Warning: Permanently added '10.128.1.65' (ECDSA) to the list of known hosts. 2022/03/07 12:24:22 fuzzer started 2022/03/07 12:24:22 dialing manager at 10.128.0.169:38335 syzkaller login: [ 95.134587][ T33] cfg80211: failed to load regulatory.db [ 95.728603][ T3474] cgroup: Unknown subsys name 'net' [ 95.882158][ T3474] cgroup: Unknown subsys name 'rlimit' 2022/03/07 12:24:24 syscalls: 3329 2022/03/07 12:24:24 code coverage: enabled 2022/03/07 12:24:24 comparison tracing: enabled 2022/03/07 12:24:24 extra coverage: enabled 2022/03/07 12:24:24 delay kcov mmap: mmap returned an invalid pointer 2022/03/07 12:24:24 setuid sandbox: enabled 2022/03/07 12:24:24 namespace sandbox: enabled 2022/03/07 12:24:24 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/07 12:24:24 fault injection: enabled 2022/03/07 12:24:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/07 12:24:24 net packet injection: enabled 2022/03/07 12:24:24 net device setup: enabled 2022/03/07 12:24:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/07 12:24:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/07 12:24:24 USB emulation: enabled 2022/03/07 12:24:24 hci packet injection: enabled 2022/03/07 12:24:24 wifi device emulation: enabled 2022/03/07 12:24:24 802.15.4 emulation: enabled 2022/03/07 12:24:24 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/07 12:24:24 fetching corpus: 50, signal 16236/20119 (executing program) 2022/03/07 12:24:24 fetching corpus: 100, signal 23386/29116 (executing program) 2022/03/07 12:24:24 fetching corpus: 150, signal 28052/35588 (executing program) 2022/03/07 12:24:24 fetching corpus: 200, signal 32502/41809 (executing program) 2022/03/07 12:24:24 fetching corpus: 250, signal 36752/47787 (executing program) 2022/03/07 12:24:24 fetching corpus: 300, signal 40292/53070 (executing program) 2022/03/07 12:24:24 fetching corpus: 350, signal 44505/58949 (executing program) 2022/03/07 12:24:24 fetching corpus: 400, signal 47909/64029 (executing program) 2022/03/07 12:24:24 fetching corpus: 450, signal 49947/67759 (executing program) 2022/03/07 12:24:24 fetching corpus: 500, signal 52096/71592 (executing program) 2022/03/07 12:24:24 fetching corpus: 550, signal 55434/76540 (executing program) 2022/03/07 12:24:24 fetching corpus: 600, signal 57966/80629 (executing program) 2022/03/07 12:24:24 fetching corpus: 650, signal 59664/83965 (executing program) 2022/03/07 12:24:24 fetching corpus: 700, signal 62156/88029 (executing program) 2022/03/07 12:24:24 fetching corpus: 750, signal 64424/91856 (executing program) 2022/03/07 12:24:25 fetching corpus: 800, signal 66318/95347 (executing program) 2022/03/07 12:24:25 fetching corpus: 850, signal 68036/98645 (executing program) 2022/03/07 12:24:25 fetching corpus: 900, signal 69417/101631 (executing program) 2022/03/07 12:24:25 fetching corpus: 950, signal 71112/104865 (executing program) 2022/03/07 12:24:25 fetching corpus: 1000, signal 72639/107959 (executing program) 2022/03/07 12:24:25 fetching corpus: 1050, signal 73979/110875 (executing program) 2022/03/07 12:24:25 fetching corpus: 1100, signal 76190/114545 (executing program) 2022/03/07 12:24:25 fetching corpus: 1150, signal 79286/118986 (executing program) 2022/03/07 12:24:25 fetching corpus: 1200, signal 81268/122430 (executing program) 2022/03/07 12:24:25 fetching corpus: 1250, signal 82691/125305 (executing program) 2022/03/07 12:24:25 fetching corpus: 1300, signal 83658/127822 (executing program) 2022/03/07 12:24:25 fetching corpus: 1350, signal 84850/130474 (executing program) 2022/03/07 12:24:25 fetching corpus: 1400, signal 86789/133791 (executing program) 2022/03/07 12:24:25 fetching corpus: 1450, signal 88093/136536 (executing program) 2022/03/07 12:24:25 fetching corpus: 1500, signal 89091/138983 (executing program) 2022/03/07 12:24:25 fetching corpus: 1550, signal 90242/141615 (executing program) 2022/03/07 12:24:25 fetching corpus: 1600, signal 91590/144377 (executing program) 2022/03/07 12:24:25 fetching corpus: 1650, signal 92912/147105 (executing program) 2022/03/07 12:24:25 fetching corpus: 1700, signal 94205/149795 (executing program) 2022/03/07 12:24:25 fetching corpus: 1750, signal 95342/152350 (executing program) 2022/03/07 12:24:25 fetching corpus: 1800, signal 96873/155238 (executing program) 2022/03/07 12:24:25 fetching corpus: 1850, signal 98164/157891 (executing program) 2022/03/07 12:24:26 fetching corpus: 1900, signal 99099/160265 (executing program) 2022/03/07 12:24:26 fetching corpus: 1950, signal 100347/162891 (executing program) 2022/03/07 12:24:26 fetching corpus: 2000, signal 101511/165417 (executing program) 2022/03/07 12:24:26 fetching corpus: 2050, signal 102307/167605 (executing program) 2022/03/07 12:24:26 fetching corpus: 2100, signal 103234/169938 (executing program) 2022/03/07 12:24:26 fetching corpus: 2150, signal 104320/172379 (executing program) 2022/03/07 12:24:26 fetching corpus: 2200, signal 105720/175064 (executing program) 2022/03/07 12:24:26 fetching corpus: 2250, signal 106620/177322 (executing program) 2022/03/07 12:24:26 fetching corpus: 2300, signal 107532/179579 (executing program) 2022/03/07 12:24:26 fetching corpus: 2350, signal 108835/182135 (executing program) 2022/03/07 12:24:26 fetching corpus: 2400, signal 109422/184141 (executing program) 2022/03/07 12:24:26 fetching corpus: 2450, signal 110524/186533 (executing program) 2022/03/07 12:24:26 fetching corpus: 2500, signal 111639/188888 (executing program) 2022/03/07 12:24:26 fetching corpus: 2550, signal 112714/191204 (executing program) 2022/03/07 12:24:26 fetching corpus: 2600, signal 113548/193358 (executing program) 2022/03/07 12:24:26 fetching corpus: 2650, signal 114588/195673 (executing program) 2022/03/07 12:24:26 fetching corpus: 2700, signal 115351/197774 (executing program) 2022/03/07 12:24:26 fetching corpus: 2750, signal 116092/199810 (executing program) 2022/03/07 12:24:26 fetching corpus: 2800, signal 117021/202005 (executing program) 2022/03/07 12:24:26 fetching corpus: 2850, signal 117756/204023 (executing program) 2022/03/07 12:24:26 fetching corpus: 2900, signal 118655/206172 (executing program) 2022/03/07 12:24:26 fetching corpus: 2950, signal 119178/208061 (executing program) 2022/03/07 12:24:27 fetching corpus: 3000, signal 120202/210303 (executing program) 2022/03/07 12:24:27 fetching corpus: 3050, signal 121912/213026 (executing program) 2022/03/07 12:24:27 fetching corpus: 3100, signal 122733/215139 (executing program) 2022/03/07 12:24:27 fetching corpus: 3150, signal 123963/217494 (executing program) 2022/03/07 12:24:27 fetching corpus: 3200, signal 124705/219480 (executing program) 2022/03/07 12:24:27 fetching corpus: 3250, signal 125866/221752 (executing program) 2022/03/07 12:24:27 fetching corpus: 3300, signal 126526/223653 (executing program) 2022/03/07 12:24:27 fetching corpus: 3350, signal 127111/225532 (executing program) 2022/03/07 12:24:27 fetching corpus: 3400, signal 127985/227596 (executing program) 2022/03/07 12:24:27 fetching corpus: 3450, signal 129119/229816 (executing program) 2022/03/07 12:24:27 fetching corpus: 3500, signal 129996/231860 (executing program) 2022/03/07 12:24:27 fetching corpus: 3550, signal 131100/234078 (executing program) 2022/03/07 12:24:27 fetching corpus: 3600, signal 131880/236052 (executing program) 2022/03/07 12:24:27 fetching corpus: 3650, signal 133177/238327 (executing program) 2022/03/07 12:24:27 fetching corpus: 3700, signal 133737/240102 (executing program) 2022/03/07 12:24:27 fetching corpus: 3750, signal 134524/242012 (executing program) 2022/03/07 12:24:27 fetching corpus: 3800, signal 135231/243887 (executing program) 2022/03/07 12:24:27 fetching corpus: 3850, signal 136025/245801 (executing program) 2022/03/07 12:24:27 fetching corpus: 3900, signal 136906/247800 (executing program) 2022/03/07 12:24:27 fetching corpus: 3950, signal 137619/249651 (executing program) 2022/03/07 12:24:27 fetching corpus: 4000, signal 138351/251506 (executing program) 2022/03/07 12:24:27 fetching corpus: 4050, signal 139252/253485 (executing program) 2022/03/07 12:24:28 fetching corpus: 4100, signal 140154/255466 (executing program) 2022/03/07 12:24:28 fetching corpus: 4150, signal 140801/257320 (executing program) 2022/03/07 12:24:28 fetching corpus: 4200, signal 141381/259069 (executing program) 2022/03/07 12:24:28 fetching corpus: 4250, signal 142009/260837 (executing program) 2022/03/07 12:24:28 fetching corpus: 4300, signal 142612/262578 (executing program) 2022/03/07 12:24:28 fetching corpus: 4350, signal 143231/264342 (executing program) 2022/03/07 12:24:28 fetching corpus: 4400, signal 144256/266403 (executing program) 2022/03/07 12:24:28 fetching corpus: 4450, signal 144805/268121 (executing program) 2022/03/07 12:24:28 fetching corpus: 4500, signal 145535/269920 (executing program) 2022/03/07 12:24:28 fetching corpus: 4550, signal 145976/271540 (executing program) 2022/03/07 12:24:28 fetching corpus: 4600, signal 146695/273325 (executing program) 2022/03/07 12:24:28 fetching corpus: 4650, signal 147075/274913 (executing program) 2022/03/07 12:24:28 fetching corpus: 4700, signal 147662/276621 (executing program) 2022/03/07 12:24:28 fetching corpus: 4750, signal 148140/278254 (executing program) 2022/03/07 12:24:28 fetching corpus: 4800, signal 149068/280131 (executing program) 2022/03/07 12:24:28 fetching corpus: 4850, signal 149762/281898 (executing program) 2022/03/07 12:24:28 fetching corpus: 4900, signal 151285/284118 (executing program) 2022/03/07 12:24:28 fetching corpus: 4950, signal 152230/285969 (executing program) 2022/03/07 12:24:28 fetching corpus: 5000, signal 152938/287672 (executing program) 2022/03/07 12:24:28 fetching corpus: 5050, signal 153494/289350 (executing program) 2022/03/07 12:24:28 fetching corpus: 5100, signal 154001/290922 (executing program) 2022/03/07 12:24:28 fetching corpus: 5150, signal 154871/292706 (executing program) 2022/03/07 12:24:29 fetching corpus: 5200, signal 155473/294358 (executing program) 2022/03/07 12:24:29 fetching corpus: 5250, signal 155893/295942 (executing program) 2022/03/07 12:24:29 fetching corpus: 5300, signal 156545/297633 (executing program) 2022/03/07 12:24:29 fetching corpus: 5350, signal 157075/299199 (executing program) 2022/03/07 12:24:29 fetching corpus: 5400, signal 157482/300735 (executing program) 2022/03/07 12:24:29 fetching corpus: 5450, signal 158026/302329 (executing program) 2022/03/07 12:24:29 fetching corpus: 5500, signal 158546/303889 (executing program) 2022/03/07 12:24:29 fetching corpus: 5550, signal 158978/305414 (executing program) 2022/03/07 12:24:29 fetching corpus: 5600, signal 159676/307036 (executing program) 2022/03/07 12:24:29 fetching corpus: 5650, signal 160387/308681 (executing program) 2022/03/07 12:24:29 fetching corpus: 5700, signal 160903/310179 (executing program) 2022/03/07 12:24:29 fetching corpus: 5750, signal 161395/311712 (executing program) 2022/03/07 12:24:29 fetching corpus: 5800, signal 161956/313257 (executing program) 2022/03/07 12:24:29 fetching corpus: 5850, signal 162587/314847 (executing program) 2022/03/07 12:24:29 fetching corpus: 5900, signal 163191/316434 (executing program) 2022/03/07 12:24:29 fetching corpus: 5950, signal 163688/317957 (executing program) 2022/03/07 12:24:29 fetching corpus: 6000, signal 164129/319475 (executing program) 2022/03/07 12:24:29 fetching corpus: 6050, signal 164585/320955 (executing program) 2022/03/07 12:24:29 fetching corpus: 6100, signal 165062/322448 (executing program) 2022/03/07 12:24:29 fetching corpus: 6150, signal 165632/323979 (executing program) 2022/03/07 12:24:29 fetching corpus: 6200, signal 166192/325507 (executing program) 2022/03/07 12:24:30 fetching corpus: 6250, signal 166601/327016 (executing program) 2022/03/07 12:24:30 fetching corpus: 6300, signal 167573/328682 (executing program) 2022/03/07 12:24:30 fetching corpus: 6350, signal 167991/330170 (executing program) 2022/03/07 12:24:30 fetching corpus: 6400, signal 168370/331616 (executing program) 2022/03/07 12:24:30 fetching corpus: 6450, signal 168814/333082 (executing program) 2022/03/07 12:24:30 fetching corpus: 6500, signal 169356/334582 (executing program) 2022/03/07 12:24:30 fetching corpus: 6550, signal 169961/336060 (executing program) 2022/03/07 12:24:30 fetching corpus: 6600, signal 170433/337542 (executing program) 2022/03/07 12:24:30 fetching corpus: 6650, signal 171072/339020 (executing program) 2022/03/07 12:24:30 fetching corpus: 6700, signal 171516/340461 (executing program) 2022/03/07 12:24:30 fetching corpus: 6750, signal 172073/341912 (executing program) 2022/03/07 12:24:30 fetching corpus: 6800, signal 172649/343420 (executing program) 2022/03/07 12:24:30 fetching corpus: 6850, signal 173270/344924 (executing program) 2022/03/07 12:24:30 fetching corpus: 6900, signal 173719/346413 (executing program) 2022/03/07 12:24:30 fetching corpus: 6950, signal 174347/347898 (executing program) 2022/03/07 12:24:30 fetching corpus: 7000, signal 174904/349369 (executing program) 2022/03/07 12:24:30 fetching corpus: 7050, signal 175400/350797 (executing program) 2022/03/07 12:24:30 fetching corpus: 7100, signal 176052/352262 (executing program) 2022/03/07 12:24:30 fetching corpus: 7150, signal 176587/353706 (executing program) 2022/03/07 12:24:30 fetching corpus: 7200, signal 176945/355067 (executing program) 2022/03/07 12:24:30 fetching corpus: 7250, signal 177462/356444 (executing program) 2022/03/07 12:24:31 fetching corpus: 7300, signal 177948/357813 (executing program) 2022/03/07 12:24:31 fetching corpus: 7350, signal 178398/359179 (executing program) 2022/03/07 12:24:31 fetching corpus: 7400, signal 178969/360604 (executing program) 2022/03/07 12:24:31 fetching corpus: 7450, signal 179497/361991 (executing program) 2022/03/07 12:24:31 fetching corpus: 7500, signal 179948/363381 (executing program) 2022/03/07 12:24:31 fetching corpus: 7550, signal 180390/364752 (executing program) 2022/03/07 12:24:31 fetching corpus: 7600, signal 180932/366143 (executing program) 2022/03/07 12:24:31 fetching corpus: 7650, signal 181463/367526 (executing program) 2022/03/07 12:24:31 fetching corpus: 7700, signal 182041/368969 (executing program) 2022/03/07 12:24:31 fetching corpus: 7750, signal 182460/370301 (executing program) 2022/03/07 12:24:31 fetching corpus: 7800, signal 182840/371575 (executing program) 2022/03/07 12:24:31 fetching corpus: 7850, signal 183347/372930 (executing program) 2022/03/07 12:24:31 fetching corpus: 7900, signal 183729/374224 (executing program) 2022/03/07 12:24:31 fetching corpus: 7950, signal 184177/375594 (executing program) 2022/03/07 12:24:31 fetching corpus: 8000, signal 184528/376937 (executing program) 2022/03/07 12:24:31 fetching corpus: 8050, signal 185045/378302 (executing program) 2022/03/07 12:24:31 fetching corpus: 8100, signal 185418/379625 (executing program) 2022/03/07 12:24:31 fetching corpus: 8150, signal 185898/380953 (executing program) 2022/03/07 12:24:31 fetching corpus: 8200, signal 186244/382246 (executing program) 2022/03/07 12:24:32 fetching corpus: 8250, signal 186700/383554 (executing program) 2022/03/07 12:24:32 fetching corpus: 8300, signal 187551/384981 (executing program) 2022/03/07 12:24:32 fetching corpus: 8350, signal 187962/386244 (executing program) 2022/03/07 12:24:32 fetching corpus: 8400, signal 188372/387561 (executing program) 2022/03/07 12:24:32 fetching corpus: 8450, signal 188672/388812 (executing program) 2022/03/07 12:24:32 fetching corpus: 8500, signal 189062/390114 (executing program) 2022/03/07 12:24:32 fetching corpus: 8550, signal 189427/391384 (executing program) 2022/03/07 12:24:32 fetching corpus: 8600, signal 189942/392671 (executing program) 2022/03/07 12:24:32 fetching corpus: 8650, signal 190353/393944 (executing program) 2022/03/07 12:24:32 fetching corpus: 8700, signal 190721/395231 (executing program) 2022/03/07 12:24:32 fetching corpus: 8750, signal 191023/396489 (executing program) 2022/03/07 12:24:32 fetching corpus: 8800, signal 191544/397785 (executing program) 2022/03/07 12:24:32 fetching corpus: 8850, signal 192046/399048 (executing program) 2022/03/07 12:24:32 fetching corpus: 8900, signal 192663/400368 (executing program) 2022/03/07 12:24:32 fetching corpus: 8950, signal 192987/401624 (executing program) 2022/03/07 12:24:32 fetching corpus: 9000, signal 193325/402873 (executing program) 2022/03/07 12:24:32 fetching corpus: 9050, signal 193638/404109 (executing program) 2022/03/07 12:24:32 fetching corpus: 9100, signal 194089/405387 (executing program) 2022/03/07 12:24:32 fetching corpus: 9150, signal 194417/406665 (executing program) 2022/03/07 12:24:32 fetching corpus: 9200, signal 194764/407873 (executing program) 2022/03/07 12:24:33 fetching corpus: 9250, signal 195155/409125 (executing program) 2022/03/07 12:24:33 fetching corpus: 9300, signal 195619/410322 (executing program) 2022/03/07 12:24:33 fetching corpus: 9350, signal 196039/411542 (executing program) 2022/03/07 12:24:33 fetching corpus: 9400, signal 196392/412723 (executing program) 2022/03/07 12:24:33 fetching corpus: 9450, signal 196678/413897 (executing program) 2022/03/07 12:24:33 fetching corpus: 9500, signal 197086/415088 (executing program) 2022/03/07 12:24:33 fetching corpus: 9550, signal 197469/416308 (executing program) 2022/03/07 12:24:33 fetching corpus: 9600, signal 198046/417547 (executing program) 2022/03/07 12:24:33 fetching corpus: 9650, signal 198378/418767 (executing program) 2022/03/07 12:24:33 fetching corpus: 9700, signal 198604/419918 (executing program) 2022/03/07 12:24:33 fetching corpus: 9750, signal 198994/421086 (executing program) 2022/03/07 12:24:33 fetching corpus: 9800, signal 199461/422329 (executing program) 2022/03/07 12:24:33 fetching corpus: 9850, signal 199719/423471 (executing program) 2022/03/07 12:24:33 fetching corpus: 9900, signal 200165/424627 (executing program) 2022/03/07 12:24:33 fetching corpus: 9950, signal 200508/425812 (executing program) 2022/03/07 12:24:33 fetching corpus: 10000, signal 200892/426958 (executing program) 2022/03/07 12:24:33 fetching corpus: 10050, signal 201127/428116 (executing program) 2022/03/07 12:24:33 fetching corpus: 10100, signal 201584/429286 (executing program) 2022/03/07 12:24:33 fetching corpus: 10150, signal 202183/430465 (executing program) 2022/03/07 12:24:33 fetching corpus: 10200, signal 202444/431567 (executing program) 2022/03/07 12:24:34 fetching corpus: 10250, signal 202858/432684 (executing program) 2022/03/07 12:24:34 fetching corpus: 10300, signal 203261/433845 (executing program) 2022/03/07 12:24:34 fetching corpus: 10350, signal 203577/435025 (executing program) 2022/03/07 12:24:34 fetching corpus: 10400, signal 203867/436178 (executing program) 2022/03/07 12:24:34 fetching corpus: 10450, signal 204116/437282 (executing program) 2022/03/07 12:24:34 fetching corpus: 10500, signal 204458/438416 (executing program) 2022/03/07 12:24:34 fetching corpus: 10550, signal 204921/439569 (executing program) 2022/03/07 12:24:34 fetching corpus: 10600, signal 205217/440730 (executing program) 2022/03/07 12:24:34 fetching corpus: 10650, signal 205445/441858 (executing program) 2022/03/07 12:24:34 fetching corpus: 10700, signal 205812/442965 (executing program) 2022/03/07 12:24:34 fetching corpus: 10750, signal 206095/444095 (executing program) 2022/03/07 12:24:34 fetching corpus: 10800, signal 206465/445211 (executing program) 2022/03/07 12:24:34 fetching corpus: 10850, signal 206820/446314 (executing program) 2022/03/07 12:24:34 fetching corpus: 10900, signal 207174/447406 (executing program) 2022/03/07 12:24:34 fetching corpus: 10950, signal 207538/448525 (executing program) 2022/03/07 12:24:34 fetching corpus: 11000, signal 207773/449651 (executing program) 2022/03/07 12:24:35 fetching corpus: 11050, signal 208096/450733 (executing program) 2022/03/07 12:24:35 fetching corpus: 11100, signal 208487/451809 (executing program) 2022/03/07 12:24:35 fetching corpus: 11150, signal 208766/452924 (executing program) 2022/03/07 12:24:35 fetching corpus: 11200, signal 209251/454023 (executing program) 2022/03/07 12:24:35 fetching corpus: 11250, signal 209625/455139 (executing program) 2022/03/07 12:24:35 fetching corpus: 11300, signal 210124/456256 (executing program) 2022/03/07 12:24:35 fetching corpus: 11350, signal 210478/457301 (executing program) 2022/03/07 12:24:35 fetching corpus: 11400, signal 210754/458383 (executing program) 2022/03/07 12:24:35 fetching corpus: 11450, signal 211010/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11500, signal 211352/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11550, signal 211636/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11600, signal 211891/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11650, signal 212272/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11700, signal 212552/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11750, signal 212941/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11800, signal 213432/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11850, signal 213706/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11900, signal 214044/458811 (executing program) 2022/03/07 12:24:35 fetching corpus: 11950, signal 214372/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12000, signal 214726/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12050, signal 215203/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12100, signal 215501/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12150, signal 215813/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12200, signal 216032/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12250, signal 216398/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12300, signal 216681/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12350, signal 217042/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12400, signal 217402/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12450, signal 217693/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12500, signal 218138/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12550, signal 218465/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12600, signal 218793/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12650, signal 219079/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12700, signal 219432/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12750, signal 219645/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12800, signal 219919/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12850, signal 220242/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12900, signal 220548/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 12950, signal 221033/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 13000, signal 221419/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 13050, signal 221678/458811 (executing program) 2022/03/07 12:24:36 fetching corpus: 13100, signal 221965/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13150, signal 222189/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13200, signal 222436/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13250, signal 222794/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13300, signal 223120/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13350, signal 223422/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13400, signal 223796/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13450, signal 224071/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13500, signal 224574/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13550, signal 224859/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13600, signal 225123/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13650, signal 225336/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13700, signal 225603/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13750, signal 225875/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13800, signal 226174/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13850, signal 226391/458811 (executing program) 2022/03/07 12:24:37 fetching corpus: 13900, signal 226599/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 13950, signal 226924/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14000, signal 227212/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14050, signal 227571/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14100, signal 227802/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14150, signal 228108/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14200, signal 228382/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14250, signal 228570/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14300, signal 228834/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14350, signal 229064/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14400, signal 229355/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14450, signal 229595/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14500, signal 229856/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14550, signal 230122/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14600, signal 230400/458811 (executing program) 2022/03/07 12:24:38 fetching corpus: 14650, signal 230782/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 14700, signal 231081/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 14750, signal 231367/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 14800, signal 231603/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 14850, signal 231834/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 14900, signal 232178/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 14950, signal 232459/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15000, signal 232779/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15050, signal 233040/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15100, signal 233319/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15150, signal 233563/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15200, signal 233873/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15250, signal 234247/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15300, signal 234597/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15350, signal 234816/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15400, signal 235177/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15450, signal 235441/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15500, signal 235720/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15550, signal 236033/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15600, signal 236236/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15650, signal 236537/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15700, signal 236836/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15750, signal 237356/458811 (executing program) 2022/03/07 12:24:39 fetching corpus: 15800, signal 237668/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 15850, signal 237900/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 15900, signal 238108/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 15950, signal 238418/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16000, signal 238844/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16050, signal 239065/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16100, signal 239350/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16150, signal 239630/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16200, signal 239931/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16250, signal 240141/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16300, signal 240394/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16350, signal 240607/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16400, signal 240827/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16450, signal 241019/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16500, signal 241346/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16550, signal 241668/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16600, signal 241886/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16650, signal 242109/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16700, signal 242299/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16750, signal 242545/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16800, signal 242823/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16850, signal 243083/458811 (executing program) 2022/03/07 12:24:40 fetching corpus: 16900, signal 243373/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 16950, signal 