000000d8010a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000012000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}, {&(0x7f0000012500)="000000000000000000000000000000000000008000"/32, 0x20, 0xfec0}], 0x0, &(0x7f0000012600)) 15:27:08 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:27:08 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:27:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) [ 223.441043][T13391] loop4: detected capacity change from 254 to 0 [ 223.554082][T13391] loop4: detected capacity change from 254 to 0 15:27:08 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:27:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:27:08 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:27:08 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:27:08 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000540)={0x0, r2}) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x89, 0x10440) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f00)='^-(\x00') r5 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/58, 0x3a}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/19, 0x13}], 0x3}, 0x81}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)}], 0x3, &(0x7f0000000f80)=""/152, 0x98}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/167, 0xa7}], 0x1, &(0x7f0000001380)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {&(0x7f00000016c0)=""/116, 0x74}, {0x0}, {&(0x7f00000017c0)=""/101, 0x65}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x33}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/21, 0x15}, {&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/107, 0x6b}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x5, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/18, 0x12}], 0x1}}], 0x9, 0x0, &(0x7f0000003000)) 15:27:09 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) [ 255.543560][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.550146][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 289.391165][ T245] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.021330][ T245] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:28:14 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:28:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:14 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) [ 290.132816][ T8366] syz-executor.0 (8366) used greatest stack depth: 23952 bytes left [ 290.637292][ T245] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.151475][ T245] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:28:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:18 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="7002192328b95577a42d1084cb032596a9114d705317b03cf092f8578823c819da2dd5a4adfb7585264ae69d04c5e51bb075a196e2f1e08c1ba73a897599dcda08b8efc785565f8a37978c11808a108cd74b80541748ea055a35ec635b4af6f2a35d4720b29681333f10bf2bb749c15bfaae121b6de48f531320cd98600cbebd235b8651c74a324ba656944733f2f2b55b4e4f82f901b179c1eaf2d5ea570c179c0871880a13b70868a3e2dc5d16f8b4dad56dc1ceb70635f983fd636aa6a0f338130341fcd733dcf15b7ff458ca4eb2912d0fbdfcde069e9011746ed664e6e8576b631abf1d74aed5aec5f021c90b433db886199348f2eb845700062f355fbeaed2645f6b06f330b0ca906f73a85c76d3a7e5150886f9e744cb41492b52b8569061f28fff64a5b082aba8be5027658ebb46d9258f86eaf9bdeb76bc2d1dbed14dc309f8349230747b28f7b9d63dae56e299d7bb818394bc6dd77d310977d5d33a706c43a9bfabe0a236344fb802cfe225065dcb3c82865cad2d6a4140748688791fa4cfc41e082b15b1f3c3774a89846b7793382b4da586c68a2f0add0c384ebd217e4dfe0d92f1b1c8148d83c8ca017d88f641a0480e61c799f6326f857ebdaca29d3759a5220da22873bd0fa129f13de02051e86d7ec12f33f73cb8537c6f36ed269b22d0b2a32ca1c36d46c001cc895f7a3186deb8175f8e98acfd4ad7212f1d723d1b268d1f09a2ee7c783c092fd88d07b14ef46db6bfcc801519c6e335e869df0c10056058147dda7c6ec50ccf341e1a35f74c4371fe9d050e9856f41023cc925790a8cb3cb725c331963a8cf7a7caad9a9f561e832a410e9cb002261f59fbbd0074d7fa39ea7d5c49342e0e7ee588e0bf5b5afb9b729b8ebd73811ca90ffbaa0bc6b108ada694ca6e07268f36fe1bb587c1a4ab24d3503b695d5425913d5a3e198f8bd8dc1d539baf95ee980f9a3e759695e913ec269d2b70d779ba6e5fc4a9a8d8227b4e7286c4ae7c31e1796bbfbd0b1be8f9352d70c0d4c9cd5f4c4dc332e89b1bb92417c37b2a2eaa08d8bd8553d79dd5fbe884453de621bb426af5c2f5ffb2f79ddf41f4225b86a3309abafa92a9517465311ed5b76d07055922182f414321ce038981d15f123ec0d8df68787463f827dcea16a4f16988ecb1e154ae633b9739da526bfa181fc48e26d8a39a31c8a9e5269f83944f94b82cf267f6f93ac90c2a19a09287ce4ebab082440c78f9c73e11c6866ebf3f042cc7879ced849edfd718e024010a7e471a5adee5d90fd8f0e8203a91b0aac5981c51f88bc5f7ddfa0813ea19f119274cca0a11a60cab072b1516c09c234845b39b84a5276ac2d38006821f5541c9b6225bede473a75be074bc90e52a5f7a297bdcc7052202ba5a98108f812924130fe62033381f5252cac3e0fc5d3640a17faf47ce593667f9c6f93bd26d2d2fc5fb3ca3acfa768f545526cb7b41b2ab5594d438e6162ffeae17c415fa4c0a6c226472b77108420092097a792c5bd7ae628a9449ac9dbad1922cf63271e32038c3b6c8bfb80a835aa7b8708b71afc5ca4e3be6014c2ca39df18339a42f7026d1c8d1be780d0e48469bcfcfca482842616ba64b22cbe6c6d3bcdfa8354da9bdb8bdfa0d0f2c6772091c4c29f335d9ea32a48340b1e25ced61eb5c4ee83317bc9ea8a8a2b241387443695b67ba13cc2b0403e9158b97975c32c30fe4b9d335e9a75c61c5dd7950dc3b51b018616590506bdb1fc85696330c24be464acf2bb239b9754e975026d548e65f218a918c45e48f2502fa8be80e1cbed24bf76347cf7693046fd26857401bec986813847330fdb31acf7315ab48a211337f60f00c5cbb1e6a139ff020df4c5c6e6eeb8de35a985730544d0ed22a2d5ac40d33a92434349434d1aa311df61148f009dabb854980f533ab3a0dfd9e2c3e9c11ad33807061bc672d7cdb23a8b346a4f7dc56bc5fb269f396d547fadf6d5b855ca7af32c09da55a8b83363970d8305ba9918a8afb0cf94ff6d4607b268092cdaa730197cf0bb2dc8aa9e03576ac8219184fb6de2c5286abd2c14244c806c3fe1addacc78cc6f24314af9bf956d7615e8b9781a658d3c97f7541e9de84cf2456ac8ffd3a75684154fc59590740f9a541103ed694228f34c18939b14240fc95b16933309d374d0fa53bc297af3054d05a56f01ece09a2f799878f27a920f73e48864c872bcf117270aab49e7429721eedfb8483f3c6b7532efa95c91434ee337da2a70be035245c372db2834e73aadda292666a101dfb2ed0073fd760e3f24dec9d03504bd99fa6c1703407619c4ce6f011ec2975331cb7503c6663f253a6615d690dd7a2c6ccd5ce654e47503ddfff6500d5d40b096fff30eed42fd3f3416a5d52db036dab34d0af18b68c6bfe80274a3e35e4b15c995aeec28bf60dd8149e054dbc7f2604fe1a57694bcf508d0fa292cee425d409ed29998e367b82bf2a944107c0e52a641190c38c846d51508deb71809fc4d724a70cc494ae3cb6f5a1e40190f871ed51c137dc633b7ae9b78465f0182347fdd83c50f9bac65a2e0b6318e03f10c453b8b0ff595f640878865c48ee60e7b2177c3bed9138014ad1804e306438cab0352d7f2da2c54abb9e5d1bd95507343451c4c5495e32b89b926b327d2899f5ae3987b0009da26f96187ccf8ab5ff217781498db9763485df5003ad80665102f885305187caf02d86433eb015c049f6f0313b1dfc2a1b7320727e98a4083f9ea4d1da1ff226e43c3174370d614deea0677be925b32b973d1d39f772b555131801886b9eaf9ec01eb995e2a479ded96ef1b12db145aebde995fe3a7d17e672af48b41cc46feb5aef853dd2914ae1375d618797ec0094d1e25a95e4813694e2d784966e75e3b26377bbfc5146d69e40d76c099ea68043f07a827fcec4ebd3c3bb7f65a856bfb1066dc1a378c0b61c278130749a49438d47aab3f47d5e21277fbd8feaeb92088bca259040a30e5fd2c46141b6db768dfc9bf3ccb78838d16b9ed46a8521c967cce63c8cd419b7c4b7dc7f4a872dca19b710ba171002874d4693bbfd632ad2fa09c2229a7bebd4f5be3c8480815fba42bb317108007855d72556975529dd9fc2941c5b3a367403ba17046d6fab11b280d5183128ce7788593bec9562d8aff1874f787e2d2e2520e7e972ca693eeece900245227c22a2b94740aaaf3c56ff7401838ebd4e95d40e88205672df36894b98632cc54cd718d6fff515070c793d2457fe15f82d99cbc932922e3dc546216582bbc7017d08b9d06ddb9c5a2fd5556df60e53920c5064f399f5c1ed540e9c23d87fdb9aaec8635dea1b2db845bcf9089a941a331c3394423646cf8c8224982749fe2cae27213915fbb094fc3ea4f25560448000e4e5dbcf359aa8efcd254b7cf8732ffe1ccbe4dd0b7c68dbd8aaeb35439f1358a978f8b49ec981804d356474a37a58f386d3469b0a233e6a2646cc1b599fd680c635ecaca69ceb9ff688e278312ec69a84d32c233c42c8040b121ba8cbfda5a2e628f0ee0aa3c8a50b965e8f418bfcf8e47e301da6183afa94596b7511ceb25bf2c51993eb825ea7d958ca1fe6801b32cbe73fce17c8bffa43ba567c717ca05e3984e57923ed967d82f69ff04fee3b3231240b811e45aa2fc530e5d00342da80975fad32ae47498d0c5d869a1bb4f7e89047ce7bda0ba509a270d30c0f336e61d7805aae3f22788e3fdca9f99d6b7775c900b4cad6191d5322f1997bdaac75e8ab78670fb33b880105dc4b729950bf0380b2aac6a2f9552855757b0b2dfee0f1a1958c9bf932fe985072f42ec38b4ac74d26d719db1e87116b38c76dff6da0e8342ae1a56ece857f2002bd5918f40800374f6ebe184570552518514a44176a536e9d8bf0db19c1128b38dc345fdbb7bcb3e8af3d349d5fc5093569589903ad9773d05326dce39dbb7bf413ad304340e0146a1af0b8411ab4d1b6f78cb303dc556840eafae51b352ea6556cd75289adc82db10d3fb40f83f85632e72640c86c69605645f26a910f146eb3ff75d3496456a33919f47359f686e40bd1881da972467d6555579c317d85402bbc6b6f3bf9bb39ef565aa3542985087d0001f8b264a40e94c9e75d0556e39a44561b37a1adf2f06449d5ea4f96b8d75a494181ece2cc54e4a643bc64e6aa37f199538a09988fba05f277b627eb43554a7b8ec2debe66fae2690d5fabaa09350360116b2c1cc70a6d3fdd5603cbc32412581d9e98f57788121ea458c0343e7b70944abe7416871f527a966d43f599bc776e1fd373346035ab9d4e06b61eacfb6eaa0dd3f1f7346bba6b5d491b4dc30148106c4d07c307160017c18ca4e1113cb42f29bb7a9d60289463273cad1f4040c1fd37d4f72c94f11d9f17e27cb48e8fb4c229b23dc051e89174eb0ba58ba46dd929104485a5571cbccc0477d100d0dfae2bb80938dc030000006c1f5b2bc13f96a82ee70f9a333f1f697a483ad2ac7ca86d50ef34e495c81915e82c08341b147f155a5e122244529e97f71c34dda2155ef565f678d47313225f804f616e881b0afda887f86b701015b331992fb62a20fe4418fa39538767afac40277dffccfbcf7f3abde114c840727df319de04d1a06f85f16d5d9b752932d9c19daee889b3f67bc1499f66b81cabee74c96cdc450cb1a531aa1e3a82870cc5796c8dc789e5c3dbaa7b73da2b5e4c60da2cce9b6dc6bfa22860e0aafa5684bf2f06fdfa06298efe744125cd0bfeb3853e40fec0ab791df55c138cb4e07da15ad4b54142bec4f80d5b2d5fd534213cb750cfa8600799808759538466b9c237ad85459285d287d63bdfbbe58e447e18b71888558ad116ac6dfab895d8c7e44d5e1e89cb3228df64cfae185c9d45ec0e0c7f793c1ca3cf13f5e8a4c368c57e6c920b512dc213bac1aee6e6130f69bf52d86979fcb1cce6aeb4d7766ce481b4a55f676f5786c3b5bea821ff3cca5edd621b31970a457d60991151eab7db6bd4052d89476843af96db2beab106de502aef5acf76952684591f7a4d4a05cbe12e20be0f22a49bb4b03290873f680f69853564f11a25241697fd8d45d447d6973ae4999e29b6ddf792bf801edc41c05658330d752917ef3b3b7576bdd8bde957aded5e784af38235977d22e73dc9d047edea8c1aef618bd3ee3d2c6e05e04d249440ee8d99016c1c6c624fa9edd460168c7cbad9f83a2a26a3c286b600f6595845b6d9e140f4c6a895cb9313e442f2e52acae48464419b3e5ac2dca28d81ebd9ae86d793feb10e60fa182404e1897cf823396e491a84814b710adc52e39a70d99eef4ceba7ed100cd59957dd8d26445c065d7c7eb4f3c4c9e1b791587031671571ef71aff4a67c3019c4127a99751926ac49c9feaf26a4c581649c2052ab39214fa87fb3c43d12ba50c5f7940c742a78f6d1fe36513e357141bcd452dfd031d4a03a8263f0ece511317a5616924294e2c8322f060f4a9e5ccb8166e736c6c6d8c4ef6bf27f215c4f10ca984ced13605f7ba42ec819e8e80ac975f752935cef535dd30008198053274ff38c4e68c6cf078a3221f2d14eb50b11e2017908fe37242dcd50852a411c2764436a5f2081f287530ee88970f7cea7c6a76b3f581982ddfc1ebaeafcbae1c00dcfc28eb1c9c0840b7a0a035277bdd402ddbb2fd1b69d62246a71abb859d5da302505c8255eeee2afa4d2b257bff35545994123e76a82c4804f9536c38a4c0ef5e0b589b093002e1d688800"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:28:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 15:28:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xc287, 0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xf7, 0x0, 0x7, 0x6f, 0x0, 0x8, 0x40800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x7, 0x8000, 0x3, 0x3f, 0x8, 0x101}, 0x0, 0x6, r2, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) [ 296.328252][T13555] IPVS: ftp: loaded support on port[0] = 21 [ 296.965076][T13570] IPVS: ftp: loaded support on port[0] = 21 [ 297.752410][T13555] chnl_net:caif_netlink_parms(): no params data found [ 297.783002][T13570] chnl_net:caif_netlink_parms(): no params data found [ 298.113457][T13555] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.126703][T13555] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.140067][T13555] device bridge_slave_0 entered promiscuous mode [ 298.173776][T13555] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.185092][T13555] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.200959][T13555] device bridge_slave_1 entered promiscuous mode [ 298.212854][T13570] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.227868][T13570] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.241228][T13570] device bridge_slave_0 entered promiscuous mode [ 298.252625][T13145] Bluetooth: hci0: command 0x0409 tx timeout [ 298.267923][T13605] IPVS: ftp: loaded support on port[0] = 21 [ 298.270032][T13570] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.286998][T13570] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.301686][T13570] device bridge_slave_1 entered promiscuous mode [ 298.364884][T13555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.393940][ T245] device hsr_slave_0 left promiscuous mode [ 298.412486][ T245] device hsr_slave_1 left promiscuous mode [ 298.424411][ T245] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.435228][ T245] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.448684][ T245] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.458512][ T245] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.473708][ T245] device bridge_slave_1 left promiscuous mode [ 298.484696][ T245] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.523283][ T245] device bridge_slave_0 left promiscuous mode [ 298.536002][ T245] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.567494][ T245] device veth1_macvtap left promiscuous mode [ 298.582455][ T245] device veth0_macvtap left promiscuous mode [ 298.611221][ T245] device veth1_vlan left promiscuous mode [ 298.627896][ T245] device veth0_vlan left promiscuous mode [ 298.888769][T13144] Bluetooth: hci1: command 0x0409 tx timeout [ 300.018431][T13144] Bluetooth: hci4: command 0x0409 tx timeout [ 300.338149][T13145] Bluetooth: hci0: command 0x041b tx timeout [ 300.970477][T13145] Bluetooth: hci1: command 0x041b tx timeout [ 302.098053][T13145] Bluetooth: hci4: command 0x041b tx timeout [ 302.417883][T13145] Bluetooth: hci0: command 0x040f tx timeout [ 303.057959][T13145] Bluetooth: hci1: command 0x040f tx timeout [ 303.364659][ T245] team0 (unregistering): Port device team_slave_1 removed [ 303.391528][ T245] team0 (unregistering): Port device team_slave_0 removed [ 303.422138][ T245] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 303.455968][ T245] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 303.536001][ T245] bond0 (unregistering): Released all slaves [ 303.617053][T13570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.636918][T13555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.676915][T13570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.716877][T13570] team0: Port device team_slave_0 added [ 303.747854][T13570] team0: Port device team_slave_1 added [ 303.772237][T13555] team0: Port device team_slave_0 added [ 303.814545][T13555] team0: Port device team_slave_1 added [ 303.855253][T13570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.869227][T13570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.920569][T13570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.949290][T13570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.963174][T13570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.012247][T13570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.028666][T13555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.038918][T13555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.083971][T13555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.106659][T13555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.116771][T13555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.159490][T13555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.188770][T13144] Bluetooth: hci4: command 0x040f tx timeout [ 304.235265][T13570] device hsr_slave_0 entered promiscuous mode [ 304.242819][T13570] device hsr_slave_1 entered promiscuous mode [ 304.256549][T13570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.270179][T13570] Cannot create hsr debugfs directory [ 304.287488][T13555] device hsr_slave_0 entered promiscuous mode [ 304.296978][T13555] device hsr_slave_1 entered promiscuous mode [ 304.312266][T13555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.326415][T13555] Cannot create hsr debugfs directory [ 304.473108][T13605] chnl_net:caif_netlink_parms(): no params data found [ 304.497962][T13138] Bluetooth: hci0: command 0x0419 tx timeout [ 304.748459][T13605] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.760266][T13605] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.774664][T13605] device bridge_slave_0 entered promiscuous mode [ 304.811206][T13605] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.822895][T13605] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.836389][T13605] device bridge_slave_1 entered promiscuous mode [ 304.922852][T13605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.982778][T13605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.017145][T13570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.081170][T13555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.096632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.115410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.128126][T13144] Bluetooth: hci1: command 0x0419 tx timeout [ 305.146132][T13605] team0: Port device team_slave_0 added [ 305.159973][T13570] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.182669][T13605] team0: Port device team_slave_1 added [ 305.192927][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.202673][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.221979][T13555] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.257916][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.272801][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.284493][T13144] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.294554][T13144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.305756][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.320173][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.334010][T13144] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.342896][T13144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.354391][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.402742][T13605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.414907][T13605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.457309][T13605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.478282][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.491814][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.508888][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.526766][T13138] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.540378][T13138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.554554][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.571918][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.586473][T13138] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.598356][T13138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.611036][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.622183][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.635754][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.648339][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.659324][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.688085][T13605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.697153][T13605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.741003][T13605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.766695][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.788310][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.808387][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.829681][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.849910][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.862037][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.875835][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.888733][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.915404][T13570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.938604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.953237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.965737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.016070][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.032270][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.045766][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.058206][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.090080][T13605] device hsr_slave_0 entered promiscuous mode [ 306.099341][T13605] device hsr_slave_1 entered promiscuous mode [ 306.111515][T13605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.122287][T13605] Cannot create hsr debugfs directory [ 306.130228][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.141678][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.152697][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.163194][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.177232][T13555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.193197][T13570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.233123][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.246843][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.267901][T13138] Bluetooth: hci4: command 0x0419 tx timeout [ 306.279345][T13555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.436489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.459534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.514222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.546273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.573359][T13570] device veth0_vlan entered promiscuous mode [ 306.585112][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.603796][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.650030][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.668410][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.689282][T13570] device veth1_vlan entered promiscuous mode [ 306.750234][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.772503][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.782540][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.797178][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.817018][T13605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.836830][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.848755][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.862766][T13555] device veth0_vlan entered promiscuous mode [ 306.884130][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.894287][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.919466][T13605] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.935427][T13555] device veth1_vlan entered promiscuous mode [ 306.950426][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.965912][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.986928][T13570] device veth0_macvtap entered promiscuous mode [ 307.020112][T13570] device veth1_macvtap entered promiscuous mode [ 307.032187][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.050619][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.063485][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.076335][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.089579][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.098263][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.111047][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.123044][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.135230][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.145497][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.198041][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.215280][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.227250][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.242364][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.255047][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.267128][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.281549][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.293845][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.308095][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.321261][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.340549][T13555] device veth0_macvtap entered promiscuous mode [ 307.361179][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.378121][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.391106][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.404899][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.418039][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.431178][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.449965][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.467927][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.483681][T13570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.506601][T13605] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.520809][T13605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.544578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.556171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.571978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.585293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.600982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.616240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.628839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.645773][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.664954][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.680368][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.695283][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.708322][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.723736][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.742166][T13570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.757424][T13570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.774391][T13570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.786313][T13555] device veth1_macvtap entered promiscuous mode [ 307.805514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.820989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.836307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.850906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.997062][ T245] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.028679][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.041968][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.057316][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.069091][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.081619][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.097132][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.115045][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.128359][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.148340][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.169289][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.189342][T13555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.210868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.226663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.242523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.256423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.383819][ T245] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.413051][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.437887][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.455763][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.479922][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.498031][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.514312][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.535024][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.551691][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.570784][T13555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.588330][T13555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.606243][T13555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.627774][T13605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.638023][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.665269][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.821959][ T245] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.089267][ T245] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.186448][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.198689][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.201736][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.220857][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.275548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 309.317960][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.345775][T13605] device veth0_vlan entered promiscuous mode [ 309.383705][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.392360][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.408027][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.433115][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 309.444961][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.459866][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.491636][T13605] device veth1_vlan entered promiscuous mode [ 309.519118][ T3180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.578667][ T3180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.866325][ T245] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.907667][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.908163][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.938768][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.953495][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 309.955486][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.976660][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.008267][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.425606][ T245] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.442820][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 310.474371][T13605] device veth0_macvtap entered promiscuous mode [ 310.948989][ T245] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.992179][T13605] device veth1_macvtap entered promiscuous mode [ 311.325480][ T245] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.352388][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.372758][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.407037][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.437095][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.487034][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.519710][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.546809][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.574088][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.598420][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.634884][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.658367][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.682133][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.712199][T13605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.734908][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.749697][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.774669][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.789080][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.801314][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.813901][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.827290][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.850770][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.876631][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.898800][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.919866][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.941452][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.953529][T13605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.965398][T13605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.978737][T13605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.991159][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.009073][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.650662][ T3180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.685700][ T3180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.713214][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.735675][T14235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.757523][T14235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.285886][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 316.969477][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.976564][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 321.486431][ T245] device hsr_slave_0 left promiscuous mode [ 321.502160][ T245] device hsr_slave_1 left promiscuous mode [ 321.517068][ T245] device bridge_slave_1 left promiscuous mode [ 321.523926][ T245] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.548173][ T245] device bridge_slave_0 left promiscuous mode [ 321.554865][ T245] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.596170][ T245] device hsr_slave_0 left promiscuous mode [ 321.603163][ T245] device hsr_slave_1 left promiscuous mode [ 321.634855][ T245] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 321.654031][ T245] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 321.678472][ T245] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 321.697355][ T245] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 321.718766][ T245] device bridge_slave_1 left promiscuous mode [ 321.725259][ T245] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.758146][ T245] device bridge_slave_0 left promiscuous mode [ 321.764760][ T245] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.841713][ T245] device veth1_macvtap left promiscuous mode [ 321.866382][ T245] device veth0_macvtap left promiscuous mode [ 321.896325][ T245] device veth1_vlan left promiscuous mode [ 321.903096][ T245] device veth0_vlan left promiscuous mode [ 321.927659][ T245] device veth1_macvtap left promiscuous mode [ 321.933909][ T245] device veth0_macvtap left promiscuous mode [ 321.958142][ T245] device veth1_vlan left promiscuous mode [ 321.964609][ T245] device veth0_vlan left promiscuous mode [ 353.916573][ T245] team0 (unregistering): Port device team_slave_1 removed [ 353.965099][ T245] team0 (unregistering): Port device team_slave_0 removed [ 354.003821][ T245] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 354.044298][ T245] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 354.255321][ T245] bond0 (unregistering): Released all slaves [ 354.715114][ T245] team0 (unregistering): Port device team_slave_1 removed [ 354.774770][ T245] team0 (unregistering): Port device team_slave_0 removed [ 354.803689][ T245] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 354.853754][ T245] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 355.091619][ T245] bond0 (unregistering): Released all slaves [ 378.404922][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.412332][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 15:29:53 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:29:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 15:29:53 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 15:29:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 15:29:53 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="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"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:29:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 388.851905][T14412] hugetlbfs: Bad value 'm' for mount option 'nr_inodes' [ 388.851905][T14412] 15:29:55 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x89302) write$9p(r0, &(0x7f0000002180)="7002192328b95577a42d1084cb032596a9114d705317b03cf092f8578823c819da2dd5a4adfb7585264ae69d04c5e51bb075a196e2f1e08c1ba73a897599dcda08b8efc785565f8a37978c11808a108cd74b80541748ea055a35ec635b4af6f2a35d4720b29681333f10bf2bb749c15bfaae121b6de48f531320cd98600cbebd235b8651c74a324ba656944733f2f2b55b4e4f82f901b179c1eaf2d5ea570c179c0871880a13b70868a3e2dc5d16f8b4dad56dc1ceb70635f983fd636aa6a0f338130341fcd733dcf15b7ff458ca4eb2912d0fbdfcde069e9011746ed664e6e8576b631abf1d74aed5aec5f021c90b433db886199348f2eb845700062f355fbeaed2645f6b06f330b0ca906f73a85c76d3a7e5150886f9e744cb41492b52b8569061f28fff64a5b082aba8be5027658ebb46d9258f86eaf9bdeb76bc2d1dbed14dc309f8349230747b28f7b9d63dae56e299d7bb818394bc6dd77d310977d5d33a706c43a9bfabe0a236344fb802cfe225065dcb3c82865cad2d6a4140748688791fa4cfc41e082b15b1f3c3774a89846b7793382b4da586c68a2f0add0c384ebd217e4dfe0d92f1b1c8148d83c8ca017d88f641a0480e61c799f6326f857ebdaca29d3759a5220da22873bd0fa129f13de02051e86d7ec12f33f73cb8537c6f36ed269b22d0b2a32ca1c36d46c001cc895f7a3186deb8175f8e98acfd4ad7212f1d723d1b268d1f09a2ee7c783c092fd88d07b14ef46db6bfcc801519c6e335e869df0c10056058147dda7c6ec50ccf341e1a35f74c4371fe9d050e9856f41023cc925790a8cb3cb725c331963a8cf7a7caad9a9f561e832a410e9cb002261f59fbbd0074d7fa39ea7d5c49342e0e7ee588e0bf5b5afb9b729b8ebd73811ca90ffbaa0bc6b108ada694ca6e07268f36fe1bb587c1a4ab24d3503b695d5425913d5a3e198f8bd8dc1d539baf95ee980f9a3e759695e913ec269d2b70d779ba6e5fc4a9a8d8227b4e7286c4ae7c31e1796bbfbd0b1be8f9352d70c0d4c9cd5f4c4dc332e89b1bb92417c37b2a2eaa08d8bd8553d79dd5fbe884453de621bb426af5c2f5ffb2f79ddf41f4225b86a3309abafa92a9517465311ed5b76d07055922182f414321ce038981d15f123ec0d8df68787463f827dcea16a4f16988ecb1e154ae633b9739da526bfa181fc48e26d8a39a31c8a9e5269f83944f94b82cf267f6f93ac90c2a19a09287ce4ebab082440c78f9c73e11c6866ebf3f042cc7879ced849edfd718e024010a7e471a5adee5d90fd8f0e8203a91b0aac5981c51f88bc5f7ddfa0813ea19f119274cca0a11a60cab072b1516c09c234845b39b84a5276ac2d38006821f5541c9b6225bede473a75be074bc90e52a5f7a297bdcc7052202ba5a98108f812924130fe62033381f5252cac3e0fc5d3640a17faf47ce593667f9c6f93bd26d2d2fc5fb3ca3acfa768f545526cb7b41b2ab5594d438e6162ffeae17c415fa4c0a6c226472b77108420092097a792c5bd7ae628a9449ac9dbad1922cf63271e32038c3b6c8bfb80a835aa7b8708b71afc5ca4e3be6014c2ca39df18339a42f7026d1c8d1be780d0e48469bcfcfca482842616ba64b22cbe6c6d3bcdfa8354da9bdb8bdfa0d0f2c6772091c4c29f335d9ea32a48340b1e25ced61eb5c4ee83317bc9ea8a8a2b241387443695b67ba13cc2b0403e9158b97975c32c30fe4b9d335e9a75c61c5dd7950dc3b51b018616590506bdb1fc85696330c24be464acf2bb239b9754e975026d548e65f218a918c45e48f2502fa8be80e1cbed24bf76347cf7693046fd26857401bec986813847330fdb31acf7315ab48a211337f60f00c5cbb1e6a139ff020df4c5c6e6eeb8de35a985730544d0ed22a2d5ac40d33a92434349434d1aa311df61148f009dabb854980f533ab3a0dfd9e2c3e9c11ad33807061bc672d7cdb23a8b346a4f7dc56bc5fb269f396d547fadf6d5b855ca7af32c09da55a8b83363970d8305ba9918a8afb0cf94ff6d4607b268092cdaa730197cf0bb2dc8aa9e03576ac8219184fb6de2c5286abd2c14244c806c3fe1addacc78cc6f24314af9bf956d7615e8b9781a658d3c97f7541e9de84cf2456ac8ffd3a75684154fc59590740f9a541103ed694228f34c18939b14240fc95b16933309d374d0fa53bc297af3054d05a56f01ece09a2f799878f27a920f73e48864c872bcf117270aab49e7429721eedfb8483f3c6b7532efa95c91434ee337da2a70be035245c372db2834e73aadda292666a101dfb2ed0073fd760e3f24dec9d03504bd99fa6c1703407619c4ce6f011ec2975331cb7503c6663f253a6615d690dd7a2c6ccd5ce654e47503ddfff6500d5d40b096fff30eed42fd3f3416a5d52db036dab34d0af18b68c6bfe80274a3e35e4b15c995aeec28bf60dd8149e054dbc7f2604fe1a57694bcf508d0fa292cee425d409ed29998e367b82bf2a944107c0e52a641190c38c846d51508deb71809fc4d724a70cc494ae3cb6f5a1e40190f871ed51c137dc633b7ae9b78465f0182347fdd83c50f9bac65a2e0b6318e03f10c453b8b0ff595f640878865c48ee60e7b2177c3bed9138014ad1804e306438cab0352d7f2da2c54abb9e5d1bd95507343451c4c5495e32b89b926b327d2899f5ae3987b0009da26f96187ccf8ab5ff217781498db9763485df5003ad80665102f885305187caf02d86433eb015c049f6f0313b1dfc2a1b7320727e98a4083f9ea4d1da1ff226e43c3174370d614deea0677be925b32b973d1d39f772b555131801886b9eaf9ec01eb995e2a479ded96ef1b12db145aebde995fe3a7d17e672af48b41cc46feb5aef853dd2914ae1375d618797ec0094d1e25a95e4813694e2d784966e75e3b26377bbfc5146d69e40d76c099ea68043f07a827fcec4ebd3c3bb7f65a856bfb1066dc1a378c0b61c278130749a49438d47aab3f47d5e21277fbd8feaeb92088bca259040a30e5fd2c46141b6db768dfc9bf3ccb78838d16b9ed46a8521c967cce63c8cd419b7c4b7dc7f4a872dca19b710ba171002874d4693bbfd632ad2fa09c2229a7bebd4f5be3c8480815fba42bb317108007855d72556975529dd9fc2941c5b3a367403ba17046d6fab11b280d5183128ce7788593bec9562d8aff1874f787e2d2e2520e7e972ca693eeece900245227c22a2b94740aaaf3c56ff7401838ebd4e95d40e88205672df36894b98632cc54cd718d6fff515070c793d2457fe15f82d99cbc932922e3dc546216582bbc7017d08b9d06ddb9c5a2fd5556df60e53920c5064f399f5c1ed540e9c23d87fdb9aaec8635dea1b2db845bcf9089a941a331c3394423646cf8c8224982749fe2cae27213915fbb094fc3ea4f25560448000e4e5dbcf359aa8efcd254b7cf8732ffe1ccbe4dd0b7c68dbd8aaeb35439f1358a978f8b49ec981804d356474a37a58f386d3469b0a233e6a2646cc1b599fd680c635ecaca69ceb9ff688e278312ec69a84d32c233c42c8040b121ba8cbfda5a2e628f0ee0aa3c8a50b965e8f418bfcf8e47e301da6183afa94596b7511ceb25bf2c51993eb825ea7d958ca1fe6801b32cbe73fce17c8bffa43ba567c717ca05e3984e57923ed967d82f69ff04fee3b3231240b811e45aa2fc530e5d00342da80975fad32ae47498d0c5d869a1bb4f7e89047ce7bda0ba509a270d30c0f336e61d7805aae3f22788e3fdca9f99d6b7775c900b4cad6191d5322f1997bdaac75e8ab78670fb33b880105dc4b729950bf0380b2aac6a2f9552855757b0b2dfee0f1a1958c9bf932fe985072f42ec38b4ac74d26d719db1e87116b38c76dff6da0e8342ae1a56ece857f2002bd5918f40800374f6ebe184570552518514a44176a536e9d8bf0db19c1128b38dc345fdbb7bcb3e8af3d349d5fc5093569589903ad9773d05326dce39dbb7bf413ad304340e0146a1af0b8411ab4d1b6f78cb303dc556840eafae51b352ea6556cd75289adc82db10d3fb40f83f85632e72640c86c69605645f26a910f146eb3ff75d3496456a33919f47359f686e40bd1881da972467d6555579c317d85402bbc6b6f3bf9bb39ef565aa3542985087d0001f8b264a40e94c9e75d0556e39a44561b37a1adf2f06449d5ea4f96b8d75a494181ece2cc54e4a643bc64e6aa37f199538a09988fba05f277b627eb43554a7b8ec2debe66fae2690d5fabaa09350360116b2c1cc70a6d3fdd5603cbc32412581d9e98f57788121ea458c0343e7b70944abe7416871f527a966d43f599bc776e1fd373346035ab9d4e06b61eacfb6eaa0dd3f1f7346bba6b5d491b4dc30148106c4d07c307160017c18ca4e1113cb42f29bb7a9d60289463273cad1f4040c1fd37d4f72c94f11d9f17e27cb48e8fb4c229b23dc051e89174eb0ba58ba46dd929104485a5571cbccc0477d100d0dfae2bb80938dc030000006c1f5b2bc13f96a82ee70f9a333f1f697a483ad2ac7ca86d50ef34e495c81915e82c08341b147f155a5e122244529e97f71c34dda2155ef565f678d47313225f804f616e881b0afda887f86b701015b331992fb62a20fe4418fa39538767afac40277dffccfbcf7f3abde114c840727df319de04d1a06f85f16d5d9b752932d9c19daee889b3f67bc1499f66b81cabee74c96cdc450cb1a531aa1e3a82870cc5796c8dc789e5c3dbaa7b73da2b5e4c60da2cce9b6dc6bfa22860e0aafa5684bf2f06fdfa06298efe744125cd0bfeb3853e40fec0ab791df55c138cb4e07da15ad4b54142bec4f80d5b2d5fd534213cb750cfa8600799808759538466b9c237ad85459285d287d63bdfbbe58e447e18b71888558ad116ac6dfab895d8c7e44d5e1e89cb3228df64cfae185c9d45ec0e0c7f793c1ca3cf13f5e8a4c368c57e6c920b512dc213bac1aee6e6130f69bf52d86979fcb1cce6aeb4d7766ce481b4a55f676f5786c3b5bea821ff3cca5edd621b31970a457d60991151eab7db6bd4052d89476843af96db2beab106de502aef5acf76952684591f7a4d4a05cbe12e20be0f22a49bb4b03290873f680f69853564f11a25241697fd8d45d447d6973ae4999e29b6ddf792bf801edc41c05658330d752917ef3b3b7576bdd8bde957aded5e784af38235977d22e73dc9d047edea8c1aef618bd3ee3d2c6e05e04d249440ee8d99016c1c6c624fa9edd460168c7cbad9f83a2a26a3c286b600f6595845b6d9e140f4c6a895cb9313e442f2e52acae48464419b3e5ac2dca28d81ebd9ae86d793feb10e60fa182404e1897cf823396e491a84814b710adc52e39a70d99eef4ceba7ed100cd59957dd8d26445c065d7c7eb4f3c4c9e1b791587031671571ef71aff4a67c3019c4127a99751926ac49c9feaf26a4c581649c2052ab39214fa87fb3c43d12ba50c5f7940c742a78f6d1fe36513e357141bcd452dfd031d4a03a8263f0ece511317a5616924294e2c8322f060f4a9e5ccb8166e736c6c6d8c4ef6bf27f215c4f10ca984ced13605f7ba42ec819e8e80ac975f752935cef535dd30008198053274ff38c4e68c6cf078a3221f2d14eb50b11e2017908fe37242dcd50852a411c2764436a5f2081f287530ee88970f7cea7c6a76b3f581982ddfc1ebaeafcbae1c00dcfc28eb1c9c0840b7a0a035277bdd402ddbb2fd1b69d62246a71abb859d5da302505c8255eeee2afa4d2b257bff35545994123e76a82c4804f9536c38a4c0ef5e0b589b093002e1d688800"/4097, 0xfffffdef) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0xfffffffffffffe5d, 0x49, 0x6, {0x20, 0x3, 0x5}}, 0xffffffffffffff27) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"de0e9edf7663c73ce733bf9d5f835aea", 0x0, 0x0, {0x0, 0xb07}, {0x0, 0x20}, 0x8, [0x8, 0x2, 0x2, 0x57bbca90, 0xe72e, 0x9, 0x7f, 0x5, 0x0, 0x401, 0x373e2367, 0x2, 0x0, 0x800, 0x4, 0xff]}) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24008884) 15:29:55 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 15:29:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 15:29:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 15:29:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 391.188038][T14439] hugetlbfs: Bad value 'm' for mount option 'nr_inodes' [ 391.188038][T14439] 15:29:56 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) [ 391.380382][T14443] hugetlbfs: Bad value 'm' for mount option 'nr_inodes' [ 391.380382][T14443] [ 391.952765][T14423] IPVS: ftp: loaded support on port[0] = 21 [ 392.250716][T14423] chnl_net:caif_netlink_parms(): no params data found [ 392.312935][T14423] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.320771][T14423] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.330346][T14423] device bridge_slave_0 entered promiscuous mode [ 392.344340][T14423] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.357517][T14423] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.368883][T14423] device bridge_slave_1 entered promiscuous mode [ 392.491401][T14423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.562933][T14423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.634294][T14445] IPVS: ftp: loaded support on port[0] = 21 [ 392.647483][ T210] device hsr_slave_0 left promiscuous mode [ 392.657023][ T210] device hsr_slave_1 left promiscuous mode [ 392.666624][ T210] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 392.680909][ T210] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 392.690698][ T210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 392.700427][ T210] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 392.710660][ T210] device bridge_slave_1 left promiscuous mode [ 392.719723][ T210] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.731146][ T210] device bridge_slave_0 left promiscuous mode [ 392.738992][ T210] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.754236][ T210] device veth1_macvtap left promiscuous mode [ 392.761413][ T210] device veth0_macvtap left promiscuous mode [ 392.772798][ T210] device veth1_vlan left promiscuous mode [ 392.779933][ T210] device veth0_vlan left promiscuous mode [ 393.841331][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 394.561638][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 395.921155][ T9679] Bluetooth: hci0: command 0x041b tx timeout [ 396.161161][ T9679] Bluetooth: hci4: command 0x0409 tx timeout [ 396.651339][T13138] Bluetooth: hci1: command 0x041b tx timeout [ 397.315930][ T210] team0 (unregistering): Port device team_slave_1 removed [ 397.336590][ T210] team0 (unregistering): Port device team_slave_0 removed [ 397.349766][ T210] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 397.369682][ T210] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 397.433996][ T210] bond0 (unregistering): Released all slaves [ 397.473639][T14423] team0: Port device team_slave_0 added [ 397.497768][T14423] team0: Port device team_slave_1 added [ 397.547882][T14621] IPVS: ftp: loaded support on port[0] = 21 [ 397.555939][T14423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.565317][T14423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.594256][T14423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.615215][T14423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.622554][T14423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.655047][T14423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.747132][T14423] device hsr_slave_0 entered promiscuous mode [ 397.763659][T14423] device hsr_slave_1 entered promiscuous mode [ 397.887810][T14445] chnl_net:caif_netlink_parms(): no params data found [ 398.001522][T13145] Bluetooth: hci0: command 0x040f tx timeout [ 398.073317][T14621] chnl_net:caif_netlink_parms(): no params data found [ 398.224867][T14445] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.241261][T13144] Bluetooth: hci4: command 0x041b tx timeout [ 398.249291][T14445] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.272147][T14445] device bridge_slave_0 entered promiscuous mode [ 398.293808][T14445] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.302258][T14445] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.314136][T14445] device bridge_slave_1 entered promiscuous mode [ 398.393962][T14621] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.414225][T14621] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.432508][T14621] device bridge_slave_0 entered promiscuous mode [ 398.468610][T14423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.497694][T14621] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.509319][T14621] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.519632][T14621] device bridge_slave_1 entered