243693/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17000, signal 243979/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17050, signal 244221/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17100, signal 244482/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17150, signal 244695/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17200, signal 244931/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17250, signal 245258/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17300, signal 245490/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17350, signal 245727/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17400, signal 245981/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17450, signal 246195/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17500, signal 246388/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17550, signal 246779/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17600, signal 247023/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17650, signal 247233/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17700, signal 247472/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17750, signal 247654/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17800, signal 247893/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17850, signal 248144/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17900, signal 248381/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 17950, signal 248656/458811 (executing program) 2022/03/07 12:24:41 fetching corpus: 18000, signal 248904/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18050, signal 249197/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18100, signal 249467/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18150, signal 249655/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18200, signal 249900/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18250, signal 250089/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18300, signal 250314/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18350, signal 250629/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18400, signal 250849/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18450, signal 251074/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18500, signal 251348/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18550, signal 251668/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18600, signal 251906/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18650, signal 252171/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18700, signal 252509/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18750, signal 252721/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18800, signal 252968/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18850, signal 253174/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18900, signal 253368/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 18950, signal 253635/458811 (executing program) 2022/03/07 12:24:42 fetching corpus: 19000, signal 253846/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19050, signal 254076/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19100, signal 254324/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19150, signal 254546/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19200, signal 254788/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19250, signal 255247/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19300, signal 255461/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19350, signal 255703/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19400, signal 255926/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19450, signal 256121/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19500, signal 256322/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19550, signal 256499/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19600, signal 256655/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19650, signal 257012/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19700, signal 257263/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19750, signal 257587/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19800, signal 257799/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19850, signal 258081/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19900, signal 258265/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 19950, signal 258484/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 20000, signal 258660/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 20050, signal 258832/458811 (executing program) 2022/03/07 12:24:43 fetching corpus: 20100, signal 259079/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20150, signal 259277/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20200, signal 259564/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20250, signal 259755/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20300, signal 260052/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20350, signal 260291/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20400, signal 260454/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20450, signal 260712/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20500, signal 260925/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20550, signal 261110/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20600, signal 261339/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20650, signal 261516/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20700, signal 261735/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20750, signal 261996/458811 (executing program) 2022/03/07 12:24:44 fetching corpus: 20800, signal 262222/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 20850, signal 262434/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 20900, signal 262840/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 20950, signal 263005/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21000, signal 263643/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21050, signal 263881/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21100, signal 264089/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21150, signal 264259/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21200, signal 264536/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21250, signal 264735/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21300, signal 265030/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21350, signal 265265/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21400, signal 265496/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21450, signal 265678/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21500, signal 265885/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21550, signal 266051/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21600, signal 266213/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21650, signal 266474/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21700, signal 266657/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21750, signal 266899/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21800, signal 267048/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21850, signal 267278/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21900, signal 267468/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 21950, signal 267646/458811 (executing program) 2022/03/07 12:24:45 fetching corpus: 22000, signal 268034/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22050, signal 268297/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22100, signal 268533/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22150, signal 268719/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22200, signal 269086/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22250, signal 269362/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22300, signal 269617/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22350, signal 269792/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22400, signal 269951/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22450, signal 270123/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22500, signal 270326/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22550, signal 270582/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22600, signal 270790/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22650, signal 270967/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22700, signal 271184/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22750, signal 271364/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22800, signal 271609/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22850, signal 271807/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22900, signal 272032/458811 (executing program) 2022/03/07 12:24:46 fetching corpus: 22950, signal 272215/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23000, signal 272443/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23050, signal 272660/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23100, signal 272858/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23150, signal 273013/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23200, signal 273207/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23250, signal 273358/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23300, signal 273572/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23350, signal 273797/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23400, signal 273964/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23450, signal 274129/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23500, signal 274316/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23550, signal 274530/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23600, signal 274808/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23650, signal 275045/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23700, signal 275280/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23750, signal 275494/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23800, signal 275694/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23850, signal 275955/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23900, signal 276192/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 23950, signal 276387/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 24000, signal 276570/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 24050, signal 276727/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 24100, signal 276970/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 24150, signal 277135/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 24200, signal 277264/458811 (executing program) 2022/03/07 12:24:47 fetching corpus: 24250, signal 277515/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24300, signal 277714/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24350, signal 277959/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24400, signal 278142/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24450, signal 278454/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24500, signal 278628/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24550, signal 278855/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24600, signal 279025/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24650, signal 279299/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24700, signal 279556/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24750, signal 279708/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24800, signal 279962/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24850, signal 280133/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24900, signal 280292/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 24950, signal 280455/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 25000, signal 280645/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 25050, signal 281013/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 25100, signal 281295/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 25150, signal 281465/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 25200, signal 281726/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 25250, signal 281888/458811 (executing program) 2022/03/07 12:24:48 fetching corpus: 25300, signal 282059/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25350, signal 282276/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25400, signal 282485/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25450, signal 282641/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25500, signal 282879/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25550, signal 283043/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25600, signal 283193/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25650, signal 283441/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25700, signal 283638/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25750, signal 283867/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25800, signal 284072/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25850, signal 284282/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25900, signal 284447/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 25950, signal 284602/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26000, signal 284822/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26050, signal 285059/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26100, signal 285329/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26150, signal 285535/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26200, signal 285694/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26250, signal 285877/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26300, signal 286049/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26350, signal 286290/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26400, signal 286492/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26450, signal 286686/458811 (executing program) 2022/03/07 12:24:49 fetching corpus: 26500, signal 286955/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26550, signal 287157/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26600, signal 287398/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26650, signal 287592/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26700, signal 287806/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26750, signal 288076/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26800, signal 288226/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26850, signal 288428/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26900, signal 288579/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 26950, signal 288785/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27000, signal 289073/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27050, signal 289210/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27100, signal 289418/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27150, signal 289596/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27200, signal 289751/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27250, signal 289966/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27300, signal 290261/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27350, signal 290566/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27400, signal 290768/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27450, signal 290935/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27500, signal 291077/458811 (executing program) 2022/03/07 12:24:50 fetching corpus: 27550, signal 291236/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27600, signal 291398/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27650, signal 291572/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27700, signal 291808/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27750, signal 291953/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27800, signal 292216/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27850, signal 292396/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27900, signal 292555/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 27950, signal 292720/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28000, signal 292884/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28050, signal 293036/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28100, signal 293209/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28150, signal 293434/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28200, signal 293611/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28250, signal 293774/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28300, signal 293977/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28350, signal 294199/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28400, signal 294418/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28450, signal 294572/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28500, signal 294754/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28550, signal 294929/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28600, signal 295094/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28650, signal 295240/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28700, signal 295407/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28750, signal 295534/458811 (executing program) 2022/03/07 12:24:51 fetching corpus: 28800, signal 295669/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 28850, signal 295877/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 28900, signal 296061/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 28950, signal 296268/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29000, signal 296454/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29050, signal 296635/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29100, signal 296790/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29150, signal 296978/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29200, signal 297208/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29250, signal 297402/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29300, signal 297607/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29350, signal 297742/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29400, signal 297922/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29450, signal 298108/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29500, signal 298267/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29550, signal 298439/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29600, signal 298650/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29650, signal 298851/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29700, signal 299011/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29750, signal 299153/458811 (executing program) 2022/03/07 12:24:52 fetching corpus: 29800, signal 299598/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 29850, signal 299723/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 29900, signal 299986/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 29950, signal 300190/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30000, signal 300320/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30050, signal 300482/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30100, signal 300653/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30150, signal 300796/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30200, signal 300962/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30250, signal 301135/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30300, signal 301253/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30350, signal 301397/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30400, signal 301547/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30450, signal 301722/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30500, signal 301857/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30550, signal 302024/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30600, signal 302282/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30650, signal 302466/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30700, signal 302610/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30750, signal 302770/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30800, signal 302971/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30850, signal 303167/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30900, signal 303352/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 30950, signal 303566/458811 (executing program) 2022/03/07 12:24:53 fetching corpus: 31000, signal 303764/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31050, signal 304075/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31100, signal 304220/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31150, signal 304382/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31200, signal 304598/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31250, signal 304802/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31300, signal 304939/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31350, signal 305084/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31400, signal 305215/458811 (executing program) 2022/03/07 12:24:54 fetching corpus: 31450, signal 305460/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31500, signal 305720/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31550, signal 305980/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31600, signal 306148/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31650, signal 306331/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31700, signal 306534/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31750, signal 306722/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31800, signal 306899/458812 (executing program) 2022/03/07 12:24:54 fetching corpus: 31850, signal 307065/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 31900, signal 307237/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 31950, signal 307408/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32000, signal 307557/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32050, signal 307732/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32100, signal 307870/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32150, signal 308056/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32200, signal 308210/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32250, signal 308362/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32300, signal 308545/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32350, signal 308725/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32400, signal 308968/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32450, signal 309114/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32500, signal 309293/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32550, signal 309506/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32600, signal 309636/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32650, signal 309859/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32700, signal 309999/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32750, signal 310168/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32800, signal 310366/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32850, signal 310557/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32900, signal 310732/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 32950, signal 310920/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 33000, signal 311096/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 33050, signal 311264/458812 (executing program) 2022/03/07 12:24:55 fetching corpus: 33100, signal 311397/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33150, signal 311559/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33200, signal 311771/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33250, signal 311960/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33300, signal 312090/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33350, signal 312246/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33400, signal 312404/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33450, signal 312580/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33500, signal 312713/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33550, signal 312882/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33600, signal 313017/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33650, signal 313172/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33700, signal 313303/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33750, signal 313440/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33800, signal 313702/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33850, signal 313856/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33900, signal 313957/458812 (executing program) 2022/03/07 12:24:56 fetching corpus: 33950, signal 314138/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34000, signal 314337/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34050, signal 314519/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34100, signal 314710/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34150, signal 314853/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34200, signal 315050/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34250, signal 315209/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34300, signal 315326/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34350, signal 315519/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34400, signal 315685/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34450, signal 315870/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34500, signal 316044/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34550, signal 316197/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34600, signal 316378/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34650, signal 316547/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34700, signal 316717/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34750, signal 316873/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34800, signal 317027/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34850, signal 317179/458812 (executing program) 2022/03/07 12:24:57 fetching corpus: 34900, signal 317296/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 34950, signal 317440/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35000, signal 317567/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35050, signal 317757/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35100, signal 317919/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35150, signal 318104/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35200, signal 318230/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35250, signal 318382/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35300, signal 318557/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35350, signal 318736/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35400, signal 318903/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35450, signal 319041/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35500, signal 319181/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35550, signal 319355/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35600, signal 319484/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35650, signal 319648/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35700, signal 319808/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35750, signal 320011/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35800, signal 320147/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35850, signal 321539/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35900, signal 321692/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 35950, signal 321823/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 36000, signal 321975/458812 (executing program) 2022/03/07 12:24:58 fetching corpus: 36050, signal 322152/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36100, signal 322317/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36150, signal 322485/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36200, signal 