promiscuous mode [ 398.533618][T14445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.566068][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.576401][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.589061][T14445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.606679][T14423] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.657688][T14621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.673758][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.686753][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.698555][T13145] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.706868][T13145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.717848][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.728629][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.738721][T13145] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.747141][T13145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.760537][T14445] team0: Port device team_slave_0 added [ 398.768750][T13144] Bluetooth: hci1: command 0x040f tx timeout [ 398.787892][T14621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.801563][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.810606][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.833632][T14445] team0: Port device team_slave_1 added [ 398.849637][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.859709][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.878183][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.889249][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.899769][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.955749][T14423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 398.981288][T14423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 399.004200][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.015187][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.026800][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.038775][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.049476][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.077777][T14621] team0: Port device team_slave_0 added [ 399.093778][T14445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.105228][T14445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.145775][T14445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.163912][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.183106][T14621] team0: Port device team_slave_1 added [ 399.192735][T14445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.200621][T14445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.267416][T14445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.314020][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.326136][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.354406][T14423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.396917][T14621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.417165][T14621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.449917][T14621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.468815][T14445] device hsr_slave_0 entered promiscuous mode [ 399.483307][T14445] device hsr_slave_1 entered promiscuous mode [ 399.491882][T14445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.500344][T14445] Cannot create hsr debugfs directory [ 399.510251][T14621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.531846][T14621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.573315][T14621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.684760][T14621] device hsr_slave_0 entered promiscuous mode [ 399.696749][T14621] device hsr_slave_1 entered promiscuous mode [ 399.705881][T14621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.715738][T14621] Cannot create hsr debugfs directory [ 399.787873][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.799464][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.855716][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.865598][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.889487][T14423] device veth0_vlan entered promiscuous mode [ 399.920238][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.943229][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 400.004109][T14423] device veth1_vlan entered promiscuous mode [ 400.063695][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 400.079073][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 400.089591][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 400.111359][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.131736][T14423] device veth0_macvtap entered promiscuous mode [ 400.155937][T13145] Bluetooth: hci0: command 0x0419 tx timeout [ 400.180262][T14423] device veth1_macvtap entered promiscuous mode [ 400.212877][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.235895][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.261565][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.277583][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.289865][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.304821][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.318226][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.331600][T13144] Bluetooth: hci4: command 0x040f tx timeout [ 400.335142][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.351509][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.365415][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.378794][T14423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.407829][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.420154][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.433775][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.448231][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.461471][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.474833][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.490397][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.505774][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.519164][T14423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.532315][T14423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.545285][T14423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.554923][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.564625][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.575065][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.585907][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.597471][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.608505][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 400.651971][T14445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.692449][T14621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.714289][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.724729][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 400.756658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.771508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 400.791504][T14621] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.802976][T14445] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.813261][T13144] Bluetooth: hci1: command 0x0419 tx timeout [ 400.847257][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 400.861838][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 400.874796][ T9679] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.882951][ T9679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.939522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 400.949427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.962636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 400.972842][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.980498][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.990293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.001103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.017603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.028441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.038575][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.046546][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.055913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.066415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.076709][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.085020][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.099076][ T3180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.134048][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 401.146936][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.149933][ T3180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.167982][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.187962][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.197823][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.209566][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.221082][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.261812][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 401.270483][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.281498][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.289889][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.301866][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.311833][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.321992][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.332030][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.341860][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.356429][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.367683][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.378312][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.388359][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.410456][T14621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 401.412818][ T3180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.435889][T14621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.437492][ T3180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.467753][T14445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.477591][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 401.486909][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.497812][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.527597][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.542830][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.559481][T14445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.400741][T13138] Bluetooth: hci4: command 0x0419 tx timeout [ 402.417765][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 402.444707][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.471263][T14621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.430663][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.440516][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.792508][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.812044][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.858179][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.868323][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.178745][T14621] device veth0_vlan entered promiscuous mode [ 404.188339][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.203378][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.230081][T14445] device veth0_vlan entered promiscuous mode [ 404.254858][T14621] device veth1_vlan entered promiscuous mode [ 404.266624][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.281357][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.302778][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.697834][T14445] device veth1_vlan entered promiscuous mode [ 404.749071][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.758482][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.778405][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.790137][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 405.182326][T14621] device veth0_macvtap entered promiscuous mode [ 405.204640][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.215307][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.232479][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 405.613870][T14621] device veth1_macvtap entered promiscuous mode [ 405.637429][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 405.651338][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.670138][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.693631][T14445] device veth0_macvtap entered promiscuous mode [ 406.088571][T14445] device veth1_macvtap entered promiscuous mode [ 406.097495][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.116979][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.139292][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.152653][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.180516][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.200425][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.220460][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.237005][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.249977][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.261869][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.275968][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.288606][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.313032][T14621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.338398][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.349323][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.369870][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.391301][T13145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.433530][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.449612][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.462319][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.474276][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.486104][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.497698][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.509075][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.521365][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.534507][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.547319][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.574775][T14621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.599207][T14621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.616013][T14621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.638389][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.655112][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.666439][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.678239][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.689899][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.702115][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.712763][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.728601][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.739548][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.751038][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.765660][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.787688][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.816124][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.839562][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.863590][T14445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.891384][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.902119][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 406.912887][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.923773][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.952636][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.981849][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.000392][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.022905][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.041171][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.066038][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.088408][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.112126][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.135830][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.157896][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.173672][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.196369][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.221743][T14445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.243791][T14445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.269183][T14445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.497280][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 