322629/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36250, signal 322779/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36300, signal 322901/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36350, signal 323012/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36400, signal 323172/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36450, signal 323341/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36500, signal 323508/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36550, signal 323629/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36600, signal 323821/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36650, signal 323974/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36700, signal 324093/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36750, signal 324301/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36800, signal 324529/458812 (executing program) 2022/03/07 12:24:59 fetching corpus: 36850, signal 324652/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 36900, signal 324823/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 36950, signal 324944/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37000, signal 325069/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37050, signal 325192/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37100, signal 325329/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37150, signal 325461/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37200, signal 325605/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37250, signal 325814/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37300, signal 325944/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37350, signal 326076/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37400, signal 326251/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37450, signal 326416/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37500, signal 326559/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37550, signal 326695/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37600, signal 326844/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37650, signal 326961/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37700, signal 327080/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37750, signal 327244/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37800, signal 327397/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37850, signal 327544/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37900, signal 327655/458812 (executing program) 2022/03/07 12:25:00 fetching corpus: 37950, signal 327772/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38000, signal 327902/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38050, signal 328014/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38100, signal 328183/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38150, signal 328344/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38200, signal 328545/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38250, signal 328660/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38300, signal 328870/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38350, signal 329047/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38400, signal 329188/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38450, signal 329353/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38500, signal 329498/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38550, signal 329690/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38600, signal 329828/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38650, signal 329966/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38700, signal 330117/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38750, signal 330295/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38800, signal 330410/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38850, signal 330522/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38900, signal 330672/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 38950, signal 330792/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 39000, signal 330938/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 39050, signal 331078/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 39100, signal 331227/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 39150, signal 331343/458812 (executing program) 2022/03/07 12:25:01 fetching corpus: 39200, signal 331485/458812 (executing program) 2022/03/07 12:25:02 fetching corpus: 39250, signal 331595/458812 (executing program) 2022/03/07 12:25:02 fetching corpus: 39300, signal 331716/458812 (executing program) 2022/03/07 12:25:02 fetching corpus: 39350, signal 331815/458812 (executing program) 2022/03/07 12:25:02 fetching corpus: 39400, signal 331955/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39450, signal 332119/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39500, signal 332228/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39550, signal 332337/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39600, signal 332509/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39650, signal 332645/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39700, signal 332789/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39750, signal 332941/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39800, signal 333064/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39850, signal 333191/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39900, signal 333366/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 39950, signal 333486/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 40000, signal 333626/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 40050, signal 333806/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 40100, signal 333982/458813 (executing program) 2022/03/07 12:25:02 fetching corpus: 40150, signal 334115/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40200, signal 334270/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40250, signal 334459/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40300, signal 334597/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40350, signal 334774/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40400, signal 334903/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40450, signal 335031/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40500, signal 335187/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40550, signal 335341/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40600, signal 335451/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40650, signal 335570/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40700, signal 335696/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40750, signal 335830/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40800, signal 335966/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40850, signal 336096/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40900, signal 336272/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 40950, signal 336390/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41000, signal 336516/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41050, signal 336645/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41100, signal 336758/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41150, signal 336864/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41200, signal 337038/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41250, signal 337161/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41300, signal 337296/458813 (executing program) 2022/03/07 12:25:03 fetching corpus: 41350, signal 337474/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41400, signal 337609/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41450, signal 337819/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41500, signal 337969/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41550, signal 338081/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41600, signal 338234/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41650, signal 338389/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41700, signal 338565/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41750, signal 338707/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41800, signal 338878/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41850, signal 339012/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41900, signal 339895/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 41950, signal 340067/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42000, signal 340204/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42050, signal 340322/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42100, signal 340508/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42150, signal 340673/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42200, signal 340803/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42250, signal 340936/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42300, signal 341673/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42350, signal 341788/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42400, signal 341968/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42450, signal 342103/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42500, signal 342236/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42550, signal 342376/458813 (executing program) 2022/03/07 12:25:04 fetching corpus: 42600, signal 342540/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 42650, signal 342675/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 42700, signal 342799/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 42750, signal 342932/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 42800, signal 343071/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 42850, signal 343224/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 42900, signal 343358/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 42950, signal 343478/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43000, signal 343655/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43050, signal 343856/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43100, signal 343995/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43150, signal 344256/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43200, signal 344418/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43250, signal 344551/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43300, signal 344676/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43350, signal 344803/458813 (executing program) 2022/03/07 12:25:05 fetching corpus: 43400, signal 344944/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43450, signal 345045/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43500, signal 345158/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43550, signal 345325/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43600, signal 345431/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43650, signal 345570/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43700, signal 345702/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43750, signal 345833/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43800, signal 345958/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43850, signal 346080/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43900, signal 346210/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 43950, signal 346411/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44000, signal 346576/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44050, signal 346713/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44100, signal 346875/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44150, signal 347026/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44200, signal 347172/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44250, signal 347290/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44300, signal 347412/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44350, signal 347524/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44400, signal 347644/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44450, signal 347812/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44500, signal 347925/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44550, signal 348046/458813 (executing program) 2022/03/07 12:25:06 fetching corpus: 44600, signal 348195/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 44650, signal 348394/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 44700, signal 348553/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 44750, signal 348631/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 44800, signal 349399/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 44850, signal 349570/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 44900, signal 349668/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 44950, signal 349805/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45000, signal 349972/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45050, signal 350076/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45100, signal 350197/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45150, signal 350373/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45200, signal 350518/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45250, signal 350640/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45300, signal 350761/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45350, signal 350888/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45400, signal 351040/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45450, signal 351169/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45500, signal 351311/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45550, signal 351430/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45600, signal 351568/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45650, signal 351709/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45700, signal 351844/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45750, signal 351995/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45800, signal 352112/458813 (executing program) 2022/03/07 12:25:07 fetching corpus: 45850, signal 352216/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 45900, signal 352448/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 45950, signal 352590/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46000, signal 352698/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46050, signal 352817/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46100, signal 352944/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46150, signal 353050/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46200, signal 353197/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46250, signal 353294/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46300, signal 353432/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46350, signal 353546/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46400, signal 353663/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46450, signal 353774/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46500, signal 353923/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46550, signal 354058/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46600, signal 354165/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46650, signal 354306/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46700, signal 354450/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46750, signal 354582/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46800, signal 354694/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46850, signal 354853/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46900, signal 354984/458813 (executing program) 2022/03/07 12:25:08 fetching corpus: 46950, signal 355127/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47000, signal 355269/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47050, signal 355366/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47100, signal 355494/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47150, signal 355616/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47200, signal 355758/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47250, signal 355905/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47300, signal 356029/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47350, signal 356149/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47400, signal 356259/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47450, signal 356394/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47500, signal 356503/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47550, signal 356642/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47600, signal 356752/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47650, signal 356876/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47700, signal 356985/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47750, signal 357169/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47800, signal 357347/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47850, signal 357495/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47900, signal 357625/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 47950, signal 357724/458813 (executing program) 2022/03/07 12:25:09 fetching corpus: 48000, signal 357852/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48050, signal 357992/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48100, signal 358132/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48150, signal 358227/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48200, signal 358367/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48250, signal 358484/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48300, signal 358643/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48350, signal 358785/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48400, signal 358906/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48450, signal 359007/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48500, signal 359127/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48550, signal 359263/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48600, signal 359382/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48650, signal 359508/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48700, signal 359725/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48750, signal 359842/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48800, signal 359999/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48850, signal 360150/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48899, signal 360283/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48949, signal 360414/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 48999, signal 360562/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 49049, signal 360672/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 49099, signal 360787/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 49149, signal 360907/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 49199, signal 361017/458813 (executing program) 2022/03/07 12:25:10 fetching corpus: 49249, signal 361146/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49299, signal 361270/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49349, signal 361380/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49399, signal 361541/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49449, signal 361667/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49499, signal 361802/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49549, signal 361952/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49599, signal 362108/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49649, signal 362244/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49699, signal 362353/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49749, signal 362462/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49799, signal 362589/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49849, signal 362718/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49899, signal 362846/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49949, signal 362958/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 49999, signal 363068/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50049, signal 363157/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50099, signal 363243/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50149, signal 363359/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50199, signal 363468/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50249, signal 363605/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50299, signal 363721/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50349, signal 363816/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50399, signal 363934/458813 (executing program) 2022/03/07 12:25:11 fetching corpus: 50449, signal 364025/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50499, signal 364122/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50549, signal 364255/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50599, signal 364405/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50649, signal 364528/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50699, signal 364651/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50749, signal 364778/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50799, signal 364909/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50849, signal 365015/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50899, signal 365129/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50949, signal 365267/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 50999, signal 365391/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 51049, signal 365539/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 51099, signal 367425/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 51149, signal 367593/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 51199, signal 367704/458813 (executing program) 2022/03/07 12:25:12 fetching corpus: 51249, signal 367827/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51299, signal 367965/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51349, signal 368072/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51399, signal 368188/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51449, signal 368299/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51499, signal 368401/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51549, signal 368523/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51599, signal 368656/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51649, signal 368778/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51699, signal 368875/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51749, signal 369021/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51799, signal 369141/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51849, signal 369247/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51899, signal 369381/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51949, signal 369494/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 51999, signal 369620/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52049, signal 369745/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52099, signal 369878/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52149, signal 370003/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52199, signal 370117/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52249, signal 370243/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52299, signal 370383/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52349, signal 370508/458813 (executing program) 2022/03/07 12:25:13 fetching corpus: 52399, signal 370612/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52449, signal 370994/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52499, signal 371126/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52549, signal 371256/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52599, signal 371362/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52649, signal 371500/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52699, signal 371614/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52749, signal 371724/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52799, signal 371824/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52849, signal 371941/458813 (executing program) [ 146.339402][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.345983][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/07 12:25:14 fetching corpus: 52899, signal 372044/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52949, signal 372128/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 52999, signal 372249/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53049, signal 372371/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53099, signal 372493/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53149, signal 372622/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53199, signal 372781/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53249, signal 372875/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53299, signal 372974/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53349, signal 373090/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53399, signal 373194/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53449, signal 373314/458813 (executing program) 2022/03/07 12:25:14 fetching corpus: 53499, signal 373437/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53549, signal 373586/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53599, signal 373688/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53649, signal 373801/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53699, signal 373900/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53749, signal 374032/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53799, signal 374168/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53849, signal 374282/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53899, signal 374402/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53949, signal 374523/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 53999, signal 374634/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54049, signal 374755/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54099, signal 375111/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54149, signal 375219/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54199, signal 375325/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54249, signal 375440/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54299, signal 375585/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54349, signal 375702/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54399, signal 375849/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54449, signal 375942/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54499, signal 376063/458813 (executing program) 2022/03/07 12:25:15 fetching corpus: 54549, signal 376173/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54599, signal 376276/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54649, signal 376388/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54699, signal 376493/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54749, signal 376610/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54799, signal 376709/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54849, signal 376829/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54899, signal 376960/458813 (executing program) 2022/03/07 12:25:16 fetching corpus: 54949, signal 377152/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 54999, signal 377246/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55049, signal 377356/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55099, signal 377480/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55149, signal 377602/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55199, signal 377710/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55249, signal 377797/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55299, signal 377925/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55349, signal 378020/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55399, signal 378194/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55449, signal 378293/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55499, signal 378382/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55549, signal 378472/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55599, signal 378583/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55649, signal 378707/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55699, signal 378812/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55749, signal 378935/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55799, signal 379068/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55849, signal 379185/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55899, signal 379295/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55949, signal 379416/458813 (executing program) 2022/03/07 12:25:17 fetching corpus: 55999, signal 379546/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56049, signal 379700/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56099, signal 379821/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56149, signal 379934/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56199, signal 380043/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56249, signal 380177/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56299, signal 380277/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56349, signal 380513/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56399, signal 380633/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56449, signal 380904/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56499, signal 380998/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56549, signal 381113/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56599, signal 381202/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56649, signal 381347/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56699, signal 381448/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56749, signal 381599/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56799, signal 381719/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56849, signal 381816/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56899, signal 381898/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56949, signal 382021/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 56999, signal 382110/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 57049, signal 382229/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 57099, signal 382333/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 57149, signal 382436/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 57199, signal 382554/458813 (executing program) 2022/03/07 12:25:18 fetching corpus: 57249, signal 382678/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57299, signal 382805/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57349, signal 382898/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57399, signal 383010/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57449, signal 383135/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57499, signal 383268/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57549, signal 383376/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57599, signal 383468/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57649, signal 383574/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57699, signal 383671/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57749, signal 383791/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57799, signal 383926/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57849, signal 384046/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57899, signal 384114/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57949, signal 384203/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 57999, signal 384312/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58049, signal 384413/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58099, signal 384506/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58149, signal 384608/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58199, signal 384740/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58249, signal 384843/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58299, signal 384958/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58349, signal 385101/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58399, signal 385195/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58449, signal 385299/458813 (executing program) 2022/03/07 12:25:19 fetching corpus: 58499, signal 385426/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58549, signal 385535/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58599, signal 385626/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58649, signal 385748/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58699, signal 385845/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58749, signal 386083/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58799, signal 386196/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58849, signal 386311/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58899, signal 386411/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58949, signal 386511/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 58999, signal 386620/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 59049, signal 386707/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 59099, signal 386817/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 59149, signal 386914/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 59199, signal 387047/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 59249, signal 387158/458813 (executing program) 2022/03/07 12:25:20 fetching corpus: 59299, signal 387293/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59349, signal 387390/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59399, signal 387489/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59449, signal 387580/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59499, signal 387686/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59549, signal 387808/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59599, signal 387932/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59649, signal 388024/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59699, signal 388169/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59749, signal 388261/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59799, signal 388359/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59849, signal 388487/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59899, signal 388581/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59949, signal 388761/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 59999, signal 388866/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 60049, signal 388973/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 60099, signal 389066/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 60149, signal 389190/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 60199, signal 389307/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 60249, signal 389421/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 60299, signal 389520/458813 (executing program) 2022/03/07 12:25:21 fetching corpus: 60349, signal 389605/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60399, signal 389707/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60449, signal 389811/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60499, signal 389935/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60549, signal 390061/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60599, signal 390204/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60649, signal 390299/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60699, signal 390393/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60749, signal 390482/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60799, signal 390597/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60849, signal 390753/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60899, signal 390887/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60949, signal 390994/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 60999, signal 391095/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61049, signal 391193/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61099, signal 391294/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61149, signal 391399/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61199, signal 391500/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61249, signal 391621/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61299, signal 391731/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61349, signal 391821/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61399, signal 391941/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61449, signal 392079/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61499, signal 392217/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61549, signal 392321/458813 (executing program) 2022/03/07 12:25:22 fetching corpus: 61599, signal 392409/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61649, signal 392526/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61699, signal 392629/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61749, signal 392734/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61799, signal 392842/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61849, signal 394731/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61899, signal 394840/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61949, signal 394990/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 61999, signal 395126/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62049, signal 395242/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62099, signal 395353/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62149, signal 395460/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62199, signal 395555/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62249, signal 395669/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62299, signal 396139/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62349, signal 396242/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62399, signal 396337/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62449, signal 396423/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62499, signal 396519/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62549, signal 396608/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62599, signal 396687/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62649, signal 396781/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62699, signal 396878/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62749, signal 396960/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62799, signal 397059/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62849, signal 397172/458813 (executing program) 2022/03/07 12:25:23 fetching corpus: 62899, signal 397268/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 62949, signal 397374/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 62999, signal 397449/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63049, signal 397632/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63099, signal 397745/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63149, signal 397833/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63199, signal 397926/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63249, signal 398056/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63299, signal 398140/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63349, signal 398359/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63399, signal 398478/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63449, signal 398605/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63499, signal 398709/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63549, signal 398804/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63599, signal 398910/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63649, signal 399006/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63699, signal 399100/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63749, signal 399205/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63799, signal 399305/458813 (executing program) 2022/03/07 12:25:24 fetching corpus: 63849, signal 399399/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 63899, signal 399528/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 63949, signal 399651/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 63999, signal 399739/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64049, signal 399834/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64099, signal 399957/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64149, signal 400062/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64199, signal 400161/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64249, signal 400236/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64299, signal 400352/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64349, signal 400466/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64399, signal 400558/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64449, signal 400655/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64499, signal 400746/458813 (executing program) 2022/03/07 12:25:25 fetching corpus: 64549, signal 400847/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64599, signal 400942/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64649, signal 401037/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64699, signal 401148/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64749, signal 401247/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64799, signal 401341/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64849, signal 401437/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64899, signal 401540/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64949, signal 401636/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 64999, signal 401727/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65049, signal 401824/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65099, signal 401912/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65149, signal 401999/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65199, signal 402108/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65249, signal 402224/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65299, signal 402303/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65349, signal 402422/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65399, signal 402553/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65449, signal 402664/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65499, signal 402769/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65549, signal 402874/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65599, signal 403007/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65649, signal 403131/458813 (executing program) 2022/03/07 12:25:26 fetching corpus: 65699, signal 403272/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 65749, signal 403355/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 65799, signal 403447/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 65849, signal 403553/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 65899, signal 403691/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 65949, signal 403844/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 65999, signal 403957/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 66046, signal 404057/458813 (executing program) 2022/03/07 12:25:27 fetching corpus: 66046, signal 404057/458813 (executing program) 2022/03/07 12:25:30 starting 6 fuzzer processes 12:25:30 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f00000000c0), 0x4) 12:25:30 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in, 0xc, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/181, 0xb5}, {&(0x7f0000000480)=""/118, 0x76}], 0x2, &(0x7f0000000500)=""/116, 0x74}, 0x0) bind(r0, &(0x7f0000000000)=ANY=[], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom(r1, &(0x7f00000000c0)=""/34, 0x22, 0x800, 0x0, 0x0) r2 = dup(r0) listen(r2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000001c0), 0x4) r3 = socket(0x2, 0x1, 0x0) chown(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) connect$unix(r3, &(0x7f0000000000)=ANY=[], 0x10) 12:25:30 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x188}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000140)='\x00', 0x0) 12:25:30 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:25:30 executing program 4: r0 = socket(0x18, 0x3, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 12:25:30 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x3}, 0x8) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) accept$unix(r0, &(0x7f0000001200), &(0x7f0000000040)=0x1002) [ 163.942572][ T3498] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 163.950714][ T3502] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 163.958832][ T3502] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 163.966978][ T3502] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 163.974618][ T3498] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 163.983117][ T3502] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 163.993467][ T3502] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 164.000512][ T3498] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 164.002454][ T3502] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 164.010705][ T3498] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 164.015880][ T3502] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 164.023633][ T3498] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 164.268091][ T3502] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 164.276013][ T3502] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 164.283639][ T3502] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 164.291134][ T3502] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 164.301116][ T43] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 164.301256][ T3502] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 164.310644][ T43] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 164.327284][ T43] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 164.337126][ T43] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 164.345976][ T43] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 164.355919][ T43] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 164.358057][ T3504] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 164.367942][ T43] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 164.372191][ T3504] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 164.386139][ T3512] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 164.414896][ T3512] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 164.432504][ T43] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 164.464230][ T43] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 164.471813][ T43] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 164.483006][ T43] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 164.491621][ T43] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 164.502405][ T3502] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 164.525764][ T3512] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 164.537082][ T3512] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 164.682816][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 164.724082][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 165.399091][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 165.413141][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.420449][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.430133][ T3506] device bridge_slave_0 entered promiscuous mode [ 165.525585][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 165.538565][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.546048][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.555281][ T3506] device bridge_slave_1 entered promiscuous mode [ 165.573027][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.580308][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.589575][ T3508] device bridge_slave_0 entered promiscuous mode [ 165.710440][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.717874][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.727218][ T3508] device bridge_slave_1 entered promiscuous mode [ 165.747639][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.775124][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.838161][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 165.890936][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 165.957248][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.047127][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.060006][ T3506] team0: Port device team_slave_0 added [ 166.092135][ T1531] Bluetooth: hci1: command 0x0409 tx timeout [ 166.092444][ T33] Bluetooth: hci0: command 0x0409 tx timeout [ 166.146566][ T3506] team0: Port device team_slave_1 added [ 166.189614][ T3508] team0: Port device team_slave_0 added [ 166.228249][ T3508] team0: Port device team_slave_1 added [ 166.330256][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.337407][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.363747][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.422864][ T1531] Bluetooth: hci2: command 0x0409 tx timeout [ 166.461299][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.468512][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.495115][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.512141][ T33] Bluetooth: hci3: command 0x0409 tx timeout [ 166.549015][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.556642][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.566045][ T3513] device bridge_slave_0 entered promiscuous mode [ 166.575957][ T33] Bluetooth: hci4: command 0x0409 tx timeout [ 166.580431][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.589467][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.599027][ T3513] device bridge_slave_1 entered promiscuous mode [ 166.608407][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.615737][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.641884][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.652317][ T1531] Bluetooth: hci5: command 0x0409 tx timeout [ 166.723229][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.730384][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.756939][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.777864][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.785369][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.794837][ T3519] device bridge_slave_0 entered promiscuous mode [ 166.804057][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.811411][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.821197][ T3514] device bridge_slave_0 entered promiscuous mode [ 166.830769][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.838153][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.847635][ T3519] device bridge_slave_1 entered promiscuous mode [ 166.855737][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.863174][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.872533][ T3514] device bridge_slave_1 entered promiscuous mode [ 167.045729][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.062981][ T3506] device hsr_slave_0 entered promiscuous mode [ 167.072452][ T3506] device hsr_slave_1 entered promiscuous mode [ 167.119245][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.148516][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.156145][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.165820][ T3517] device bridge_slave_0 entered promiscuous mode [ 167.179954][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.189517][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.196914][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.206323][ T3517] device bridge_slave_1 entered promiscuous mode [ 167.222506][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.236564][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.254124][ T3508] device hsr_slave_0 entered promiscuous mode [ 167.262245][ T3508] device hsr_slave_1 entered promiscuous mode [ 167.269654][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.277371][ T3508] Cannot create hsr debugfs directory [ 167.366945][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.442780][ T3513] team0: Port device team_slave_0 added [ 167.454834][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.467518][ T3513] team0: Port device team_slave_1 added [ 167.532774][ T3519] team0: Port device team_slave_0 added [ 167.583442][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.650030][ T3514] team0: Port device team_slave_0 added [ 167.668991][ T3519] team0: Port device team_slave_1 added [ 167.701567][ T3514] team0: Port device team_slave_1 added [ 167.727528][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.734728][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.761317][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.877253][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.884582][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.910879][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.982274][ T3517] team0: Port device team_slave_0 added [ 167.990048][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.997180][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.023639][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.080848][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.088243][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.114558][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.130144][ T3517] team0: Port device team_slave_1 added [ 168.138797][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.146396][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.172221][ T1531] Bluetooth: hci0: command 0x041b tx timeout [ 168.172755][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.180144][ T1531] Bluetooth: hci1: command 0x041b tx timeout [ 168.197062][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.204309][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.230468][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.384704][ T3513] device hsr_slave_0 entered promiscuous mode [ 168.394107][ T3513] device hsr_slave_1 entered promiscuous mode [ 168.401578][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.409375][ T3513] Cannot create hsr debugfs directory [ 168.419375][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.426631][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.452864][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.492261][ T1531] Bluetooth: hci2: command 0x041b tx timeout [ 168.521104][ T3514] device hsr_slave_0 entered promiscuous mode [ 168.529903][ T3514] device hsr_slave_1 entered promiscuous mode [ 168.537785][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.545555][ T3514] Cannot create hsr debugfs directory [ 168.572167][ T1531] Bluetooth: hci3: command 0x041b tx timeout [ 168.572195][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.572244][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.611614][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.662182][ T1531] Bluetooth: hci4: command 0x041b tx timeout [ 168.739996][ T1531] Bluetooth: hci5: command 0x041b tx timeout [ 168.799010][ T3519] device hsr_slave_0 entered promiscuous mode [ 168.807890][ T3519] device hsr_slave_1 entered promiscuous mode [ 168.815983][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.824034][ T3519] Cannot create hsr debugfs directory [ 168.894790][ T3517] device hsr_slave_0 entered promiscuous mode [ 168.904740][ T3517] device hsr_slave_1 entered promiscuous mode [ 168.912817][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.920463][ T3517] Cannot create hsr debugfs directory [ 169.307605][ T3506] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 169.341080][ T3506] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 169.429189][ T3506] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 