407.511223][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 407.976187][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.027670][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.245402][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 408.282518][T14235] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.296564][T14235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.365430][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 408.419054][T14235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.440392][T14235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.630067][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 408.641195][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.649644][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.718225][ T210] device hsr_slave_0 left promiscuous mode [ 408.734490][ T210] device hsr_slave_1 left promiscuous mode [ 408.750043][ T210] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 408.769028][ T210] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 408.794557][ T210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 408.827629][ T210] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 408.882795][ T210] device bridge_slave_1 left promiscuous mode [ 408.890043][ T210] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.924921][ T210] device bridge_slave_0 left promiscuous mode [ 408.939351][ T210] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.968531][ T210] device hsr_slave_0 left promiscuous mode [ 408.986922][ T210] device hsr_slave_1 left promiscuous mode [ 408.998369][ T210] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 409.022464][ T210] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 409.052942][ T210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 409.070415][ T210] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 409.090807][ T210] device bridge_slave_1 left promiscuous mode [ 409.097980][ T210] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.122988][ T210] device bridge_slave_0 left promiscuous mode [ 409.140460][ T210] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.182116][ T210] device veth1_macvtap left promiscuous mode [ 409.188941][ T210] device veth0_macvtap left promiscuous mode [ 409.210704][ T210] device veth1_vlan left promiscuous mode [ 409.220942][ T210] device veth0_vlan left promiscuous mode [ 409.242170][ T210] device veth1_macvtap left promiscuous mode [ 409.248894][ T210] device veth0_macvtap left promiscuous mode [ 409.271015][ T210] device veth1_vlan left promiscuous mode [ 409.281174][ T210] device veth0_vlan left promiscuous mode [ 435.036390][ T210] team0 (unregistering): Port device team_slave_1 removed [ 435.055511][ T210] team0 (unregistering): Port device team_slave_0 removed [ 435.080486][ T210] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 435.120846][ T210] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 435.277801][ T210] bond0 (unregistering): Released all slaves [ 435.615825][ T210] team0 (unregistering): Port device team_slave_1 removed [ 435.660440][ T210] team0 (unregistering): Port device team_slave_0 removed [ 435.699534][ T210] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 435.738973][ T210] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 435.929318][ T210] bond0 (unregistering): Released all slaves [ 436.014496][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 439.839742][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.846413][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 471.705511][T14235] device hsr_slave_0 left promiscuous mode [ 471.727630][T14235] device hsr_slave_1 left promiscuous mode [ 471.743220][T14235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 471.766875][T14235] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 471.782170][T14235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 471.806895][T14235] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 471.820581][T14235] device bridge_slave_1 left promiscuous mode [ 471.837682][T14235] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.849828][T14235] device bridge_slave_0 left promiscuous mode [ 471.856419][T14235] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.893591][T14235] device veth1_macvtap left promiscuous mode [ 471.916897][T14235] device veth0_macvtap left promiscuous mode [ 471.923417][T14235] device veth1_vlan left promiscuous mode [ 471.948161][T14235] device veth0_vlan left promiscuous mode [ 481.633411][T14235] team0 (unregistering): Port device team_slave_1 removed [ 481.650341][T14235] team0 (unregistering): Port device team_slave_0 removed [ 481.665373][T14235] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 481.684944][T14235] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 481.770993][T14235] bond0 (unregistering): Released all slaves [ 487.472931][T14235] device hsr_slave_0 left promiscuous mode [ 487.489872][T14235] device hsr_slave_1 left promiscuous mode [ 487.504454][T14235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 487.513651][T14235] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 487.525166][T14235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 487.534166][T14235] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 487.554606][T14235] device bridge_slave_1 left promiscuous mode [ 487.561350][T14235] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.578130][T14235] device bridge_slave_0 left promiscuous mode [ 487.585278][T14235] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.612186][T14235] device veth1_macvtap left promiscuous mode [ 487.622875][T14235] device veth0_macvtap left promiscuous mode [ 487.632325][T14235] device veth1_vlan left promiscuous mode [ 487.652027][T14235] device veth0_vlan left promiscuous mode [ 494.311749][T14235] team0 (unregistering): Port device team_slave_1 removed [ 494.329708][T14235] team0 (unregistering): Port device team_slave_0 removed [ 494.345087][T14235] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 494.362910][T14235] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 494.424699][T14235] bond0 (unregistering): Released all slaves 15:31:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000540)) 15:31:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)) 15:31:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b80080001000180000014000280100001"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:31:39 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 15:31:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 15:31:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:31:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) [ 494.762974][T15235] hugetlbfs: Bad value 'm' for mount option 'nr_inodes' [ 494.762974][T15235] [ 494.787288][T15237] __nla_validate_parse: 274 callbacks suppressed [ 494.787308][T15237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) [ 494.947639][T15238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8482040000c9c8dc1964325fa96fa42b76340000002bec0ba41f0100003a40c8a4860400003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a9c000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 15:31:40 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b80080001000180000014000280100001"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 495.280023][T15260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:40 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b80080001000180000014000280100001"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:31:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8482040000c9c8dc1964325fa96fa42b76340000002bec0ba41f0100003a40c8a4860400003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a9c000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 495.654637][T15279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.312370][T15298] IPVS: ftp: loaded support on port[0] = 21 [ 498.587442][T15298] chnl_net:caif_netlink_parms(): no params data found [ 498.941546][T15298] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.951366][T15298] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.962641][T15298] device bridge_slave_0 entered promiscuous mode [ 498.972664][T15298] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.981328][T15298] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.992264][T15298] device bridge_slave_1 entered promiscuous mode [ 499.013632][T15298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.021321][T15301] IPVS: ftp: loaded support on port[0] = 21 [ 499.043940][T15302] IPVS: ftp: loaded support on port[0] = 21 [ 499.056380][T15298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.084039][T15298] team0: Port device team_slave_0 added [ 499.101611][T15298] team0: Port device team_slave_1 added [ 499.229386][T15298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.239010][T15298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.274197][T15298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.292262][T15298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.300503][T15298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.331197][T15298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.403919][T14235] device hsr_slave_0 left promiscuous mode [ 499.411607][T14235] device hsr_slave_1 left promiscuous mode [ 499.423709][T14235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 499.433605][T14235] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 499.443190][T14235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 499.452619][T14235] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 499.463804][T14235] device bridge_slave_1 left promiscuous mode [ 499.472365][T14235] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.482206][T14235] device bridge_slave_0 left promiscuous mode [ 499.493002][T14235] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.509730][T14235] device veth1_macvtap left promiscuous mode [ 499.517814][T14235] device veth0_macvtap left promiscuous mode [ 499.524896][T14235] device veth1_vlan left promiscuous mode [ 499.531748][T14235] device veth0_vlan left promiscuous mode [ 500.235510][T13138] Bluetooth: hci0: command 0x0409 tx timeout [ 500.795352][T13138] Bluetooth: hci1: command 0x0409 tx timeout [ 500.885366][ T2921] Bluetooth: hci4: command 0x0409 tx timeout [ 501.276870][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.283764][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.325306][ T9791] Bluetooth: hci0: command 0x041b tx timeout [ 502.875306][ T9791] Bluetooth: hci1: command 0x041b tx timeout [ 502.955254][ T9791] Bluetooth: hci4: command 0x041b tx timeout [ 503.464437][T14235] team0 (unregistering): Port device team_slave_1 removed [ 503.480010][T14235] team0 (unregistering): Port device team_slave_0 removed [ 503.497495][T14235] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 503.516428][T14235] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 503.573798][T14235] bond0 (unregistering): Released all slaves [ 503.645576][T15298] device hsr_slave_0 entered promiscuous mode [ 503.652390][T15298] device hsr_slave_1 entered promiscuous mode [ 503.854791][T15301] chnl_net:caif_netlink_parms(): no params data found [ 503.914298][T15302] chnl_net:caif_netlink_parms(): no params data found [ 504.044663][T15302] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.053505][T15302] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.062182][T15302] device bridge_slave_0 entered promiscuous mode [ 504.083668][T15301] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.090987][T15301] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.101418][T15301] device bridge_slave_0 entered promiscuous mode [ 504.115887][T15302] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.123289][T15302] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.133924][T15302] device bridge_slave_1 entered promiscuous mode [ 504.144434][T15301] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.153269][T15301] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.162458][T15301] device bridge_slave_1 entered promiscuous mode [ 504.243770][T15301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 504.258859][T15302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 504.278074][T15301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 504.306398][T15298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.317608][T15302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 504.371286][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 504.395266][ T9353] Bluetooth: hci0: command 0x040f tx timeout [ 504.395788][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 504.437012][T15301] team0: Port device team_slave_0 added [ 504.448421][T15298] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.473020][T15302] team0: Port device team_slave_0 added [ 504.509615][T15301] team0: Port device team_slave_1 added [ 504.520629][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 504.532313][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 504.542965][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.550655][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.559421][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 504.569088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.578512][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.586232][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 504.594817][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 504.606433][T15302] team0: Port device team_slave_1 added [ 504.667174][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 504.676257][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 504.695651][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 504.715599][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 504.724939][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 504.744310][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 504.761682][T15301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 504.782002][T15301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.819650][T15301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 504.842312][T15301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 504.853492][T15301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.894872][T15301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 504.917667][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 504.927740][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 504.938077][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 504.958504][T15302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 504.964323][ T9353] Bluetooth: hci1: command 0x040f tx timeout [ 504.967274][T15302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.003647][T15302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 505.029022][T15298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 505.043426][T15298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 505.045235][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 505.071554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 505.083135][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 505.093589][T15302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 505.117802][T15302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.153826][T15302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 505.188806][T15301] device hsr_slave_0 entered promiscuous mode [ 505.198597][T15301] device hsr_slave_1 entered promiscuous mode [ 505.207946][T15301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 505.216798][T15301] Cannot create hsr debugfs directory [ 505.244448][T15298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 505.281447][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 505.292936][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 505.359017][T15302] device hsr_slave_0 entered promiscuous mode [ 505.392803][T15302] device hsr_slave_1 entered promiscuous mode [ 505.403015][T15302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 505.420809][T15302] Cannot create hsr debugfs directory [ 505.588732][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 505.602578][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 505.658835][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 505.676886][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.694002][T15298] device veth0_vlan entered promiscuous mode [ 505.709348][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.719164][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.757075][T15298] device veth1_vlan entered promiscuous mode [ 505.851506][T15301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 505.893059][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 505.902283][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 505.928406][T15301] 8021q: adding VLAN 0 to HW filter on device team0 [ 505.958342][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 505.967880][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.979929][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.987527][ T9791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.002443][T15302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 506.019249][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 506.029380][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.039849][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 506.049835][ T9353] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.057532][ T9353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.068362][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 506.078803][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 506.089081][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 506.100439][T15298] device veth0_macvtap entered promiscuous mode [ 506.123475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 506.144813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 506.154216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 506.179038][T15298] device veth1_macvtap entered promiscuous mode [ 506.189754][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 506.199632][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 506.210144][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 506.221103][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 506.231593][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.242737][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.253443][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.263997][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.274978][T15302] 8021q: adding VLAN 0 to HW filter on device team0 [ 506.292360][T15301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 506.305539][T15301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.332125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 506.341848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 506.353127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.382847][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.396412][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.409474][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.422136][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.435878][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.448341][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.463600][T15298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.474611][T15301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 506.483804][ T9353] Bluetooth: hci0: command 0x0419 tx timeout [ 506.494629][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 506.509312][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 506.520897][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.529357][ T9791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.539005][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 506.549946][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 506.558804][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 506.573192][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 506.583433][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.594604][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 506.605875][ T9791] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.613611][ T9791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.625715][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 506.637697][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.652277][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.664610][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.679849][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.691187][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.703537][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.716769][T15298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.732195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.742598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 506.756124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 506.787172][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 506.798512][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 506.810719][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 506.821883][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 506.850199][T15302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 506.863089][T15302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 506.915133][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.933076][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.943846][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.961442][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.971949][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 506.982931][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.992455][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.004638][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.045503][ T9353] Bluetooth: hci1: command 0x0419 tx timeout [ 507.049059][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 507.104125][T15302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.117067][ T9353] Bluetooth: hci4: command 0x0419 tx timeout [ 507.130335][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 507.145671][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.158128][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 507.170171][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 507.187646][T15301] device veth0_vlan entered promiscuous mode [ 507.212825][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 507.221826][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.232949][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.241962][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 507.253844][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 507.282864][T15301] device veth1_vlan entered promiscuous mode [ 507.331348][T10375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.351405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 507.360231][T10375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.362491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 507.380114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 507.390796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 507.400517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 507.417290][T15301] device veth0_macvtap entered promiscuous mode [ 507.482923][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 507.494514][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.513717][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.527827][T15301] device veth1_macvtap entered promiscuous mode [ 507.574261][T15302] device veth0_vlan entered promiscuous mode [ 507.605141][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 507.625591][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 507.634170][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 507.648951][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 507.659886][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 507.679537][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.691401][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.705669][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.718461][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.730306][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.741852][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.753921][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 507.767177][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.786795][T15301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 507.800048][T15302] device veth1_vlan entered promiscuous mode [ 507.810199][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 507.820054][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 507.829447][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 507.843609][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.857863][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.876418][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.889359][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.901948][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.915376][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.927401][T15301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 507.939568][T15301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.952539][T15301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 507.970979][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 507.981056][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 508.043731][T15302] device veth0_macvtap entered promiscuous mode [ 508.054482][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 508.066912][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 508.078967][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 508.097791][T15302] device veth1_macvtap entered promiscuous mode [ 508.164136][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.178008][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.190653][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.204027][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.217405][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.230682][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.244296][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.258943][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.271673][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.286439][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.300008][T15302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 508.318104][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 508.327441][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 508.340027][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 508.358240][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.373813][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.386734][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.400312][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.412575][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.425202][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.437454][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.450862][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.461977][T15302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.475376][T15302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.487915][T15302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 508.499742][T10375] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.508650][T10375] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.523156][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 508.537312][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 508.548755][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 508.622462][T14235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.636999][T14235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.656542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 508.735937][T10375] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.751624][T10375] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.792861][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 508.795122][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.819969][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.832517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:31:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000540)) 15:31:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 15:31:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:31:53 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b80080001000180000014000280100001"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:31:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)) 15:31:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf929e84292c2f5e153eb704000000eb298802d8f6c1f307f7018b31a53bad1ec3513c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2defad83ddef7923c6d0db3533db33078b73ebaa3f2f02c7aacc60f076a7967754af73752e15828492702f311ff48c0ee2355464e3143376c0380463b7a739b6962679eaf2454d4ea425c277e5b5d2288e9e6670438e199246949d6cf20809a3864a20ee10118bd67bf33f18350f", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 508.994312][T16028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)) 15:31:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000540)) 15:31:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf929e84292c2f5e153eb704000000eb298802d8f6c1f307f7018b31a53bad1ec3513c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2defad83ddef7923c6d0db3533db33078b73ebaa3f2f02c7aacc60f076a7967754af73752e15828492702f311ff48c0ee2355464e3143376c0380463b7a739b6962679eaf2454d4ea425c277e5b5d2288e9e6670438e199246949d6cf20809a3864a20ee10118bd67bf33f18350f", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:31:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8482040000c9c8dc1964325fa96fa42b76340000002bec0ba41f0100003a40c8a4860400003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a9c000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 15:31:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:31:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)) 15:31:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000540)) 15:31:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:31:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:32:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:32:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:32:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e8dd57daff"}]]}, 0x58}}, 0x0) 15:32:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x54c, 0x42f, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000c00)={0x18, &(0x7f0000000a80)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 15:32:00 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7a6f0500000000000000000001000080"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) 15:32:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x400000b3}]}) [ 515.967829][T16107] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:32:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e8dd57daff"}]]}, 0x58}}, 0x0) 15:32:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x400000b3}]}) [ 516.233934][T13144] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 516.650092][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.722489][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 15:32:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) [ 516.804640][T13144] usb 3-1: New USB device found, idVendor=054c, idProduct=042f, bcdDevice= 0.40 [ 516.839218][T13144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.873079][T13144] usb 3-1: config 0 descriptor?? 