169.521111][ T3506] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 169.628810][ T3508] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.653730][ T3508] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.697004][ T3508] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.744619][ T3508] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.876384][ T3513] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 169.897565][ T3513] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 169.918313][ T3513] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.938681][ T3513] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 170.031108][ T3514] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 170.086668][ T3514] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.105429][ T3514] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.165635][ T3514] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.203241][ T3517] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.250791][ T3517] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.259113][ T3544] Bluetooth: hci1: command 0x040f tx timeout [ 170.282647][ T3544] Bluetooth: hci0: command 0x040f tx timeout [ 170.308522][ T3517] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.325709][ T3517] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.487388][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.555246][ T3519] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 170.574136][ T3552] Bluetooth: hci2: command 0x040f tx timeout [ 170.626382][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.635543][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.661332][ T3519] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 170.668514][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 170.689663][ T3519] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.710521][ T3519] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.753180][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 170.763458][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.814261][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.824509][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.834073][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.836410][ T3552] Bluetooth: hci5: command 0x040f tx timeout [ 170.841358][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.870657][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.992871][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.037340][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.046562][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.056498][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.065910][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.073284][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.082510][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.093630][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.105287][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.115696][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.126257][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.135534][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.144719][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.153959][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.166830][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.182843][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.211459][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.271809][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.282792][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.293232][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.302776][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.312389][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.322318][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.331706][ T3555] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.339157][ T3555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.365636][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.412982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.423570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.433171][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.440512][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.449856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.459960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.469868][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.477228][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.485855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.495854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.518691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.528120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.538218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.547664][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.555071][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.586649][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.610078][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.626617][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.665950][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.757985][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.784399][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.815692][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.827060][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.838899][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.849525][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.860130][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.869303][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.878346][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.888815][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.899177][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.909708][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.920183][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.928119][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.941349][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.952029][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.961823][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.972060][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.995015][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.004947][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.044399][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.066184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.076581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.086188][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.093647][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.102782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.112782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.122037][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.129316][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.138459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.148063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.157997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.166790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.201867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.211345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.221243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.246367][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.276269][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.291182][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.315307][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.325449][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.363898][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.421850][ T3545] Bluetooth: hci0: command 0x0419 tx timeout [ 172.428306][ T3545] Bluetooth: hci1: command 0x0419 tx timeout [ 172.463178][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.471480][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.483488][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.494517][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.504558][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.514136][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.521413][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.530508][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.538421][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.546328][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.556528][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.566239][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.576887][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.586836][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.594764][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.602637][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.611244][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.634167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.643627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.654964][ T3550] Bluetooth: hci2: command 0x0419 tx timeout [ 172.682822][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.694326][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.704375][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.713938][ T1745] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.721204][ T1745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.730287][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.740912][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.764354][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.774354][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 172.785560][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.795771][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.805268][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.812631][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.827628][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 172.894451][ T1531] Bluetooth: hci5: command 0x0419 tx timeout [ 172.923399][ T3506] device veth0_vlan entered promiscuous mode [ 172.943464][ T3514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.954533][ T3514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.018124][ T3506] device veth1_vlan entered promiscuous mode [ 173.030409][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.039912][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.050966][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.061110][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.070775][ T120] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.078254][ T120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.087663][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.098742][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.109056][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.118713][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.128799][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.138353][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.148319][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.157627][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.167723][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.178131][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.188822][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.198651][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.208322][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.217562][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.228127][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.237814][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.247740][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.258091][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.267855][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.277398][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.287183][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.297673][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.313053][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.322163][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.331256][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.340732][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.350655][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.367309][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.377109][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.402962][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.554441][ T3519] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.565037][ T3519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.579377][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.589569][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.600226][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.610413][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.620659][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.630510][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.681435][ T3513] device veth0_vlan entered promiscuous mode [ 173.693231][ T3506] device veth0_macvtap entered promiscuous mode [ 173.737372][ T3513] device veth1_vlan entered promiscuous mode [ 173.756663][ T3506] device veth1_macvtap entered promiscuous mode [ 173.765630][ T3508] device veth0_vlan entered promiscuous mode [ 173.810378][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.839333][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.872856][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.912415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.921614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.929892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.939010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.948971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.959387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.968693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.978294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.987750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.997909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.007650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.017975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.027737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.035769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.043702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.051462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.099410][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.143524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.153161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.162112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.170963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.180090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.189372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.199400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.209121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.219079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.247730][ T3508] device veth1_vlan entered promiscuous mode [ 174.276701][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.309744][ T3519] device veth0_vlan entered promiscuous mode [ 174.320667][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.330633][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.341135][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.351407][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.362132][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.372477][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.382460][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.391810][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.411084][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.420876][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.444351][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.454626][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.471695][ T3513] device veth0_macvtap entered promiscuous mode [ 174.513935][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.523820][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.533950][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.551570][ T3506] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.561106][ T3506] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.570100][ T3506] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.579049][ T3506] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.606319][ T3519] device veth1_vlan entered promiscuous mode [ 174.636457][ T3513] device veth1_macvtap entered promiscuous mode [ 174.693455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.703807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.747239][ T3508] device veth0_macvtap entered promiscuous mode [ 174.778057][ T3517] device veth0_vlan entered promiscuous mode [ 174.788633][ T3514] device veth0_vlan entered promiscuous mode [ 174.797523][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.807852][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.819330][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.829988][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.839769][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.878298][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.887661][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.898004][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.907487][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.927231][ T3508] device veth1_macvtap entered promiscuous mode [ 174.954569][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.965333][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.979703][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.991606][ T3517] device veth1_vlan entered promiscuous mode [ 175.032544][ T3514] device veth1_vlan entered promiscuous mode [ 175.040794][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.050611][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.060374][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.070014][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.080287][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.131179][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.142651][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.157270][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.168501][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.178366][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.188084][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.198312][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.209745][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.220392][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.230596][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.241258][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.255010][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.265646][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.275895][ T1745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.313341][ T1067] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.321276][ T1067] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.348935][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.359941][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.370026][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.380635][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.394167][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.420030][ T3513] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.428999][ T3513] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.438008][ T3513] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.446955][ T3513] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.477309][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.487350][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.497718][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.508095][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.517635][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.527790][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.537390][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.553600][ T3519] device veth0_macvtap entered promiscuous mode [ 175.570079][ T3517] device veth0_macvtap entered promiscuous mode [ 175.598819][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.607311][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.631174][ T3508] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.640399][ T3508] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.649465][ T3508] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.658454][ T3508] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.680220][ T3519] device veth1_macvtap entered promiscuous mode [ 175.694543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.704387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.714094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.723787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.734384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.754126][ T3514] device veth0_macvtap entered promiscuous mode [ 175.819875][ T3517] device veth1_macvtap entered promiscuous mode [ 175.875405][ T3514] device veth1_macvtap entered promiscuous mode [ 175.938782][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.950353][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.960404][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.971025][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.981201][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.991825][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.005736][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.017507][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.027526][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.037795][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.047996][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.120600][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.131718][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.141792][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.152491][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.162530][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.173137][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.186964][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.197918][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.209060][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.219017][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.229607][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.239578][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.250171][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.260145][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.270796][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.285226][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.335120][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.346346][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.356906][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.367392][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.386767][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.397444][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.407654][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.418824][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.428914][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.439611][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.450134][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.460901][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.470880][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.481483][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.495689][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.516603][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.527086][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:25:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') write$binfmt_script(r0, 0x0, 0xa1) [ 176.544680][ T3519] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.553673][ T3519] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.562664][ T3519] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.571521][ T3519] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.635212][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.636729][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.646410][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.646454][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.646516][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.646572][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.654444][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.702829][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.712801][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.723383][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.737794][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.761715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.771673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.782351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.826180][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.834293][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.838426][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.852815][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.862872][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.873479][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.883476][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.894078][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.904071][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.914700][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.924680][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.935359][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.949497][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 12:25:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 176.999087][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.007709][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.020558][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.030661][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.040823][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.051381][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.071101][ T3514] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.080710][ T3514] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.089727][ T3514] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.098699][ T3514] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.127862][ T3517] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.137439][ T3517] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.146804][ T3517] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.155804][ T3517] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.198835][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.207388][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.236165][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.567971][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.576321][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.595641][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:25:45 executing program 1: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) [ 177.708862][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.716993][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.728532][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.757555][ T1067] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.765936][ T1067] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.834580][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.842988][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.880257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.890413][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:25:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/237, 0x35, 0xed, 0x1}, 0x20) 12:25:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x202, 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) [ 178.163977][ T975] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.173658][ T975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.181850][ T1067] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.189880][ T1067] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.203215][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.213189][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:25:46 executing program 0: syz_clone(0x24122180, 0x0, 0x0, 0x0, 0x0, 0x0) 12:25:46 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:25:46 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000ec0)={@random="272b83d5695a", @random="0089b62a510c", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "ea0a41e27dc9ce7e709f4b77821322ce1f8d82123757a166bacd0bf2018d88e63b4620ea586138bcba7051f348321f21903403e3ae693d7ed7ca84a3aea1c4dc"}}}}, 0x0) 12:25:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) 12:25:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) 12:25:47 executing program 4: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) keyctl$get_security(0x11, r0, &(0x7f00000000c0), 0x0) 12:25:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 12:25:47 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000002a40)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:25:47 executing program 0: futex(&(0x7f0000000140), 0xa, 0x0, 0x0, 0x0, 0x2) [ 179.408588][ T3599] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 12:25:47 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@dev, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}}}}}, 0x0) 12:25:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6, 0xb2, &(0x7f0000000180)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'netpci0\x00'}) 12:25:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c}, 0x1c}}, 0x0) 12:25:47 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 12:25:47 executing program 5: socket(0x29, 0x5, 0x3) 12:25:47 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x18, 0xfffffffffffffffd) 12:25:48 executing program 3: futex(&(0x7f0000000080), 0xb, 0x0, 0x0, 0x0, 0x0) 12:25:48 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c7495b", 0x44, 0x3b, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 12:25:48 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000002a40)={@broadcast, @local, @void, {@mpls_mc={0x8848, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast2}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "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"}}}}}}, 0x0) [ 180.152620][ T7] usb 3-1: new full-speed USB device number 2 using dummy_hcd 12:25:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, 0x0, 0x0) 12:25:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@dev, @dev}, 0xc) 12:25:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@kfunc, @generic={0x6, 0x0, 0x0, 0xff}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0xb2, &(0x7f0000000180)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @multicast1}, 0x10) 12:25:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 12:25:48 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 180.533648][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 180.733387][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 180.745642][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.754502][ T7] usb 3-1: Product: syz [ 180.758835][ T7] usb 3-1: Manufacturer: syz [ 180.763667][ T7] usb 3-1: SerialNumber: syz [ 181.101306][ T7] usb 3-1: USB disconnect, device number 2 12:25:49 executing program 2: r0 = syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000001100), 0x40000000, &(0x7f0000001140)) 12:25:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) 12:25:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 12:25:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x1}]}, @restrict, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f00000002c0)=""/237, 0x52, 0xed, 0x1}, 0x20) 12:25:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:49 executing program 0: syz_clone(0x40802200, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 12:25:49 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @multicast, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "a20b50a99aebd432928531c287b1c9a0e45c1b791a76bc6b15f3473dc32bea095595a0c67cc52bee033d62206a79fa880de5072888b4a42808942d8aea4380a3"}}}}, 0x0) syz_emit_ethernet(0x16, &(0x7f0000000200)={@broadcast, @multicast, @void, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "c8", "1e2ec4"}}}}}}, 0x0) 12:25:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000240)) 12:25:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f0000000540)) 12:25:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x48}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0xb2, &(0x7f0000000180)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x81, 0x5, 0x1001, 0x1}, 0x48) 12:25:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x81, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 12:25:50 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f0000000080)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000240), 0x1) 12:25:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f0000000000)=""/212, 0x26, 0xd4, 0x1}, 0x20) 12:25:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x104, 0x10001, 0x8}, 0x48) 12:25:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'gretap0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)) 12:25:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000001940)=""/205, 0x26, 0xcd, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0), 0x8) 12:25:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000600)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 12:25:50 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) capset(&(0x7f0000000000)={0x20080522, r0}, 0x0) 12:25:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0xd, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000001c0)=@framed={{}, [], {0x95, 0xa}}, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140)=0x8, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:25:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x4, 0x4, 0x85}, 0x48) 12:25:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:51 executing program 1: socketpair(0x11, 0x3, 0x7fff, &(0x7f00000000c0)) 12:25:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000001940)=""/205, 0x26, 0xcd, 0x1}, 0x20) 12:25:51 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000001740)={0x0, &(0x7f0000001940)=""/205, 0x0, 0xcd}, 0x20) 12:25:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000100)=""/190, 0x26, 0xbe, 0x1}, 0x20) 12:25:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:25:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000001c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x1300, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x10070000}, 0x48) 12:25:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x2, 0x8}, 0x48) close(r0) 12:25:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002440)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000002380)=""/136, 0x26, 0x88, 0x1}, 0x20) 12:25:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2000004a}]}]}}, &(0x7f0000000000)=""/136, 0x2e, 0x88, 0x1}, 0x20) 12:25:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x2, 0x8, 0x180}, 0x48) 12:25:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'macsec0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 12:25:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003980)=ANY=[@ANYBLOB="f8"], 0xf8}, 0x0) recvmsg$unix(r0, &(0x7f00000038c0)={&(0x7f0000003580)=@abs, 0xffdd, &(0x7f0000003840)=[{&(0x7f00000036c0)=""/232, 0xe8}, {&(0x7f000001cdc0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/95, 0x5f}, {&(0x7f000001dec0)=""/238, 0xee}, {&(0x7f0000002280)=""/45, 0x2d}], 0x5, &(0x7f000001dec0)}, 0x0) 12:25:51 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 12:25:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6b}]}}, &(0x7f0000001700)=""/149, 0x2a, 0x95, 0x1}, 0x20) 12:25:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'macsec0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}) 12:25:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000008c0)={0x1}, 0x8) 12:25:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x4, 0x6900, 0x85}, 0x48) 12:25:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xc81, 0x0) write$cgroup_int(r0, 0x0, 0x0) 12:25:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'macsec0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xa1460000}, {0x6}]}) 12:25:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0xf, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 12:25:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x74}}, &(0x7f0000001940)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 12:25:52 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{0x2, 0x2, 0x1000}, {0x3, 0x6}, {}, {}], 0x4) 12:25:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@loopback}) 12:25:52 executing program 4: keyctl$reject(0xf, 0x0, 0x0, 0x0, 0x0) 12:25:52 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x14, 0x0, 0x0) 12:25:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000001940)=""/205, 0x32, 0xcd, 0x1}, 0x20) 12:25:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xb0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:25:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x4, 0x7, 0x0, 0x1}, 0x48) 12:25:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 12:25:53 executing program 5: gettid() syz_clone(0x20080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="9ee3177a82ba692ecdec1e438ba28b") 12:25:53 executing program 4: keyctl$reject(0x2, 0x0, 0x0, 0x3fe, 0x0) 12:25:53 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0x1a, 0x0, 0x0) 12:25:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300), 0x8) 12:25:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x1fc4) 12:25:53 executing program 1: request_key(&(0x7f0000001840)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) 12:25:53 executing program 4: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 12:25:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:25:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 12:25:53 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x2a0541, 0x0) 12:25:53 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), 0x0, 0x0, 0x0) 12:25:53 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0xd0f4804bc5ccb9f5) 12:25:54 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x1, 0x0) 12:25:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) 12:25:54 executing program 0: syz_clone(0x9200000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 12:25:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r2}, 0x8) 12:25:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43}, 0x43) 12:25:54 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) 12:25:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) write$P9_RSETATTR(r0, 0x0, 0x0) 12:25:54 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x167441, 0x59) 12:25:54 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x121441, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) connect(r2, &(0x7f0000000280)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 12:25:54 executing program 0: syz_clone(0x9200000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 12:25:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 12:25:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0xd}, 0x48) 12:25:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r2}, 0x8) 12:25:54 executing program 4: socket(0x22, 0x0, 0x40) 12:25:54 executing program 3: socket(0x0, 0x0, 0x1ff) 12:25:54 executing program 4: keyctl$reject(0x2, 0x0, 0x0, 0x0, 0x0) 12:25:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, 0x0, 0x0) 12:25:54 executing program 5: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 12:25:54 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x111440, 0x0) 12:25:54 executing program 0: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) semget$private(0x0, 0x4, 0x0) 12:25:55 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001cc0)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 12:25:55 executing program 2: keyctl$reject(0x10, 0x0, 0x0, 0x0, 0x0) 12:25:55 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 12:25:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 12:25:55 executing program 2: syz_clone3(&(0x7f0000000380)={0x10100000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/211, 0xd3, 0x0, 0x0}, 0x58) 12:25:55 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000400)=[0x1, 0x800, 0x1000, 0x7f, 0x3]) 12:25:55 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 12:25:55 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/203) 12:25:55 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) 12:25:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 12:25:55 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f00000001c0)) 12:25:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 12:25:55 executing program 3: syz_clone(0x2e3b995113224d05, 0x0, 0x0, 0x0, 0x0, 0x0) 12:25:55 executing program 0: socket(0x1, 0x3, 0x4) 12:25:56 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 12:25:56 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0x15, 0x0, 0x0) 12:25:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 12:25:56 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x480000, 0x0) 12:25:56 executing program 5: syz_clone(0x20080080, 0x0, 0x0, 0x0, 0x0, 0x0) 12:25:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private1, @empty, @empty, 0x0, 0x0, 0x7fff}) 12:25:56 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, r0) 12:25:56 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/203, 0xcb) 12:25:56 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='batadv\x00', 0xfffffffffffffffe) 12:25:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x16, 0x0, 0x0) 12:25:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 12:25:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, &(0x7f0000000300), 0x4) 12:25:56 executing program 0: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 12:25:56 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000600)={'L+'}, 0x16, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=ANY=[], 0x15, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 12:25:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4}, 0x14) 12:25:56 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x6540, 0x0) 12:25:57 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x0, 0x0, @c}, 0x29, r0) 12:25:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 12:25:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='syzkaller\x00', 0x0) 12:25:57 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 12:25:57 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0x21, 0x0, 0x0) 12:25:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:25:57 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}}, 0x0) 12:25:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, &(0x7f0000000300), 0x4) 12:25:57 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/161) 12:25:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x4, 0x0, 0x0) 12:25:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)) 12:25:58 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x9ea3}], 0x2) 12:25:58 executing program 1: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 12:25:58 executing program 0: syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x58) 12:25:58 executing program 1: ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001fc0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) 12:25:58 executing program 1: syz_clone(0x4201000, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)='W') 12:25:58 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001900)="1b", 0x1}], 0x1, 0x0) 12:25:58 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @c}, 0x29, r0) 12:25:58 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:25:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, &(0x7f0000000300), 0x4) 12:25:59 executing program 1: syz_clone3(&(0x7f00000006c0)={0x115140000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:25:59 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xfffffffffffffefd) r0 = gettid() getpgid(r0) syz_clone(0x20080, &(0x7f0000000000)="871d6833807cbaf978a29421506d33c9db6d0ccc5e6e8e2fb218c77d6424cb4a0e762cbad955e754eb9a0ebe2fac6417a086b03ad9b263ffc7a6e7a0f362e8adbe0876a395f523020f6971322c365f94fe81c9675aead33b1f50f87c9b52589ea076388fa12df4c210bfa434bca1d78f525ff5a01a7bb9b7e84d909df9c347bae318e969f84b02ba4207ee0b9243784b236371ccb851", 0x96, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9ee3177a82ba692ecdec1e438ba28bfbaed69bba308cc7") 12:25:59 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x9ea3}], 0x1) 12:25:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x17, 0x0, 0x0) 12:25:59 executing program 0: ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) 12:25:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) creat(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300), 0x4) 12:25:59 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x7f]) 12:25:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) 12:26:00 executing program 4: add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) 12:26:00 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 12:26:00 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) [ 192.402038][ C1] hrtimer: interrupt took 253766 ns 12:26:00 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001040)=""/209) 12:26:00 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{}, {}], 0x2) 12:26:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x1, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 192.445481][ T3960] sctp: [Deprecated]: syz-executor.1 (pid 3960) Use of int in maxseg socket option. [ 192.445481][ T3960] Use struct sctp_assoc_value instead 12:26:00 executing program 2: syz_clone3(&(0x7f00000011c0)={0x50022200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x24, 0x0, 0x0) 12:26:00 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:00 executing program 0: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='%(!-%%{%\'@\x00', 0x0) 12:26:00 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000b40)=""/198) 12:26:00 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x10102, 0x0) 12:26:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) 12:26:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000200)) 12:26:01 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{0x2, 0x2, 0x1000}, {}, {0x0, 0x9ea3, 0x800}, {0x2}], 0x4) 12:26:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7b, 0x0, 0x0) 12:26:01 executing program 1: select(0x40, &(0x7f0000000000)={0x8000000000000001}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 12:26:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x65, 0x0, 0x0) 12:26:01 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x220080, 0x0) 12:26:01 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0xe40, 0x0) 12:26:01 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x503400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000680)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="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"]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f00000004c0)}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1b8, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x8, 0x3}}}, {{@ipv6={@remote, @mcast1, [0xffffffff, 0x0, 0xff000000, 0xb0df6de0a878071b], [0x0, 0x0, 0xffffffff, 0xff], 'netdevsim0\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x0, 0x22}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x90c, 0x5, 0x5]}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:26:01 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/97) 12:26:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x3, r0, 0x0, 0x0, 0x0) 12:26:01 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) [ 193.980195][ T4017] x_tables: duplicate underflow at hook 2 12:26:02 executing program 3: syz_clone3(&(0x7f00000006c0)={0x115140000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 12:26:02 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='.-\\&]@\x9d&\x00', r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)=@secondary) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x0) 12:26:02 executing program 5: syz_clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {0x9}, &(0x7f0000000480)=""/207, 0xcf, &(0x7f0000000580)=""/215, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) 12:26:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$reject(0x3, r0, 0x0, 0x0, 0x0) 12:26:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0)=r1, 0x12) 12:26:02 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 12:26:02 executing program 2: semop(0x0, &(0x7f0000000440)=[{}], 0x1) 12:26:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6b, &(0x7f0000000300), 0x4) 12:26:02 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 12:26:02 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0x1c, 0x0, 0x0) 12:26:02 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x100000000}, &(0x7f00000001c0)) 12:26:02 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 12:26:02 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xa, 0x0, 0x0) 12:26:02 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x100000000}, 0x0) 12:26:02 executing program 5: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x100000000}, &(0x7f00000001c0)) 12:26:02 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x0, 0x0) 12:26:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 12:26:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x11, 0x0, 0x0) 12:26:03 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='#\x00', 0xfffffffffffffffd) 12:26:03 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/124) 12:26:03 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) 12:26:03 executing program 5: ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x8000000000000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001fc0), 0xffffffffffffffff) 12:26:03 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) 12:26:03 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 12:26:03 executing program 0: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 12:26:03 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x3, 0x0, 0xee00}}) 12:26:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x64, 0x36, 0x7e2881d4b0058261, 0x0, 0x0, {0x4}, [@nested={0x48, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x3d, 0x0, 0x0, 0x0, @binary="bd970249fc034d29dd3242908ca583e3b39689f476dad961b15c2ba2afb89c6125aa2755c272641be77da4fbae28852b669ec5caa62c139d0f"}]}, @typed={0x8, 0x1, 0x0, 0x0, @binary="c8cc664d"}]}, 0x64}}, 0x0) 12:26:03 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x02\x8eI\xc2\xf0\x88KF2\x99n44>\xadRG_\'\xd8\x044\x87\xac\xc4\xd0~\x05\x93\x82\xe9{`\xb8\x1ct4Q\xa7\x7fU\xc4\x16\x88\x11}\x98\xa7Y\x82\xba\xf6K;!(k\x03X\xc6\xdal\v\x95\xffX\r>&\xd1?\xf7\x8a\x80=\xd3\xef\x8a1\x8aQ\xf0\xaa\x97\xdce\x8e\xb3\x1bv\xa7\xfa@Od\xfb\x94\xa0\xcb\xda\x83\x95\x86\xca\x14\x83qa\a\x8c\x19\xc8\x97uS\xc4\x8b0\xaao_\x99\xcdl\x81\x15\xc8\xea&\xa6\x0f_\x8f<\xadN\xe6\xff3\xb6\n\n\xc8\xdfy\n\xf4\xc0e?~;\xdf\xc9:U5q\xbf\xab\x93rD}\xf3\xdc\x8az\x81\x1b\xac\xb5\xaaV\xbf/\x9fx\xb7E\xcdq\x84\xee|\f\x16x\x8a\xdf\xd6\x92Z\xc6\xf6\xe4I\xfd\xc7W\x8e\x8f/\xf1l\xaa\x80\xc0C\x9f\x8b\xf7\x02\xc8\x90hP\x86l\x9f\xb6\xc6PoS\xeaE\xa7\xa2{\xb6\xf8\xee\xed\x00\x7f\xe2w\x98\xd3h\xd2Wp\xebkS\xf5o\xc3\'\xcbc\xee\xcf*\x1a\xef\xfd\xad\x85M\xaem\xd6qe\x17\xef\xc5.\xdc00\xc2\xfft\xaf!\xbb~\xd3SM\x81\'i\x03\x05C/\xb7', 0x0) 12:26:03 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'sha3-224\x00'}}, 0x0, 0x0) 12:26:03 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001cc0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) 12:26:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r1) 12:26:04 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000400)=[0x1, 0x0, 0x0, 0x0, 0x3]) 12:26:04 executing program 1: syz_clone3(&(0x7f0000001a00)={0x8800, 0x0, 0x0, 0x0, {}, &(0x7f0000001880)=""/167, 0xa7, 0x0, &(0x7f00000019c0)=[0x0], 0x1}, 0x58) 12:26:04 executing program 2: syz_clone(0x10291000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:26:04 executing program 4: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:26:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x0) 12:26:04 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/4096) 12:26:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300), 0x4) 12:26:04 executing program 1: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) 12:26:04 executing program 2: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 12:26:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 12:26:04 executing program 0: syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x58) 12:26:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 196.628266][ T4116] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #1 12:26:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, 0x0) 12:26:05 executing program 4: request_key(&(0x7f0000001840)='pkcs7_test\x00', &(0x7f0000001880)={'syz', 0x1}, &(0x7f00000018c0)='\x00', 0xfffffffffffffff8) 12:26:05 executing program 0: keyctl$reject(0x3, 0x0, 0x0, 0x0, 0x0) 12:26:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) [ 197.279083][ T4105] sctp: [Deprecated]: syz-executor.5 (pid 4105) Use of int in maxseg socket option. [ 197.279083][ T4105] Use struct sctp_assoc_value instead 12:26:05 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000400)=[0x1, 0x800]) 12:26:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x25, 0x0, 0x0) 12:26:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdf, &(0x7f0000000080)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf00) 12:26:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0x1}, 0x48) 12:26:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local, {[@end]}}}}}) 12:26:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc020660b, 0x0) 12:26:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x100000, 0x3}, 0x48) 12:26:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 12:26:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 12:26:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x48282, 0x0) write$vga_arbiter(r0, &(0x7f0000000140), 0xf) 12:26:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000300)=""/77, 0x4d) 12:26:06 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0xcc801, 0x0) 12:26:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 12:26:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', 0x0}) 12:26:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:26:06 executing program 2: r0 = getpgid(0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000240)={0x0, 0x0, 0x7}) 12:26:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x5452, &(0x7f00000000c0)=ANY=[]) 12:26:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:26:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:06 executing program 0: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)) 12:26:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556b, 0x0) 12:26:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 12:26:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40005504, 0x0) 12:26:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:26:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 12:26:07 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x2, 0x0) 12:26:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x401c5820, &(0x7f0000000100)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 12:26:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x40086602, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:26:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0xd, 0x1, 0x18}, './file0\x00'}) 12:26:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x40049409, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:26:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="74756e6c3000e6e2ffffffffffffb171", @ANYRES32, @ANYBLOB="0001800000000080fffffff84a12006800640000012f"]}) 12:26:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, 0x0) 12:26:07 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x7}) 12:26:07 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 12:26:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 12:26:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0xa2480, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:26:07 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:26:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="67726574617030000000f7ffffff00003315260020bf783323fdfde8665308f7f00a5381c9d1265f98131889dc26268fff"]}) 