15:32:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:32:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e8dd57daff"}]]}, 0x58}}, 0x0) 15:32:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x400000b3}]}) 15:32:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e8dd57daff"}]]}, 0x58}}, 0x0) [ 517.395397][T13144] sony 0003:054C:042F.0001: item fetching failed at offset 0/1 [ 517.466197][T13144] sony 0003:054C:042F.0001: parse failed [ 517.563936][T13144] sony: probe of 0003:054C:042F.0001 failed with error -22 [ 517.666422][T13144] usb 3-1: USB disconnect, device number 4 15:32:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) 15:32:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x400000b3}]}) [ 517.953967][T16173] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 518.453561][T13144] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 518.833656][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 518.854554][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 518.903512][T13144] usb 3-1: New USB device found, idVendor=054c, idProduct=042f, bcdDevice= 0.40 [ 518.940658][T13144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.995479][T13144] usb 3-1: config 0 descriptor?? 15:32:03 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x54c, 0x42f, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000c00)={0x18, &(0x7f0000000a80)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 15:32:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:32:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(&(0x7f0000000280)='}\x00', 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) read$char_raw(0xffffffffffffffff, &(0x7f0000007440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f488473e8c88bd7703754d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1b700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bb4da49e80462dd887654a234c35d099b3173d543369908db18a762f66963"], 0x6000) clone(0x4002000, &(0x7f0000000080)="9aaf0213d0ddafae123b874dc9b62bf34b3e41aaa6ef5b70e7d1035f5d62abbe20ce432dae817e02026e1faffb0f514561bc0ea09168d30b3a4b0309c587d14b5120debfe8bb00d0db463139796bd9b515e0d439ba144f2754d9044b98f5c4482864e7c5bfe791ae9c22e753958ca060e8920048aa0a93", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 15:32:03 executing program 0: r0 = fsopen(&(0x7f00000014c0)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x9, 0x0, 0x0, 0x0) 15:32:03 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7a6f0500000000000000000001000080"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) [ 519.215926][T13144] usbhid 3-1:0.0: can't add hid device: -71 15:32:04 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) [ 519.257166][T13144] usbhid: probe of 3-1:0.0 failed with error -71 15:32:04 executing program 0: r0 = fsopen(&(0x7f00000014c0)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x9, 0x0, 0x0, 0x0) [ 519.331528][T13144] usb 3-1: USB disconnect, device number 5 15:32:04 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) 15:32:04 executing program 0: r0 = fsopen(&(0x7f00000014c0)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x9, 0x0, 0x0, 0x0) 15:32:04 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) [ 519.813517][T13144] usb 3-1: new high-speed USB device number 6 using dummy_hcd 15:32:04 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) 15:32:04 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) [ 520.173992][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 520.202310][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 520.239132][T13144] usb 3-1: New USB device found, idVendor=054c, idProduct=042f, bcdDevice= 0.40 [ 520.280538][T13144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.330053][T13144] usb 3-1: config 0 descriptor?? [ 520.875405][T13144] sony 0003:054C:042F.0002: item fetching failed at offset 0/1 [ 520.936799][T13144] sony 0003:054C:042F.0002: parse failed [ 520.961447][T13144] sony: probe of 0003:054C:042F.0002 failed with error -22 [ 521.135971][T13144] usb 3-1: USB disconnect, device number 6 15:32:06 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x54c, 0x42f, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000c00)={0x18, &(0x7f0000000a80)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 15:32:06 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x200000, 0x68) open(&(0x7f0000000740)='./file0\x00', 0x452040, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {}, {}, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000480)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') clone(0x10080, &(0x7f00000004c0)="6cdeccd13d5fc4fde91eb3cfdcba502e4631037adecbc5d7e615c1e35b60e776c0e0b1542893075903af3ed134e56fbbd025acd50b6a5619c83adab92acd728731e5fe37e572e063764f85bbf81e6c5e9cb7832cf95adc5236e832251f9fbf6fd744b6c3b6d14de5bce94e35a69fc108b818fc797f71bd9a9fd21d78401aac0603fc851118cf5d8cf056916b019bf31794ba26aec6f7529930213c45572a2081ab0a7e523e47222a103d28a6016b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000800)='hostfs\x00', 0x1000000, 0x0) 15:32:06 executing program 0: r0 = fsopen(&(0x7f00000014c0)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x9, 0x0, 0x0, 0x0) 15:32:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:32:06 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7a6f0500000000000000000001000080"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) 15:32:06 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000800000000000002726f7365300000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000005200000000000000000000000000000000000000200000000000000500000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) [ 521.722502][T16266] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 15:32:06 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) dup(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clone(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"a9a21aa889ced7961353e3ce2fd59002", 0x0, 0x0, {0xff, 0x800}, {0x80000001, 0x9}, 0x4, [0x20, 0x0, 0x7ff, 0xb60, 0x400, 0x9, 0x101, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x3, 0x0, 0x54ee]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) 15:32:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 521.806118][T16266] x_tables: ip_tables: dccp match: only valid for protocol 33 15:32:06 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x200000, 0x68) open(&(0x7f0000000740)='./file0\x00', 0x452040, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {}, {}, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000480)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') clone(0x10080, &(0x7f00000004c0)="6cdeccd13d5fc4fde91eb3cfdcba502e4631037adecbc5d7e615c1e35b60e776c0e0b1542893075903af3ed134e56fbbd025acd50b6a5619c83adab92acd728731e5fe37e572e063764f85bbf81e6c5e9cb7832cf95adc5236e832251f9fbf6fd744b6c3b6d14de5bce94e35a69fc108b818fc797f71bd9a9fd21d78401aac0603fc851118cf5d8cf056916b019bf31794ba26aec6f7529930213c45572a2081ab0a7e523e47222a103d28a6016b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000800)='hostfs\x00', 0x1000000, 0x0) 15:32:06 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x200000, 0x68) open(&(0x7f0000000740)='./file0\x00', 0x452040, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {}, {}, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000480)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') clone(0x10080, &(0x7f00000004c0)="6cdeccd13d5fc4fde91eb3cfdcba502e4631037adecbc5d7e615c1e35b60e776c0e0b1542893075903af3ed134e56fbbd025acd50b6a5619c83adab92acd728731e5fe37e572e063764f85bbf81e6c5e9cb7832cf95adc5236e832251f9fbf6fd744b6c3b6d14de5bce94e35a69fc108b818fc797f71bd9a9fd21d78401aac0603fc851118cf5d8cf056916b019bf31794ba26aec6f7529930213c45572a2081ab0a7e523e47222a103d28a6016b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000800)='hostfs\x00', 0x1000000, 0x0) 15:32:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 522.271174][T13144] usb 3-1: new high-speed USB device number 7 using dummy_hcd 15:32:07 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x200000, 0x68) open(&(0x7f0000000740)='./file0\x00', 0x452040, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {}, {}, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000480)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') clone(0x10080, &(0x7f00000004c0)="6cdeccd13d5fc4fde91eb3cfdcba502e4631037adecbc5d7e615c1e35b60e776c0e0b1542893075903af3ed134e56fbbd025acd50b6a5619c83adab92acd728731e5fe37e572e063764f85bbf81e6c5e9cb7832cf95adc5236e832251f9fbf6fd744b6c3b6d14de5bce94e35a69fc108b818fc797f71bd9a9fd21d78401aac0603fc851118cf5d8cf056916b019bf31794ba26aec6f7529930213c45572a2081ab0a7e523e47222a103d28a6016b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000800)='hostfs\x00', 0x1000000, 0x0) [ 522.315553][T16296] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 522.575263][T16304] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 522.696261][T16308] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 522.713547][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.740741][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 522.777179][T13144] usb 3-1: New USB device found, idVendor=054c, idProduct=042f, bcdDevice= 0.40 [ 522.809714][T13144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.844539][T13144] usb 3-1: config 0 descriptor?? [ 523.336784][T13144] sony 0003:054C:042F.0003: item fetching failed at offset 0/1 [ 523.353540][T13144] sony 0003:054C:042F.0003: parse failed [ 523.368374][T13144] sony: probe of 0003:054C:042F.0003 failed with error -22 [ 523.541450][ T5] usb 3-1: USB disconnect, device number 7 15:32:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x54c, 0x42f, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000c00)={0x18, &(0x7f0000000a80)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 15:32:08 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:32:08 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x200000, 0x68) open(&(0x7f0000000740)='./file0\x00', 0x452040, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {}, {}, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000480)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') clone(0x10080, &(0x7f00000004c0)="6cdeccd13d5fc4fde91eb3cfdcba502e4631037adecbc5d7e615c1e35b60e776c0e0b1542893075903af3ed134e56fbbd025acd50b6a5619c83adab92acd728731e5fe37e572e063764f85bbf81e6c5e9cb7832cf95adc5236e832251f9fbf6fd744b6c3b6d14de5bce94e35a69fc108b818fc797f71bd9a9fd21d78401aac0603fc851118cf5d8cf056916b019bf31794ba26aec6f7529930213c45572a2081ab0a7e523e47222a103d28a6016b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000800)='hostfs\x00', 0x1000000, 0x0) 15:32:08 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x200000, 0x68) open(&(0x7f0000000740)='./file0\x00', 0x452040, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {}, {}, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000480)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') clone(0x10080, &(0x7f00000004c0)="6cdeccd13d5fc4fde91eb3cfdcba502e4631037adecbc5d7e615c1e35b60e776c0e0b1542893075903af3ed134e56fbbd025acd50b6a5619c83adab92acd728731e5fe37e572e063764f85bbf81e6c5e9cb7832cf95adc5236e832251f9fbf6fd744b6c3b6d14de5bce94e35a69fc108b818fc797f71bd9a9fd21d78401aac0603fc851118cf5d8cf056916b019bf31794ba26aec6f7529930213c45572a2081ab0a7e523e47222a103d28a6016b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000800)='hostfs\x00', 0x1000000, 0x0) 15:32:08 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7a6f0500000000000000000001000080"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) 15:32:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) [ 524.140785][T16340] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 524.141112][T16337] x_tables: ip_tables: dccp match: only valid for protocol 33 15:32:09 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask', 0x2c}}]}) 15:32:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$khugepaged_scan(r0, &(0x7f0000000100)='1000000\x00', 0x8) 15:32:09 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x200000, 0x68) open(&(0x7f0000000740)='./file0\x00', 0x452040, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {}, {}, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000480)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') clone(0x10080, &(0x7f00000004c0)="6cdeccd13d5fc4fde91eb3cfdcba502e4631037adecbc5d7e615c1e35b60e776c0e0b1542893075903af3ed134e56fbbd025acd50b6a5619c83adab92acd728731e5fe37e572e063764f85bbf81e6c5e9cb7832cf95adc5236e832251f9fbf6fd744b6c3b6d14de5bce94e35a69fc108b818fc797f71bd9a9fd21d78401aac0603fc851118cf5d8cf056916b019bf31794ba26aec6f7529930213c45572a2081ab0a7e523e47222a103d28a6016b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000800)='hostfs\x00', 0x1000000, 0x0) [ 524.417444][T16354] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 15:32:09 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 524.493036][T13144] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 524.516894][T16360] x_tables: ip_tables: dccp match: only valid for protocol 33 15:32:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x420}, 0x420}}, 0x0) [ 524.630667][T16354] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 15:32:09 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask', 0x2c}}]}) [ 524.853328][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.893497][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 524.968577][T13144] usb 3-1: New USB device found, idVendor=054c, idProduct=042f, bcdDevice= 0.40 [ 524.988960][T13144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.005502][T16375] ntfs: (device loop0): parse_options(): The fmask option requires an argument. [ 525.006349][T13144] usb 3-1: config 0 descriptor?? [ 525.524896][T13144] sony 0003:054C:042F.0004: item fetching failed at offset 0/1 [ 525.575138][T13144] sony 0003:054C:042F.0004: parse failed [ 525.626620][T13144] sony: probe of 0003:054C:042F.0004 failed with error -22 [ 525.785059][ T35] usb 3-1: USB disconnect, device number 8 15:32:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x420}, 0x420}}, 0x0) 15:32:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:32:11 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask', 0x2c}}]}) 15:32:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:32:11 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @echo_reply}}}}}, 0x0) 15:32:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f0000000000)) 15:32:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x420}, 0x420}}, 0x0) 15:32:11 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @echo_reply}}}}}, 0x0) 15:32:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:32:11 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @echo_reply}}}}}, 0x0) [ 526.409526][T16410] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 15:32:11 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], @echo_reply}}}}}, 0x0) 15:32:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f0000000000)) 15:32:11 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask', 0x2c}}]}) 15:32:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:32:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:32:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x420}, 0x420}}, 0x0) 15:32:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f0000000000)) 15:32:11 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 526.670978][T16436] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 15:32:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) 15:32:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00'}, 0x1c) 15:32:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:32:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) 15:32:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f0000000000)) [ 526.921756][T16460] loop1: detected capacity change from 1024 to 0 15:32:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="b000000000000000070100001600000073cab88100ac3b5502240672d7aeaac541219e39e59c878f324ef65ff6c7bd8cb1e2ae35288f3b448925f2c8090921ef8ae0d799702ee0e2b56d9a96fa82df7d6293cea1589c1fea94d7d6e7b951a0c265d58c09df2378f701c0bee6c7e8c877e16d14babbcd7e78e0d81207c784b1df1c2422fa1f24e0e7f180bee8bfabd7c76ec86681d59dfbf4a78dd53e3095c8a01c880f61490e59737cb99f3cf2000000d80000000000000000010000ff00000082fb383fbf4658f1238be831e40c1b6a30b7818b62b614cc11918bd06a80452e6fbfe03a763dfa0db2175d6c26f3b2c8b644195aef3006861f1a1d526f41aabb5f933be08ccb91e932792bf9d88f95e3c2ec328e4528d9edc618abec308ec88e98cc11dc7180467bc72e801ca8a5b0cc608eb00c6b8226beba82916d5a811d5feb98eb865ae609219c33d1b38e1eb28b4d10178e9957ee45a87687f94749af8f273e2f4625d88d7d32eca75ae9627070b7f351e97cb0c671b4c25839765b41be22bf2781797f0000280000000000000003010000018000005a1e6b9ec137e92033c35e860299579349e171c5a4992fe108010000000000000501000072e3e313b0998ac51a7d9733f4cf23057d564f4d5468b16d740f779db55ba88d026a3471f7addb5b0e4ad648ad81858f31789b4fceedd05903571e8c3059f1a5eaafcc042df5579833876e6687e1492fa864d9dcdc487830e8e9d1d79907d1b0b8c7c61d4357f5e06b3579b948cc4fc7bbf9317a5d878cfdd310c1254b09e5fb9ad163fb6373a477dc54ae0675c99fd1595d"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) 15:32:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:32:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) 15:32:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00'}, 0x1c) [ 526.990505][T16460] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:32:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) [ 527.073001][ T35] usb 5-1: new high-speed USB device number 2 using dummy_hcd 15:32:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00'}, 0x1c) [ 527.362824][ T35] usb 5-1: Using ep0 maxpacket: 8 [ 527.483110][ T35] usb 5-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 527.501602][ T35] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.524319][ T35] usb 5-1: config 0 descriptor?? [ 527.792927][ T35] usb 5-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 528.692850][ T35] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -71 [ 528.707436][ T35] usb 5-1: USB disconnect, device number 2 [ 529.402525][ T9353] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 529.642352][ T9353] usb 5-1: Using ep0 maxpacket: 8 [ 529.782785][ T9353] usb 5-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 529.799829][ T9353] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.816849][ T9353] usb 5-1: config 0 descriptor?? 15:32:14 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:32:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x0, 0x3}, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) 15:32:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00'}, 0x1c) 15:32:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) 15:32:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) [ 529.952579][ T9353] dvb_usb_rtl28xxu 5-1:0.0: chip type detection failed -71 [ 529.961841][ T9353] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -71 [ 530.021111][ T9353] usb 5-1: USB disconnect, device number 3 15:32:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x85, 0x4400}], 0x2008080, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 15:32:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) 15:32:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x0, 0x3}, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:14 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) 15:32:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = accept$inet6(r0, 0x0, &(0x7f0000000580)) sendmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="04f0e3fa054106ce1dac1b3eea7ec789cbb05ecff1de9d044b404df2ce599881d180b628ff8f0c6857", 0x29}, {&(0x7f00000009c0)="ffc015cddd269334822f8698b7a879536d26d672a12faeb310f16f46dd5364c89ba8f974775e6aa99a94d47bf87960f33474e595cfb84af527631e4b95ea51227e668f7747c3eb24c6904dcd551e96b05fd61acead72d195b02a55ad00d058d9b991c55086221b7a02c3", 0x6a}, {&(0x7f0000000a40)="cb2f9737c8c620ff689ab296c5af7fde9bcf0e7779a98a3f4816a41a0f58cdfb10c83e6121b266128af8b21accd2c018a558f9a03b4c9ebc026f6641b15194117b63d06f3dbf781684c88ac76d4e81f0ea38aeac19c6efd8ad55c2abed19058a4f72dc66c92c4351cd0da616e43a02dc3ece33ec9e4702e931c4af388e0a20423f3bc6607ab4be2b05164e75a8d556285e1295798f2cdea73d74d73bfb8b59257bb5725ce923640962952db408a170c07452e6e0325dbc7118e9be5fe2b4e8ac76f6bfab0956a86810214df17a41c2c4e371340c8b57e27ddd65e6b372b8bef9187ac7069b58fe0b16a140351d", 0xed}], 0x3, &(0x7f0000004d00)=ANY=[@ANYBLOB="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"], 0x14c8}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="118e532a74541778f360cc2a87f0a3a00acd44300397997670265195046c597ea65dbf61f7f4f035d01a84e8de6cc4336adc63ed6eb8dc1ef8b9442f17f89f69c09948f1a75363d16939863b1a5429cc0bb513b1b4ee95c43e6be2d703f2061ed00130f9591cdd9e2838a59ab528ae460529067f8d991ac53c83c15f587baa4317b600ea81", 0x85}, {&(0x7f0000000c40)="a8a1b86b48b62079e55322f98c727d8387de29e018066881393e46", 0x1b}], 0x2, &(0x7f0000002500)=[{0x70, 0x107, 0x21f, "1870d366b48987044194994c29dc2cde3d7b99fa0c918a9255c7d4dd89f4b082266360f33facbb24f0b43c30e58bbf5b969d41f2c952dc36b8715087e26db327a2a99159c610fa3a0a47ae91661f5e1f2a2d010d572c75efbe32963f2584df"}], 0x70}}, {{&(0x7f0000002580)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002600)="541a51b48470bfae22d11a93c1c8ba177ceee107a1cb718b54cfb5f51bf409dcd7eb10d2617853bda110a8c6fd756dde3379c4e1c7ee0d10fed8143d6217fc3f669c28eb2f4d7c19be03c757da5905a8707f0211116aaa79f5ba8e84d0a563fc45927bb1a245bad5df70de5418c07126ddeacbf853db31ca10d191b0368466ecf9e702711949653e173b59b6a10ca41ded91148d5d6aeb453314a4bc51bb857293cbd8091c575bdcead6abce2088443155ab4931acabc1801f569333b7b48de6b7a1f66591ec99c898c319ece1ca9ab36ea19cc6487157ecf6fbf4f412", 0xdd}, {&(0x7f0000002700)="5e6bb95f9143480800eca56356321f8aa7d54ba6e6607a2602623cb51e1e4e65f79d987b3006bd4cdf8a96f8e625289e5d898be65d9def7163152cd87970eaeb6d159800d7018b388def974bd4775b8faf133f6ad2a1d3e18ff85f8a7a7037b85ee24b7279248437f0474058b178541539766b18f2356c801c26b92b3d3709b2ad300bca6dd63a972d4c7cc91fc4ba953c07e9c8230da3958c89c2c116446aab521807c6fedfb0e9701e3cb494ac44c6c195314fbfb8a879deb685043e1cd50e3424ddb888a57769e4799a4f5b074c91dbb51af4509c1f53c7df2141b857c28ef281baf45ede221ca1", 0xe9}, {&(0x7f0000002800)="953755f642cafbded3da139e5134e03eb293f3f85d1f9c1a44d6c84d98f90780628bdb9d01ce3e20131bca4c4a9586f28d335efec7236f45b378eb0c7bc936193f12cfd18b5bfd8cbadcc2e23d93c6c7de72e58435facb7db0af792629d566b4bbe624118d16a6f1c6e7fbc643d59d29b2f4d57abadd144dc1ff17c39fc28f9f", 0x80}, {&(0x7f00000028c0)="57d813e991703b51dd9b5a794555a82f8b2aef88b2e48f5137b97bf3f74f85a18e38ac96df618f67e24297bd28a191814dd94b4177ca44a5344fc03684229d2416f9ceb40cf0aec1845b9fcb90ebaa62e980619d3bd1677ca50e5f5e43c4458d3636ef23321e6d2473fe6bf5be0391245666bd3a0b71fec4a63339022a7da078be790ed090a932ed325a7206fb234ede453b152839192adaabea824b57b0e18972adf9852f1cfb623cb5593ce8fd6e68dad85a786ff7b523f564a77bd164b4a910541bf174f80b630ffdeececcf9877282c08f7953a55aa65780a89278265325d2c113ef079b70211e", 0xe9}, {&(0x7f00000029c0)}, {0x0}, {0x0}, {&(0x7f0000002c00)="790ae08aec67faf521bb713506b3b7701e82da1401e5fdab2917e0f94bb57e30f6e157978c6f7957f4da3cab6ba4abafe14bc483ba15427163f888e18b3731736434412c19b94bec70112829d477c16be683cec3e9946db7497a6064e7a69b44fe1083b28a62e379b1b4bbb4d01ffed4937b636e2bc9a7a8ab629e19e3b5397c9312dcf83621fb8f21d44a034ac33e8c357a9ea325a288d18fbef2b99b176b305d13", 0xa2}], 0x8}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x85, 0x5}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002f00)="f84831f9e3eee029a7e75c7bb697d20b4f9bf9e063b05aff84d5ffb10e18347d3d63f9d78bd1b564429865381f96abd86972f9312505ad15a1091998f5536adf9cb1163248a6d3ac3f85f65b4172", 0x4e}, {&(0x7f0000002f80)="7b9c1c7dfe467c2b0994c28385770f426f1242a15a5d72cff8545133eb7995bbd0695dd902ba5ae678f5335bc4e5cba1253fc3e9225c2f97934ec94aab01933578ff6de527882b54650e4000cd18163e522fb7775bc4adfa29f77e019492faa820e5a68dcef706808cd0093f1ad3b3d673fef96d741ffb693d400af16ce0c86303c8", 0x82}, {0x0}, {&(0x7f0000003280)="7860caa906a4d3994c53182895b05bb02d672cbc3f803b68bccf40bff015b1595b1c81d8061e211c1b54dc04be7074727623a3a603dbf98edc51ce6528f10f9d926dd6e8e2ca96c8e76db9d73f7248f279ebbbd9ed7c52f51a47b021663b9206835706f32e97c5e16bc99863e5c587cb9274455a9df47f229fa729b989cde68c67bd503b5cd1cffa666463ba8d5120907bb85366b7c564a9507640606107641f61a9bbf302dcfe719e376a6b602bd54811a9cbd4fa96", 0xb6}, {0x0}, {&(0x7f00000034c0)="abcad4d393efa80de3a05e1e638fb0f6e737742b21e8c4c84a17b17560d52427eccb40b3b18639f2061bb2e233aedef7f45ddc56fb7494cf6185c022cc86fe0e4afd19b6ddfa701a653fe8a642dec6a16bff298373e1c6a5c296ee9c752beeb732dc0a50567f005748d86c671a9a126ecef31c84da49dd9795b9", 0x7a}], 0x6}}, {{&(0x7f0000003600)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000048c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004940)="5419e141b068ff47da9ce7ed180365c429facdbde42a6f76a23885ccc2bb74271c5b69918a699083adf6749a2f98bd398fa1cf26a854bd509f8adaffc3049f5d5137409503de904013ffbe1739819404388a06c0ae3a6980", 0x58}, {&(0x7f00000049c0)}, {&(0x7f0000004a00)="05fd2b9d71d631501c50d948c0932d4e6a42da5ca3d58bd736b0c64c552e0fa4637455fc6dc41e20f4f74d53b7fc5e2f900d589d5c1257e1b35971579f4bbb1e736f1307c2c7279300b42df89dfab615b4accbbb703e317b715f91c6d6028ee6b428d12803946b7131b2acfe213e95254fa1b0fe2c89d6a6b22097d6398e72b288509a1f50af30b2c80e368d52446f7ad1c0df5468dd479e34a0d018e6d3a650a2b28e828838c9d541095bd33bef0ac64bf06f841bab226dfcea13a09270f8f13de0065e4adba484e569", 0xca}], 0x3}}], 0x7, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x800) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180), 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000540)) accept(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x19, 0x0, 0x0) 15:32:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x0, 0x3}, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 530.225946][T16543] loop0: detected capacity change from 4096 to 0 [ 530.306095][T16543] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 530.327536][ T36] audit: type=1800 audit(1614353535.157:45): pid=16553 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14221 res=0 errno=0 [ 530.361658][ T36] audit: type=1804 audit(1614353535.187:46): pid=16543 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir382383245/syzkaller.0PyAkU/24/file0/file0" dev="sda1" ino=14221 res=1 errno=0 [ 530.403646][ T36] audit: type=1804 audit(1614353535.187:47): pid=16543 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir382383245/syzkaller.0PyAkU/24/file0/file0" dev="sda1" ino=14221 res=1 errno=0 [ 530.451397][ T36] audit: type=1800 audit(1614353535.277:48): pid=16553 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14221 res=0 errno=0 [ 530.482454][T13144] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 530.501895][ T36] audit: type=1804 audit(1614353535.277:49): pid=16553 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir382383245/syzkaller.0PyAkU/24/file0/file0" dev="sda1" ino=14221 res=1 errno=0 [ 530.537865][ T36] audit: type=1804 audit(1614353535.277:50): pid=16556 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir382383245/syzkaller.0PyAkU/24/file0/file0" dev="sda1" ino=14221 res=1 errno=0 [ 530.567900][ T9353] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 530.758393][T13144] usb 6-1: Using ep0 maxpacket: 8 [ 530.822390][ T9353] usb 5-1: Using ep0 maxpacket: 8 [ 530.897675][T13144] usb 6-1: config 0 has an invalid interface number: 143 but max is 0 [ 530.913614][T13144] usb 6-1: config 0 has no interface number 0 [ 530.920879][T13144] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 530.932511][T13144] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.948199][T13144] usb 6-1: config 0 descriptor?? [ 530.962988][ T9353] usb 5-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 530.979127][ T9353] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.006249][ T9353] usb 5-1: config 0 descriptor?? [ 531.132247][T13144] viperboard 6-1:0.143: version 0.00 found at bus 006 address 002 [ 531.192351][T13144] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 531.223388][T13144] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 531.262522][ T9353] usb 5-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 531.268431][T13144] usb 6-1: USB disconnect, device number 2 [ 531.305099][T13144] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 531.318357][T13144] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 531.327817][T13144] CPU: 1 PID: 13144 Comm: kworker/1:14 Not tainted 5.11.0-syzkaller #0 [ 531.336808][T13144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.348647][T13144] Workqueue: usb_hub_wq hub_event [ 531.355240][T13144] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 531.362878][T13144] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 a5 7c ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 531.386683][T13144] RSP: 0018:ffffc90001d5f240 EFLAGS: 00010202 [ 531.393918][T13144] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 531.403187][T13144] RDX: ffffc90009869000 RSI: 000000000001965c RDI: 0000000000000598 [ 531.413461][T13144] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28eb6 [ 531.425845][T13144] R10: fffffbfff1f28eb6 R11: 0000000000000000 R12: dffffc0000000000 [ 531.439082][T13144] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff11004b4d801 [ 531.448562][T13144] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 531.459111][T13144] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 531.469149][T13144] CR2: 000055737da8b888 CR3: 00000000154fb000 CR4: 00000000001506e0 [ 531.479992][T13144] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 531.490074][T13144] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 531.500154][T13144] Call Trace: [ 531.504122][T13144] gpiodevice_release+0x48/0x1b0 [ 531.509800][T13144] ? gpio_name_to_desc+0x230/0x230 [ 531.515313][T13144] device_release+0x98/0x1c0 [ 531.520551][T13144] kobject_cleanup+0x1c9/0x280 [ 531.526089][T13144] release_nodes+0x867/0x940 [ 531.531369][T13144] ? platform_probe+0x1b0/0x1b0 [ 531.537689][T13144] ? platform_probe+0x1b0/0x1b0 [ 531.543291][T13144] device_release_driver_internal+0x535/0x7b0 [ 531.550303][T13144] bus_remove_device+0x300/0x420 [ 531.556187][T13144] device_del+0x5e1/0xa90 [ 531.561605][T13144] platform_device_unregister+0x42/0x280 [ 531.567747][T13144] mfd_remove_devices_fn+0x11a/0x180 [ 531.574123][T13144] ? mfd_remove_devices_late+0x90/0x90 [ 531.581417][T13144] device_for_each_child_reverse+0xbb/0x120 [ 531.588446][T13144] mfd_remove_devices+0x51/0x90 [ 531.595061][T13144] vprbrd_disconnect+0x4b/0xc0 [ 531.600354][T13144] usb_unbind_interface+0x1f2/0x860 [ 531.605988][T13144] ? usb_driver_release_interface+0x1c0/0x1c0 [ 531.613043][T13144] device_release_driver_internal+0x51e/0x7b0 [ 531.619479][T13144] bus_remove_device+0x300/0x420 [ 531.626281][T13144] device_del+0x5e1/0xa90 [ 531.631378][T13144] usb_disable_device+0x407/0x800 [ 531.637470][T13144] usb_disconnect+0x33a/0x8a0 [ 531.642919][T13144] hub_port_connect+0x214/0x25b0 [ 531.649518][T13144] ? lock_release+0x472/0x6b0 [ 531.655021][T13144] ? hub_port_connect_change+0x5b4/0xab0 [ 531.661734][T13144] ? hub_port_connect_change+0x5b4/0xab0 [ 531.668938][T13144] ? __mutex_unlock_slowpath+0x12d/0x520 [ 531.676147][T13144] hub_port_connect_change+0x5c6/0xab0 [ 531.683046][T13144] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 531.689350][T13144] port_event+0xa6f/0x10b0 [ 531.694606][T13144] ? hub_event+0x40b/0xcb0 [ 531.699601][T13144] ? _raw_spin_unlock_irq+0x1f/0x40 [ 531.705800][T13144] hub_event+0x417/0xcb0 [ 531.711060][T13144] ? rcu_read_lock_sched_held+0x41/0xb0 [ 531.718240][T13144] process_one_work+0x789/0xfd0 [ 531.725276][T13144] worker_thread+0xe28/0x1300 [ 531.731295][T13144] ? rcu_lock_release+0x20/0x20 [ 531.737156][T13144] kthread+0x39a/0x3c0 [ 531.742404][T13144] ? rcu_lock_release+0x20/0x20 [ 531.750065][T13144] ? kthread_blkcg+0xd0/0xd0 [ 531.756339][T13144] ret_from_fork+0x1f/0x30 [ 531.761677][T13144] Modules linked in: [ 531.773345][T13144] ---[ end trace 7c0b845a74b4cb9a ]--- [ 531.781842][T13144] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 531.788732][T13144] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 a5 7c ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 531.815173][T13144] RSP: 0018:ffffc90001d5f240 EFLAGS: 00010202 [ 531.822458][T13144] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 531.831459][T13144] RDX: ffffc90009869000 RSI: 000000000001965c RDI: 0000000000000598 [ 531.840708][T13144] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28eb6 [ 531.850146][T13144] R10: fffffbfff1f28eb6 R11: 0000000000000000 R12: dffffc0000000000 [ 531.861147][T13144] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff11004b4d801 [ 531.871119][T13144] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 531.884226][T13144] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 531.893429][T13144] CR2: 0000001b2f323000 CR3: 00000000150f7000 CR4: 00000000001506e0 [ 531.903249][T13144] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 531.914375][T13144] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 531.923219][T13144] Kernel panic - not syncing: Fatal exception [ 531.932662][T13144] Kernel Offset: disabled [ 531.937212][T13144] Rebooting in 86400 seconds..