12:26:07 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) 12:26:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 12:26:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local}}}}) 12:26:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00', 0x0}) 12:26:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000074e50a0875864ecb5a4c8c1f2665b57f354ab9f96cffe6b7d86aee0684136bf6d24433a0735603"]}) 12:26:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000040)={'gre0\x00', 0x0}) [ 200.184195][ T4237] gretap0: mtu less than device minimum 12:26:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000500)=ANY=[]}) 12:26:08 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_ACCEPT={0xd, 0x6d433f1ccadc5b84, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}}, 0x200) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000000140)=""/46) ptrace$peekuser(0x3, 0x0, 0x0) ptrace(0x4207, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000140)=""/46) 12:26:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 12:26:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045564, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 12:26:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045569, 0x0) 12:26:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@lsrr={0x83, 0x3}]}}}}}) 12:26:08 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x11, 0x1, 0x18, r0}, './file0\x00'}) 12:26:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0xffffffffffffffff) 12:26:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 12:26:08 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, 0x0) 12:26:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:08 executing program 5: rt_sigaction(0x27, 0x0, 0x0, 0x8, &(0x7f0000000440)) 12:26:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00', @ANYRES32]}) 12:26:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000440)=ANY=[]}) 12:26:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="74756e6c3000e6e2ffffffffffffb171", @ANYRES32, @ANYBLOB="0001800000000080fffffff84a"]}) 12:26:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @empty}}}}) 12:26:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2000033e, &(0x7f00000002c0)=[{}, {}, {}, {}]}) 12:26:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556d, 0x0) 12:26:10 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 12:26:10 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:26:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000019"]) 12:26:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, 0x0) 12:26:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 12:26:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x541b, 0x0) 12:26:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x40086602, 0x0) 12:26:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:26:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) 12:26:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:26:10 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:26:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 12:26:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045566, 0x0) 12:26:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x100000, 0x3}, 0x48) 12:26:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="65727370616e3000fbff000000000000", @ANYRES32=0x0, @ANYBLOB="0000000700010001000000034c15003000640000a004"]}) 12:26:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:10 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:26:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x46, 0x1}, 0x48) 12:26:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108907, 0x0) 12:26:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 12:26:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x14, r1, 0x301}, 0x14}}, 0x0) 12:26:11 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:26:11 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 12:26:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x1c}, 0x14) 12:26:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f00000004c0), 0x4) 12:26:11 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)) 12:26:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000600)={'ip6tnl0\x00', 0x0}) 12:26:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)=':\x00', 0x0) 12:26:11 executing program 3: socketpair(0x11, 0x2, 0x6, &(0x7f0000000640)) 12:26:11 executing program 0: futex(0x0, 0x9, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0, 0x0) 12:26:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:26:11 executing program 4: socketpair(0x2, 0x5, 0x8cd93, &(0x7f00000000c0)) 12:26:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 12:26:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x81020000}, 0x8, 0xf0ffffff7f0000}, 0x0) 12:26:11 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x1ff) 12:26:11 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f00000002c0)) 12:26:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891f, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:26:11 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x0, &(0x7f0000001f00)=[&(0x7f0000001d00)='*\'\x00', &(0x7f0000001d40)='*\\[\x00', &(0x7f0000001d80)=',)\x00', &(0x7f0000001dc0)='$\x00', &(0x7f0000001e00)='\x00', &(0x7f0000001f40)='\x1c\x00\x00\x00\x00\x00\x00\x00~/X\xd7g`K\xc8\xb0\xd8\xb3\xcf\xb2\xcd\x10\x91\x92\alj\xb8\xb98\xecFN\xeb\xafI0\x9e\xbc\x7f\x93\xc0j\b2\xc40y\x02F\x10\xc3\x06m\xad5\x83\xb1$i\x8c\x18\x7f\x8b\xcf\r*=\x1eDwVC\xf5\xf4\nqv\x9f\xe1&\x8cm$\xae=\x90\xff\xd8Q\xd1\xccK\x1e3\xec\x8brw\xd0\xef\xce\x8b+-m\xb9v\xc6-)\x9b\x17\xfa\xd8\x10#\xd9\x86\x1b-\xd7\x8d&\xb8\xaa/1X9i\xf2]\x8b\x8079}Z\b\x96\n\x0fs\xa4\xaef\xe2\xed\xb4\xb4=t|\x1cr\xd4a\xcf', &(0x7f0000001e80)='\x00', &(0x7f0000001ec0)='@}+3+@/&}*]\x00'], 0x0) 12:26:11 executing program 1: syz_clone3(&(0x7f0000000680)={0x4020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0x0], 0x1}, 0x58) 12:26:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) 12:26:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x6}, 0x48) 12:26:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8955, 0x0) 12:26:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:26:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80900) read$usbmon(r0, 0x0, 0x0) 12:26:12 executing program 3: syz_open_dev$hiddev(&(0x7f0000000900), 0x0, 0x200000) 12:26:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/178, 0x2a, 0xb2, 0x1}, 0x20) 12:26:12 executing program 5: socketpair(0xa, 0x0, 0xfffff340, &(0x7f00000003c0)) 12:26:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xe51, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:26:12 executing program 2: syz_clone3(&(0x7f0000000f00)={0x3101400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:12 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 12:26:12 executing program 3: r0 = gettid() syz_clone3(&(0x7f0000000300)={0x40004000, &(0x7f0000000000), &(0x7f0000000040), 0x0, {0x29}, &(0x7f00000000c0)=""/243, 0xf3, 0x0, &(0x7f0000000280)=[r0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) socket(0x2b, 0x0, 0x0) 12:26:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8991, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:26:12 executing program 5: select(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x2, 0x14a}, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 12:26:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 12:26:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000003c0)={'fscrypt:', @auto=[0x65, 0x37, 0x31, 0x33, 0x0, 0x30, 0x32, 0x61, 0x61, 0x35, 0x34, 0x30, 0x64, 0x38]}, &(0x7f0000000400)={0x0, "75e52446fc6dddf051baa154c6027e31e14f7cf28745c29787351f0011141f5150c485777bb547ac6240b066f67b881c6d444f007a82a9061da3df588c455ade"}, 0x48, r0) 12:26:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9208, 0x0) 12:26:12 executing program 0: socket(0x1e, 0x0, 0x9) 12:26:13 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x2) 12:26:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:26:13 executing program 4: syz_clone3(&(0x7f00000002c0)={0x11008000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/246, 0xf6, 0x0, 0x0}, 0x58) 12:26:13 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0109207, 0x0) 12:26:13 executing program 0: syz_clone3(0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000880)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x70}}, 0x0) [ 205.270429][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:13 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f00000002c0)) 12:26:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x2c, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 12:26:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 12:26:13 executing program 4: syz_open_dev$usbmon(&(0x7f00000005c0), 0x80000001, 0x41a80) 12:26:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:26:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 12:26:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x8102}, 0x0) 12:26:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000000)) 12:26:13 executing program 3: socketpair(0x10, 0x3, 0x1000, &(0x7f0000000080)) 12:26:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x80) 12:26:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto, @int, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/178, 0x4e, 0xb2, 0x1}, 0x20) 12:26:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:26:13 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 12:26:14 executing program 1: socketpair(0x0, 0x9715258486415edd, 0x0, 0x0) 12:26:14 executing program 4: socket(0x18, 0x0, 0x81) 12:26:14 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) 12:26:14 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80000001}) 12:26:14 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100)) 12:26:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 12:26:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x0, 0x80, 0xfffffffd}, 0x48) 12:26:14 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x18bb44}, 0x18) 12:26:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 12:26:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:26:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 12:26:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f00000004c0)=0x7800, 0x4) 12:26:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000200)=""/146, 0x36, 0x92, 0x1}, 0x20) 12:26:14 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 12:26:14 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 12:26:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000000)) 12:26:14 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000180)) 12:26:14 executing program 1: gettid() syz_clone3(&(0x7f0000000300)={0x40004000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x29}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f00000004c0)=0x1, 0x4) 12:26:15 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 12:26:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000000)) 12:26:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) dup3(r1, r0, 0x0) 12:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:26:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 12:26:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 12:26:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:26:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 12:26:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 12:26:15 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f00000002c0)=@bloom_filter, 0x48) [ 207.665986][ T4491] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 207.792987][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.799484][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 12:26:16 executing program 1: syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/231, 0xe7, 0x0, 0x0}, 0x58) 12:26:16 executing program 0: syz_clone3(&(0x7f0000000380)={0x8804000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:16 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) 12:26:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:26:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYBLOB="0a001a00080211"], 0x34}}, 0x0) 12:26:16 executing program 2: syz_clone3(&(0x7f0000000300)={0x40004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 208.217236][ T4508] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:16 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:26:16 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 12:26:16 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) io_uring_setup(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:26:16 executing program 1: syz_io_uring_setup(0x17fb, &(0x7f0000000000)={0x0, 0x0, 0x42}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000c20000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:26:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 12:26:16 executing program 0: syz_io_uring_setup(0x17fb, &(0x7f0000000000)={0x0, 0x0, 0x42}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000c20000/0x4000)=nil, 0x0, 0x0) 12:26:16 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) io_uring_setup(0x4852, 0x0) 12:26:16 executing program 3: getrusage(0xf50efd2a3d0c8013, 0x0) 12:26:16 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x6, 0x5, 0x0, 0x0) 12:26:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:26:17 executing program 1: r0 = io_uring_setup(0x139b, &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_setup(0x17fb, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000c20000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:26:17 executing program 2: io_uring_setup(0x4852, &(0x7f0000001b40)={0x0, 0xfdd}) 12:26:17 executing program 0: r0 = socket(0x10, 0x2, 0x6) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:26:17 executing program 3: r0 = socket(0x11, 0x80003, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x6, 0x5, 0x0, 0x0) 12:26:17 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 12:26:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10142) 12:26:17 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) io_uring_setup(0x4852, &(0x7f0000001b40)={0x0, 0xfdd}) 12:26:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0xf174afd1414a6d35) 12:26:17 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 12:26:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 12:26:17 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000008c0), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfb}, 0x14}}, 0x14) io_uring_setup(0x4852, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x2}) 12:26:17 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x4852, &(0x7f0000001b40)={0x0, 0xfdd}) 12:26:17 executing program 5: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) 12:26:17 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 12:26:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000c80)={'batadv_slave_1\x00'}) 12:26:17 executing program 1: io_uring_setup(0x4852, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x2}) 12:26:17 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) 12:26:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 12:26:18 executing program 0: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x4, 0x0) 12:26:18 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8915, 0x0) 12:26:18 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) 12:26:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010065, 0x0) 12:26:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/162, 0x29, 0xa2, 0x1}, 0x20) 12:26:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x1, 0x48}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 12:26:18 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 12:26:18 executing program 1: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10142) 12:26:18 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 12:26:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1ff, 0x3, 0x80, 0x4}, 0x48) 12:26:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x48) [ 210.708018][ T4594] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 12:26:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x4, 0x0, 0x4}, 0x48) 12:26:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, "fb95e6ac77c8b63eb0d0445bb3f84a34f9e1d1495df138db92a36a34e3"}, {0x0, 0x0, 0x0, "433a653e6cba76e9c78b7683cb835e754b3490e969c9c40081a72eb42ee46df3dbe02f6ec4ec20c8131839efbc3286af6b5f73a9904209bcc0d44faff90b614b2e57d0083cdfa2b16189f24aa598fa708efcce267b17db96e57ac5ea9c87b106db74f90f35422cba48ec583662ffc1cec29dea4b706723b0b0645cb95b3ea2085aabda474df691110e028d8aa2d9a29502b83a89bd8ff16466780d07affcd7f5f9a2045c3b3245afa94fe3408b701f0449186ba5e86382"}], 0x2038}, 0x0) 12:26:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x1, 0x48}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={0x0, r0}, 0x10) 12:26:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x1, 0x48}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r0}, 0x10) 12:26:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x9, 0x46, 0x9}, 0x48) 12:26:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x4, 0x0, 0xffff}, 0x48) 12:26:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000bc0)={r0, 0x0, 0x1, 0x0, &(0x7f0000000b80)=[0x0], 0x1}, 0x20) 12:26:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x3600, 0x48}, 0x48) 12:26:19 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 12:26:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x1, 0x48, 0x180}, 0x48) 12:26:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/240, 0x26, 0xf0, 0x1}, 0x20) 12:26:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/240, 0x35, 0xf0, 0x1}, 0x20) 12:26:19 executing program 0: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0x3a, 0x0, 0x0, 0x0) 12:26:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x7}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x1, 0x48}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/55}, 0x20) 12:26:19 executing program 0: setrlimit(0x0, &(0x7f0000000380)={0x0, 0xf91ad3c000000000}) 12:26:20 executing program 2: r0 = socket(0x18, 0x3, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x8, 0x0, 0x0) 12:26:20 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:20 executing program 4: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x4) 12:26:20 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:20 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 12:26:20 executing program 0: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 12:26:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="aaf516c2cd7f05a93c904b8f2007ff941b184126dc27c70f218e8cabbaa8ec9fe0718e621bfa1b06ec93924add8b6f2cb7ab033d379903eda48d00bc09998e8976cd7b19632dfe450e248067b57ddcb91643cfd44f5feca290c82d9de84a7b53ca692361075ff222af5e7623dfb1af7ae5f846f7d1223d381b411bec082874b329a4c38d677739f636f56394dcc6a8de86", 0x91, 0x0, 0x0, 0x0) 12:26:20 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000640)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:26:20 executing program 4: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 12:26:20 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000040)={@random="7debe6d1305f", @local, @val, {@ipv4}}, 0x0) 12:26:20 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:20 executing program 5: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x4) 12:26:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:20 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000001c0), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) sendto$unix(r2, &(0x7f00000011c0)='\x00', 0x14a, 0x1, 0x0, 0xfffffd7e) mmap(&(0x7f0000118000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = accept$unix(r1, 0x0, &(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f00000000c0)="c5100513dd49d09d4e0602c99662ab25dde23ec8036820dcdfce827b1dce69a5d421b7021cf4a6fb7db52988393aaf046855a73562ffd89f3bda41ace0a61c4c977f6fa767098a6c60c63c46aeda61975dadd810ed5ad2acba73f6f7141adb5c788c1a23", 0x64) recvfrom$unix(r3, &(0x7f0000002200)=""/4096, 0x1000, 0x42, 0x0, 0x0) 12:26:20 executing program 4: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050460000000000008000001000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d02810000000000000018e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01be608a371a3f800040000000000000001000000000000000000000000000000000001000000000000", 0xb1, 0x0, 0x0, 0xfffffffffffffdcc) r1 = semget$private(0x0, 0x4000000009, 0x284) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@in, &(0x7f0000000340)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x23, &(0x7f0000000240)=0x7, 0x4) semop(r1, &(0x7f0000000040)=[{0x1, 0xffff}, {0x3, 0x2, 0x800}, {0x2, 0x1, 0x1000}, {0x1, 0x2, 0x1000}], 0x4) semop(0x0, &(0x7f0000000480), 0x0) semctl$SETVAL(0x0, 0x4, 0x8, &(0x7f0000000100)=0x7) semop(r1, &(0x7f0000000380)=[{0x3, 0x4, 0x3000}, {0x4, 0x6, 0x1000}, {0x3, 0x3}, {0x2, 0x200, 0x800}, {0x1, 0x2e5, 0x1000}, {0x1, 0x8, 0x1800}, {0x2, 0x81, 0x3000}], 0x7) semctl$GETVAL(r1, 0x2, 0x5, &(0x7f0000000180)=""/71) r2 = semget$private(0x0, 0x3, 0x6a8) semctl$SETVAL(r2, 0x4, 0x8, &(0x7f0000000000)=0x2) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETZCNT(0x0, 0x4, 0x7, &(0x7f00000003c0)=""/176) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x1}, 0x3) semctl$GETNCNT(r1, 0x1, 0x3, &(0x7f00000000c0)=""/43) semctl$SETVAL(r1, 0x0, 0x8, &(0x7f0000000080)) semop(0x0, &(0x7f0000000100), 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffffffffffffffff, 0x800}, {0x2, 0x20, 0x1000}, {0x3, 0x10, 0x1000}, {0x4, 0x1, 0x800}, {0x1, 0x7}], 0x5) semctl$SETVAL(0x0, 0x1, 0x8, &(0x7f0000000200)=0x5) 12:26:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:20 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:20 executing program 5: syz_emit_ethernet(0x4d, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:20 executing program 2: syz_emit_ethernet(0x47, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:21 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 12:26:21 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4509f78a4f1c77d9, 0x0) close(r0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:26:21 executing program 4: open(&(0x7f0000000340)='./file0\x00', 0x4509f78a4f1c77d9, 0x0) setuid(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:26:21 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000200)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:26:21 executing program 3: r0 = socket(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x18}, 0xc, 0x0}, 0x0) 12:26:21 executing program 2: socketpair(0x18, 0x3, 0x4, 0x0) 12:26:21 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 12:26:21 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 12:26:21 executing program 2: syz_emit_ethernet(0x4df, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 12:26:21 executing program 0: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x3) 12:26:21 executing program 3: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x7) 12:26:21 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 12:26:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) shutdown(r0, 0x0) 12:26:21 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000080)) 12:26:21 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000080)=0x31b9c00) 12:26:22 executing program 4: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@in, 0xc, 0x0, 0x0, &(0x7f0000002380)}, 0x0) 12:26:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000040)={'gre0\x00', 0x0}) 12:26:22 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x8, 0x0, 0x0) 12:26:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) linkat(r0, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 12:26:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 12:26:22 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 12:26:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140), 0x8) 12:26:22 executing program 1: readlink(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 12:26:22 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000d00)) 12:26:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r1, 0xffff, 0x1002, &(0x7f0000000300), &(0x7f0000000340)=0x4) 12:26:22 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 12:26:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:26:22 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x3fffffff}, {0x0, 0x3fffffff}}, 0x0) 12:26:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x0) 12:26:22 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 12:26:23 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) fsync(r0) 12:26:23 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 12:26:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001200)="7624e2171b1171dd293a54ccfca56efe0bd6b627e82604399e89048e75454b37f9a8da5f9eaac0a386659f0d97c7df530c75b5de3ac1448418a9d1f2015f873fe8a70f86be9e9dacdfefa2a85170ecf40a213435fb3b332c4ac1cc5a6f88972a0727ad802b3a7aa598b47e01286f97a528739286e9e8dd5c49edba9f8ac033af2bc652b9f3c0a534f8b70a84e2484418277551f537ce8e11e8743dd16dd537e6207b88a3f339fd89a5353bab18e191b7c580dbb7bbb6a2215b6a119a4fee8392cba607c07f1e796f4f581e3972cc0d3a1d71313b7a925f1a84748bf165933fcc269d557d41061814b21fdf17cb6d5e6d6ee6ac6266f24fb2204933209da8a6de9069288edd47bc492fca243f3107913c175b4714a648e5fdc496a973e9a9d058bd61d33270d4668cc2e865eb26766bc685bdd25a00ff92b02abe3a2ef6d9330a502ca19462d500282148ef67248d3154d325665f1e10a83ea2c2f8df3daf118f82e0ee58210223eec0af942cfdd0be753a27fb02ceb224b40acc820f8b6db20ab478087cd6d78e1f0b2b6918ad57135c0f35f935426214d356d1591572d383c0c56f56541d0854aeae0cb5ca07120ec2f82a2a63434dc616e1336fcf05c546325599ed6b1f6aaa940dee8fe6609f43e4182bd49fa14a054f7320417e59df12d5a4f0f1ad690fb1f633bd7855dc9c4617cbd77b0efbf186ffa1084aa5c26d3561d63f9cccfb5634a80c98e8b7053d665b6e785316bb1919085abc96779024d2f32934008eed113ce282812d620fead7311ae1a6d97fe3cd14d0071d7e4087394a01f5461952e54c407317e9c94f4cf4a7296e748cfca7eac7e441467948ba95a779b63c817090edd179f78ff585acae1d653808d67f253cc278c53e09714908b71d14879aac8e56aa19aad91ad66ac0be7f6957423d1b5ca7c8dc1e6b773596fb031fbbb8d3df0ff4c2f979ab865fc88ee2f9a4518f50349f6f7a6725539f3d15eaa6ab569dbef35ecb6035973f9c6b6ea5e81fd753fdc6f482c78d19a7934f6faa6ae4c75f477ffe067ea424c69ef8394af6e5297cf821996b718fe62b14826792537a6f47f87a2b34ddb462875425fae1b2f657839e788f131e3237a688d031027639d3353589696179f608439d5ff0645a6f7a204d2cc0570d7392f64fb6fdcf705ee7df98f78034b01fe8ec9ff5a830ad57ad0ba1976d8aa7378671f52a841052fc52d3b8f11a9109817780daf7ad02c0cbe2ca568db168236b789f55046b7e386a78abe5b2feaadeb06480dc108d75ef6f889a3f3f816953d8d0f4097511eb20fdb9173d447eefb84442f8a88a6a20697edac87b1eb2b6bbd8b75b98ee4a6fd151c654b33ff54e04a665f51114773de5a97908c272fd2a4d6fc004f1a71fe7ad64f6afe21cd220ebe03b71baf05fa4a39f262a741ad6cf609417f74a5fbda9a14b0332d0a6cfa6203c96f839d67b92bcb7bebd0e0f5b5fa3adb928cd867a94cf1d15c12e32857ea20493d7e96ce85dd615db1e3b84fc89a2f74fe7557304e15608d98ad2445f7dd063502f3c6682d44b7e59d8669899887f55e1562100cce7cc7a53034049a405735e3cc4d75198fd6468b86becc14cd72881119c53ce20e2024eb9f40639103395857b6276871f4c2512ea5b78fa8306c75cf1ecba271283bc08c16de77fb298521d281ce8b19f7f60adfa61020528bf36318dfd8e5003215debef6ab64d98a945b05e6409b5548377a8d0ec9075b7ba8d0e18aefdc9328bc58055085f6d8ba70468462ac4b026883ff0a1110b89e4ae3e56587108b6f47e605c73063968ddcf490c1a76bfd941b64df3da53676f164a0d468f35364fc0223e13557cb06ddabc943bec55933c2b62b3a771128822b54d0cbcab2726581753429e75229d398b7a2dc6beeee08fbefac68084d1ac6cb0d10cb68f64b2a4f8d64ebbc6525392cc773ce1dc367b1ce17ede24fdf17ccf5dc238aa05c59509530e36379eeef45522c5cd30c4affc44327b517d6f0720c6901ea6287bca1973578faa0cf28353f82e3325af4991e16257bfdb69146205540a59d0d98e1d476dc2f17cb280b3521d973241aeb168f43c52c4ed40b545f867b5bb15be4fb46874348deef053b69e8e1f956bf28ef5bf8b3f22fa4d1b9447e0d6df80d45c4f9fd69c4786f908df558a799cf2814f01fb72d65efd3a24ef24eb1e99a80167b3650a48120814488d925cbe1af0723ba04aad8da6cbb71b17efae97282b5440ddfcb323d9c7a956532f5a42a02e472d661785fdbbf369c8e93c7409eb0e44be094d9d386045c9b255787c12d10da3afc83a2e36b58d0d78d461aff17024f60aa9bcf6b0b09bf3e62b24014effc7cb81ee327e6729241155d972f1dfc5bc1d181a23002589832b08424c80446182f657b8309c47a20d04e5581bed81ae8906066a91ad49243a2e6d54acaa5a7db80d9e666fe06a2659341e6d749ef5bfb3534a0536151e5413a634bc7f089a4b409020c53b87c0599fd94bcbb02295e7f25dde481cd10ffb2abcbb0314fa7829fca8f144013f55fcf5805a0be57e49afce807fdd51ff943449eda4da3cbc94644a07657069b98ebfbad900d9034a174c280820396a7c39522721c07b847b559c90717f048e233c63ca69bb62dd130981f787b9351c0c045e17666f01511a4353f729bb7ee28e548653201d1ac58ec61f179cd8e518fb5074c8e38a29413c6b86ac104b9ee5e85864580c066f4ed94f5abc73f3a84749d1a9c79934f312fe6b0c8c7b0cf8aae1fbeb0907fcb4aefc515018115a0a5c2972965dd45638eae864bd90653c8187732b2749371fe924096d9327bdd23370c2eea15df72212c39763c3ef78024749689070d282ad558210264173bc5a3a3993176b", 0x801, 0x0, 0x0, 0x0) 12:26:23 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 12:26:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 12:26:23 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0, 0x0) 12:26:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000), 0xc) 12:26:23 executing program 2: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 12:26:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 12:26:23 executing program 0: rmdir(&(0x7f0000000100)='\x00') 12:26:23 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 12:26:23 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000180)={@random="e1628f4dbf17", @empty, @val, {@ipv6}}, 0x0) 12:26:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000200), 0x10) 12:26:23 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 12:26:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:26:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 12:26:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1}]}}, &(0x7f00000000c0)=""/149, 0x26, 0x95, 0x1}, 0x20) 12:26:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000023c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:26:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/149, 0x32, 0x95, 0x1}, 0x20) 12:26:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000001440)=""/161, 0x2f, 0xa1, 0x5}, 0x20) 12:26:24 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000001200)) 12:26:24 executing program 2: setuid(0xffffffffffffffff) chown(&(0x7f0000000000)='.\x00', 0x0, 0x0) 12:26:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6c, 0x0, 0x5c}]}}, &(0x7f0000001440)=""/161, 0x2a, 0xa1, 0x1}, 0x20) 12:26:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@enum={0x1}, @ptr={0x0, 0x0, 0x0, 0x2, 0x3}, @func_proto]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/151, 0x3f, 0x97, 0x1}, 0x20) 12:26:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000023c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 12:26:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000023c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:26:24 executing program 2: socketpair(0x4, 0x0, 0x0, &(0x7f00000001c0)) 12:26:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000023c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:26:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 12:26:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x48) 12:26:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2}}, &(0x7f0000000300)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 12:26:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x48) 12:26:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x0, 0x0, 0x0, 0x24, 0x1}, 0x48) 12:26:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000000c0)=""/149, 0x26, 0x95, 0x1}, 0x20) 12:26:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/227, 0x29, 0xe3, 0x1}, 0x20) 12:26:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000023c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:26:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000023c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:26:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x8}}]}}, &(0x7f00000000c0)=""/149, 0x32, 0x95, 0x1}, 0x20) 12:26:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x0, 0x840}, 0x48) 12:26:25 executing program 5: socketpair(0xa, 0x0, 0xffffffff, &(0x7f0000000040)) 12:26:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 12:26:25 executing program 4: socketpair(0xa, 0x1, 0x4, &(0x7f00000001c0)) 12:26:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000023c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:26:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000023c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:26:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000300)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 12:26:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x2}]}]}}, &(0x7f0000000300)=""/181, 0x36, 0xb5, 0x1}, 0x20) 12:26:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x4}, {}]}]}}, &(0x7f0000000300)=""/181, 0x3e, 0xb5, 0x1}, 0x20) 12:26:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x3, 0x2}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000300)=""/181, 0x40, 0xb5, 0x1}, 0x20) 12:26:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0xf}, 0x0) 12:26:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000300)=""/181, 0x36, 0xb5, 0x1}, 0x20) 12:26:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/181, 0x27, 0xb5, 0x1}, 0x20) 12:26:25 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f00000001c0)) 12:26:25 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000023c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}, 0x10) 12:26:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x5000000}]}}, &(0x7f00000000c0)=""/149, 0x26, 0x95, 0x1}, 0x20) 12:26:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18}, 0x48) 12:26:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f00000001c0)=""/138, 0x46, 0x8a, 0x1}, 0x20) 12:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x2}]}}, &(0x7f00000000c0)=""/149, 0x26, 0x95, 0x1}, 0x20) 12:26:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xa}, {0xa}, {0xb, 0x4}]}]}}, &(0x7f00000001c0)=""/138, 0x46, 0x8a, 0x1}, 0x20) 12:26:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 12:26:26 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f00000001c0)) 12:26:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @restrict]}}, &(0x7f00000000c0)=""/149, 0x3e, 0x95, 0x1}, 0x20) 12:26:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f00000023c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000023c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:26:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0xc, 0x6, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000023c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:26:26 executing program 0: r0 = socket(0x1c, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockname$inet(r2, 0x0, &(0x7f0000000100)) 12:26:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x4c10}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:26:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000023c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000300)=""/181, 0x3e, 0xb5, 0x1}, 0x20) 12:26:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000012003000000030"], &(0x7f0000000240)=""/213, 0x4e, 0xd5, 0x1}, 0x20) 12:26:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x0, 0x840}, 0x48) 12:26:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x801054db, 0x0) 12:26:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5421, &(0x7f00000000c0)={'macvlan0\x00'}) 12:26:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 12:26:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/153, 0x1a, 0x99, 0x1}, 0x20) 12:26:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'syz_tun\x00', 0x7}) 12:26:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8924, &(0x7f0000000340)) 12:26:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ca, &(0x7f0000000340)) 12:26:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f00000000c0)={'macvlan0\x00', 0x200}) 12:26:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x1, 0x1, "88"}], 0x18}, 0x0) 12:26:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x401054d6, 0x0) 12:26:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/234, 0xea}], 0x1}, 0x0) close(r0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 12:26:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 12:26:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00', 0x400}) 12:26:27 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000300)=""/176, 0x26, 0xb0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r0, 0x20, &(0x7f0000000740)={0x0, 0x0, 0x0, &(0x7f0000000700)=""/28, 0x1c}}, 0x10) 12:26:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e1, &(0x7f0000000340)) 12:26:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40) 12:26:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40002002) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 12:26:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, 0x0) 12:26:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xff8, &(0x7f0000000100)=""/4088, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f0000000340)) 12:26:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f00000000c0)={'macvlan0\x00'}) 12:26:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) 12:26:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454cc, 0x0) 12:26:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2020) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 12:26:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x7}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x400) 12:26:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d8, &(0x7f0000000340)) 12:26:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454dd, &(0x7f0000000340)) 12:26:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) 12:26:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000240)=""/232, 0x2e, 0xe8, 0x1}, 0x20) 12:26:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 12:26:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) close(r0) 12:26:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454da, 0x0) 12:26:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000001c0)='GPL\x00', 0x5, 0xc5, &(0x7f0000000280)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa7) 12:26:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) 12:26:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42202, 0x0) close(r0) 12:26:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454c9, 0x0) 12:26:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 12:26:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x8}, 0x8) 12:26:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_1\x00'}) 12:26:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) 12:26:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) 12:26:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macvlan0\x00', 0x200}) 12:26:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x20) 12:26:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 12:26:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7}) 12:26:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x401054d5, 0x0) 12:26:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:26:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) 12:26:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x12) 12:26:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x7}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454d2, &(0x7f0000000340)) 12:26:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "2cbf70"}]}}, &(0x7f0000000180)=""/153, 0x36, 0x99, 0x1}, 0x20) 12:26:30 executing program 3: socketpair(0xa, 0x3, 0x1f, &(0x7f0000000000)) 12:26:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0xc1) 12:26:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x3fe, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/248, 0x3a, 0xf8, 0x1}, 0x20) 12:26:30 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003d40)={&(0x7f0000003d00)='./file0\x00'}, 0x10) 12:26:30 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 12:26:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/248, 0x18, 0xf8, 0x1}, 0x20) 12:26:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x2, &(0x7f00000001c0)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001800)) 12:26:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0x11, 0x0, 0x0, 0x34f1}, 0x48) 12:26:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b40)='Q', 0x1}], 0x1}, 0x0) 12:26:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6, 0x0, 0x0, 0xc, 0x6000000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 12:26:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xf, 0x0, 0x0, 0x8001, 0x0, 0x1}, 0x48) 12:26:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000001c0)=""/248, 0x36, 0xf8, 0x1}, 0x20) 12:26:30 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x404001, 0x0) 12:26:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000001c0)=""/248, 0x1a, 0xf8, 0x1}, 0x20) 12:26:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x7, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 12:26:30 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='\x00'}, 0x10) 12:26:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0x1b, 0x0, 0x0, 0x2ae}, 0x48) 12:26:30 executing program 3: bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, 0x48) 12:26:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x71}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000001b80), 0x48) 12:26:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xff, &(0x7f0000000300)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f00000000c0)) 12:26:31 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="53e2c8ea20702c55258d68c14a7dc40c4944a0032b96ed6cef001aaa3f2c78115fa0995a84c826d888423bcdf5") 12:26:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x2, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 12:26:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0xaa}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x5, 0x2, &(0x7f00000001c0)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0x5}, 0x48) 12:26:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff00, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/248, 0x1a, 0xf8, 0x1}, 0x20) 12:26:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0x2, &(0x7f00000001c0)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)="1d", &(0x7f00000010c0)="be"}, 0x200011c8) 12:26:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x4300}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x94}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8e500, 0x0) 12:26:31 executing program 2: bpf$BPF_PROG_TEST_RUN(0x23, 0x0, 0x0) 12:26:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x2d}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x2, &(0x7f00000001c0)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) close(r1) 12:26:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 12:26:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) io_setup(0x0, &(0x7f0000000040)) 12:26:31 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000002480), 0x8) 12:26:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x17, 0x2, &(0x7f00000001c0)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:26:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0x12, 0x0, 0x0, 0x2ae}, 0x48) 12:26:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x130}, 0x62) 12:26:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, 0x0) 12:26:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pid(r2, &(0x7f0000001600), 0x12) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 12:26:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 12:26:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4c013) close(r1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001600), 0x12) 12:26:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 12:26:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000c40)="d2c563dd18b325b368ee36f09e622caafc412a51e5650d443cc33c1d3ea52146a03677407766aa670f776af04500a3500a3277a47d3dd6fe2e3b8a505cf68d8356d1d70c962d1848f8d1bd5b2ff239ffa7df87b0aae612d67745b7a7a78398c25c389139ee871c467b8c", 0x20000caa}, {&(0x7f0000000cc0)="bccf9ba39ff10ad80e6f0bb776eb6429f7971d39f09f440f3bc2069479a116e93c4ecf58604ff10e4731e1a16f6797df429fe670735e8d61be1d4b536028c92926c4b70e84c4c90ea547d0a6bbb7880a8b83", 0x52}, {&(0x7f0000000d80)="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", 0xe05}], 0x3}, 0x0) 12:26:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, 0x0) 12:26:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 12:26:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8d04c3, 0x0) 12:26:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, 0x0}, 0x0) 12:26:32 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000340)) 12:26:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc01047d0, 0x0) 12:26:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_vlan\x00', 0x1}) 12:26:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000200)={'vxcan1\x00'}) 12:26:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000200)={'vxcan1\x00'}) 12:26:33 executing program 4: socketpair(0x28, 0x801, 0x0, &(0x7f0000000040)) 12:26:33 executing program 5: socketpair(0x25, 0x3, 0x0, &(0x7f0000000340)) 12:26:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x3112}) 12:26:33 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') close(r0) 12:26:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000c40)="d2c563dd18b325b368ee36f09e622caafc412a51e5650d443cc33c1d3ea52146a03677407766aa670f776af04500a3500a3277a47d3dd6fe2e3b8a505cf68d8356d1d70c962d1848f8d1bd5b2ff239ffa7df87b0aae612d67745b7a7a78398c25c389139ee871c467b8c956e1b", 0x6d}, {&(0x7f0000000cc0)="bccf9ba39ff10ad80e6f0bb776eb6429f7971d39f09f440f3bc2069479a116e93c4ecf58604ff10e4731e1a16f6797df429fe670735e8d61be1d4b536028", 0x3e}, {&(0x7f0000000d80)="8e43f881912acfd247fb666bec0bc352d726f394abd676d5a670716d97efc8cd148733d4dc7539c6c5560fac981eb1e1a4d9f09ac1091cc704602441ab9513d3d96235b75b4ba71e2790196e1d996f6f5d187bfcddd0cd56b01a261f77d25d85054b22e1e3e38bf077720cf22fe1cc25e13c61875dfa52bd583583d0b464c97f85fffff28705ea993aa2e821594272bf82dc0b4b732d905a32cc962fbbb826c64a947a6f23ba3703eecda57f1a9c4265818a839235d5eb954cc94975b255d911c759b86f1bb94a9dbb24a1620391256277fb9914e32ac7c7cacc24f24dfecee6b35f6a75e198df7ea4b777872eeebd221ea1c106332d803733282c5d42e63fdf69d814e0a8ca8dbca8f9adad3afd4e32d3eeba7a7394418dd5251283757047723e2217434fd577b8c141ddb54ae8fd4a9ae0fbb96b08be3c98c0926a6fc4f3791ebe0649eb0dd7c39b3f01ce611e6bd551b7deb88f54b8b271f0c2db85514392de297d988c638bc6616fb3d2ea9e2d410bcbfbdcea761ea5f1a2bf6f059facd0f43c111c42f5c55be1ee3cf79e5480b5b10e1b20985d73bc5f9e8000d47ef5dbaeb9cdaaaea0d88c9c5d1d7c95c8fd638986b2b9144401d73a650d1ce5c40452ddec7bc893d825f5c8c46ec6b28954084d52a91466a83da06e9231388f1cd91d333556c8071d296ea7527ccfd960d5462b6b0612f9795a3cb635f1660e4b3438aeb30fdc262b7f3c07cfcbcc4e4cbf4e4f75908bcb0cf38454c6329d4d7f0d89f4da82331c897d7edca47e72d3677f8fa420c486aae6b4ba57a8b15114d849bb68e6345ce23432e5004fce172f39d299c0ee65c2017318634776bb33d9b5a0f9194a386fe35e2600aed85bafe749a41ab8d1bd286f02383137d2dd4bc1b36b41c93e9fd752233de4fb014f578db68050a9e5d7d2255ebdcabb0530e78db2285a17e6c6766c407c9b4d790c9d9944ee52f32ab5aa7a7bf689a6c27d954ef34d02afab68959ca034784a47583dfdb2e9e58e3e73d8c2e6957d2b4c94222b7b08da074c4531195041774257b48a7a02dc5cfa3f81c9f697775b3b3d823787ff271fdba6da2acc307d49095bb50b0251b0b5c3314645b111c1cc0551447e22285d87a707e5ab4415a9aea9f628362e72e284848def665de350484a0097cc71a24d33ee0e96a51e8a645871cf30e03fd1fa685d29ec688a626c660d2cac10fe6e193c72d5ce0d8c8e30c05cf424f53128e774e7d4c4ab0424ebfb26c05bd1202ebce33ccf150cfde7bbfa7315882734befd0622c4f80be0115fd5a48e6bbf1b802f9f0fb02ec2e0fd225809bdd49206f8887911f59e55ca25f3ee8b0f5492efddd6cc7c70c3410e064257f8599467347b3458ceaa88520cbb45261b0ab65ddca982de21a05bb5ce8841776c67433377ab30bae8236dde8f8d0ca115c257890970dd8a15c7e92f69cf2314b859b917ff8563b0a68d5fef6fce08b7af17779bcf06a38da13efad91dd60789907418f7087730aada511c4b5381b61841db2eb852079016bada56f6848652f79bc7cf702d46e8799ef4208f1e79c61b8d63363e2b730aa81b6c051293099e7335d9f9fb5dbebc68b103609a1a801384868f9271753eb1db4f6a07e03482a3c7a0a5332f38a0bd60030056c0f3b1a112a324669c007e7a65ec5621da3f12f65f2472a59af8ee1aef8d74732f35f9616acec5f1ad47a7f1a2c3496581b3f125a1c6e7bf3cdb94f78f9e3999324446387a2ad5a5561a9fbdfd976e81da76499f41276b6143135df92bc3f97381148c52fd7d9c4fd0e59f0547a0ae99d91f0c285a1a2160f1cef7c3d1b4cb7264ab6058cad635ee080a4d88125c0e23fc8fa44753fe0754754db9ec32cc1517bdbfb35432d525974372115138f71f83369c95f8f96ff565a9ba2e648a553ca44c8dfbe28d351dfe57705465c41f791fedc09cc2cf76436e3890db29ceda61b1b72455d6a4c47a581c23ba45647097afa4b0c42ebd7aaec5c0e357c336693ed165c485caeec83871a4d186d3ac6f9aa6754a570913e2d305a66efae6d78ed8beab3cab78048cd183a309122a8dc55c8100be66b9be5ff3ba22d52e1bd97688f46aa69fed4c6222b9df6a9877345fb4469619ff41ab90b2fdd91518a6e0c2907961ecd51f43d0922a7dc443fc08dcf1bb547f37e45cbb512e56c96e19163d3f0464fe12fab4696fb450cea5c43f42770c806aeeb851236b9d22843ea556bce5612fb7d5ca635db464311ecf980ed327cae646012bc09a19590eeea3cb3a5b64fe12c3a9370ebcc77f6f1997b979523e6c0d1bb1109ae7ef34fedcd3050b527f698ebcc95371e6eede3e3f3369cb0cd53bcf8e2bde6718dc716193546520b58ce3032667dc7098a96618c8746d7d11bf3455ec167c65b597a89eeabaff72a08f29c5ef117297761812301a79a2024494eb52b5db1eaede86cde062c57bdc9025f79b80d2ea3f4df1642f60870a6b447e6929ec4a678df19551f17f28f97b34b5743947ba12e5d0f64ffd57907d9236e46bb874e23543b6752d236bde338a7c5020f14de0a1b321acff75fdbb10dd60a3c1b75524b3c09c28ac90e4c6346279dba951c7a369e227c9c1b7c2413c3dc43ec0d7795717f1cebff8788e18fb5b0746a8de7299ffa85deaea3faef4eb6ce9f53d1d1feb0352301cb84d66dc696e44c5a3176e747be6d0d5f73f4b64e6611a757cf832031c52793b642cf82b6635e02492fb82e25eb48cb01fe472e58c5c3f38c37f991f604c66fe5221472cfec2bab50cc251cea4b283b4ee19f3507e1fecc07dea61b2e1e9dbe551a20b44477d63f54b0fa78c7fe32837a2f09ba829eb733fcaa760af8f65ee12b2488723bd74a915e32eaeb6382fc56339237853d46815db2bbf9151cef5b8d59dbef83e680c6bf490a863ede7c21539193636966cf8e6fe50df57079e00a6dcced5a419948666540d6857427015e3550716285cfa9317c071c350094ff99524a2d7d06821ffce3d9facac989ae783f93cbcbb8b21d84dc29b271657f6bafa8c40b3adc80a29abed593c2f19a06dc2e46d87f22a1cabe551450d0626c59f516df87b7ef1baa2477ba533cefc667a07dd6d82fb9039395cab0ad8fdaea3f8cde6bf0e873d1fe7c13d4b8629d02d1c13e56e6bb900a6510126c2287461698ca1b8b3cbedf85cd09f554e39b3b524c8d8b92491d6740f54529fc4d93a85f398bf9998354500c8df785743f00e3d1f280f552a7abcf4a1ce33de6acf452b1ceec76e0124dd77c575f83ea01ad004e9440ecb05b7379b40aca056474583829bc548e21a7bfbb172fc1ddd9ad1b14146ebf20b0c2f5daf84d804d07efab2bed061ab3447873f22d72f498bfab97e63ee1ff0e422fa674dfb58e339f5148ee2dc505db01da79bee159e286eb3e808b70a1867f9023d6ebda66bcd6da5ae60e3d93c956e74524d278d95868fa20db16f08ec681325bbbdbb2f7fe007521f8be6ed3539ff55fc9bf7ec4080058a7c72fc5600e2b7256d0273a909dcfe5b6a722c225d39cc33d448226eea16a43d319cef473a6198f7fe30d35976461b4e813ccf089d033ce51cbd3daaf078e49a47bc983a8048df7e0a1bd15d07183bd6dc0f6e898526617672a7bbb65b8440a1bc9eeadd9fa2b688f5745b97b136752801ccb1eec4295f6e11fb7f18a4a2ec66eed10366c4fdead3b623259de63ce785fa8040a735fea45493521b232eeee8fe2db0ebee95c5e558bfda148aec0a744b8b0a4c58a7f58da31a39cf59674d73e1590176a4f18a76e6533d07e6fb9c784d0aefa7b8b1f436cfa65703430cc0dbd5fdf1d0f9bc929d859dae47baa456f852f31600689d110beaf623dfbafdbc80b3ffb725cd712f75bc1087bccf3a031b2da0d368b7508d226bd2360c9d55f7363b8a841299e442a65425ff65cd543c5cb24457628e99a85a1376f0ea75a1f2eb4f1c7ea3490f7a70bfe1adf776069c83bd97f56091076607ed06473bb91e4563c200ac3d8b9d6b95cd2f724d0cb8814769151d07767f58558175edd02c360685afdbb7f079c67e4df144860bd46a4367c6a074c59b265e952018b7eb04163d7fd89337a069b68b291f1187f4e9570c59b74359cdd9b504c7093537a08a822baa8f1c90f4906673fb45dab6797cfabe94b965dc9c3bedd4a5f2e205b00403d93749fe4c3693aabd01652c55dbdc48dd3ed587bcc132a4f1d925c4bf8577043050b1d056051f5882340652431f379e36b29442e294762a224d1d58ff9c5bf7a8b6043558de801f4a8f60da8fdc786ac29de49b6d5d4f2f52b7f9a14c8dfa54e3de6963b35f4ff7adcd15d1311f6956a8450ada036cd9830fd06d5ad99a38f70c270030944c6173bf8b75ef79f144961da0ce352cce9bc4699e6a1651e138235cbf7805046541d7175054b148474772515506ebabbf8e7d03646aae8230fc4d4fdeae8239ae45e405dc9f3cea14f31d52145be702c1269018019bc6cc3e4f6e97ae15562d376d7b6c8cbc7d91ce51c1f853ac5bcd7eb8bac6e10c405ace1d1ee624838b68426138d8a75b1608a29641eb5e31ca3ff46c914f1195b7477809ca30db6c8672aa56f7894998ffd94a7181797cdbbc1daead15e6254f3f229d868412170b96b8868601a109a05b5fe598f770f6c1f4dc119075551935b7ddd3e93845979ad56c661ae1cdd754a8e90732504c36d180631bfd600298c339b0ec1c26d75b45c2ffd0dd08f8cbe1f417a8d43b1339c7d3984c9cee962a5eacfc17463bcc582b5248c6b3dd6bbdc4697b1f35747f0e03cf6893ffe9322bc6449cbee83a5da172848ff5cf09eec24517a5f83799d00d76a4e2cab5acecf3e2e777a3333980141408258d5e9125e6310e14d9f6d1b500c3335da3b6c5d1ed02a94ebd045846a72f634c47453708b726934c2e386185adc5f7500468bfcef9c012020db8d4c0c3f2696ba8abf7bb6e221dab31cf1623e81fc5534b605bbe927fcf9f64cd9d2b08986cb0ad1420102b0005b89e974419cb7ce832f4745aa694eba60c64e9712fbaf50e2b6fbc4d76ba468b93b91cc6761b1f56969f0b0cbbf29c142d600b63a0fd07288583", 0xe16}], 0x3}, 0x0) 12:26:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'vxcan1\x00'}) 12:26:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000840)='./file0\x00') 12:26:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000c40)="d2c563dd18b325b368ee36f09e622caafc412a51e5650d443cc33c1d3ea52146a03677407766aa670f776af04500a3500a3277a47d3dd6fe2e3b8a505cf68d8356d1d70c962d1848f8d1bd5b2ff239ffa7df87b0aae612d67745b7a7a78398c25c389139ee871c467b8c956e1b", 0x6d}, {&(0x7f0000000cc0)="bccf9ba39ff10ad80e6f0bb776eb6429f7971d39f09f440f3bc2069479a116e93c4ecf58604ff10e4731e1a16f6797df429fe670735e8d61be1d4b536028c92926c4b70e84c4c90ea547d0a6bbb7880a8b83", 0x52}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="a7e99353fb45c214ad0101776699c2cbf0ddae8fbc7a81291ec0d4b3a836c1a8f5dd62495527d52391da2c3c0d8d78e86bd2eb54a885a7e901ab3d248668e7cc354b22371e31f59c7ee8b09b99cb68c237bbee90047a473e419cde3823e2bfca1dff0ad835b579fd3aa9248d68bd574dee5947adac963083d9946ed305598aed83f141cec787ce9ce1a868030c1aeca8", 0x90}, {&(0x7f0000001e40)="839753f528d1b69d9e5329fe903222e505f0ee163d1664d44c2b26e64440f6f6d3ce421e6851f67295c28b49d0bd0f28003dea913ea21cd1c0ca5708d07a3744da2f6887aa0afb693efc91d45253eda6ae5497c5a65e826e50053b6d819cbe5a3414f5fef9f8b800fb5f8c73773ce4f9d07401059477775b2d393ed201ef6a7a6c3ca32c0c608344b7f68116728813af708519603b78e1750ea5b6a52f31d037e6c18300f12de6f1dfd3d53bc656c5f202bcd869bb8d23bfcdf7c9796f3920dce9e5218d866bfb509dc5cfbdfaef11edd643de202bda068451cc0b969f2e88a7ef5cda8ba86ee4787c2422f1a15490df3d28b9010b3ee95ce19c6068ded7bef952630a127977c02738da997b8276637a86450800bcc8443dfe9e1ea3c16d1b2e2f1d1bb5d68d3bcdaa1f583e738abb77a3b74f6e0b551622eeda91fdba7b785f5dc7c30494bb2ac0a7175889dd700f45234e4f608d53109dfb46862f92d948e61e5078594108f37eddab9dc41b7b7829953eecc68bf1188a23cc517027821d7006716fe451282d516ef79580a7636ec027ba96d3d72c5da8153980a5741cb378f939d8e6b5a3004d11ff583d3ee91bf596b464cd6b5f4e22a28d0275ac597f76aa8cc810ace7bbb767b68b1d75b4fb358aebe798f41f2dc6417a735e7a74713a0b971792c8619bae792e2e54ecc604ac39ca88179935e6cde34e0f779927fb79e1e965dd887426b6922dbe988610cc5b783a14a5ac44df825ef3c92a80fdbea2bb222341249f870f5bfea9f6d877e61969d841a91d94e488bc036606eb0aba3f503826237465e004a5df1c5fc4424915410530c710afa7d31795dacd39a91493dc7744773244f1aef024451662b4bf4ed70c67b66fa6dc40aa0391e20511714cf8d85c55178264ad4caf15222d37ab1dadf003ae866efaee1cc5ff66fadfa749ef904240ded2959ca4a70ed3f961c261cd90ff7e44381250534d6ddadafd4350098bb25ec524604a812e017ab2915350eaac925c882443e8f1a5898c0cdf2e68712e17f4f87764e4bcc390e5e78e24e1c024f7520aa9d6aa542fd45d86bdfdea6ebcca7a447f27c5a0b98ad6cd5f19fe36b952216aab33f3ae5ca62dd2a7edb64099c89a11a7957d472db1c41991ea95e59a424f1b2a23d8db66954825611fd6754364ea17010c61acdef4085a7be9f7670a3a32625ec1c2a00648fb37823c9b784b18a93fd0d6dfaeb1115d449c249ad9e57700407682ef4d0fc806837de3ee6bf2c13d44ab74865f0342046cc1881404474768ab2da45288ddacd09da69708e571f4976ab12ea206744fddd60a24ca973ff0d094ee6f91e22ad7a1ac4247e1b246ea408638b7effbf01288555226d98ef6513e4fddae8316d29e29fdcf0159c15a90e485b675b2e0862530ef7a9f56230702ee20551f7a1e3d6804019a071d1b980aadf60bf7e8aaac6c1247a1b2939fd28a36d993a1c953a32f37304dd5c48bfec9ff0826629baa39791be2cedc77a12831bcba3e6ed7f7ba8c2c398accf52cfc2d0ab1b6d89c0709ba810e290e59a1fe5afe20fdcff0b0bc568e3055f5cae0cce7c2a6881454ef5f9ece0b03ddb4d68cf1c5ee1e5234d377db925a023ee0bcfd269ba0c886ddedf605a07e6a964cc6ad9bded12934308ac6092d0f2600d94c2b6abbcd8b324a31a43d7112e7bbd80e1539054611844637e0428887ea9e0141dbb62314869d60b6274039556b901eed19fc5ae7637861f38dd2179ac69f1eb1eb4c68c0b38bfb332cf5cc61a8edaf4ac408175280a49277e0ed200f97c38fe66548e0c1b6f2c3222d106266c4fbd4ae1a164fe5085b4a361786470f8bf2bc1f52314f5a39dd23f8541ee1c8839dc0711d5b52234c0f534033c686fb11364da6b81c2a331e232a9a889f74ba5d6c8c1a244f38b488602cccdb67413f0c147c156b789f7e48c370a93a9224ee4a532b8333ed526dda7cc2b0968d7076f8b91e4d9e27026d849c9962853cf4234597237aff4d42c6c4a06143833f2a029e410c902b98b2e0de8ae10f7ecf63a8f81d67e3865dcc198f4dd250799f74f44f83342426be78d51df132f7483d8724ab8478e7b9dcf7999775ea6f7e2ec4b63959fc11af5741055bead76436923ed823daa466f853f796650513d9e0fd9373f8b1d2203f5c72c88122ab07c6bdc32a34615bced735ddce3147d4eef9cebda4ada5ad1a985b9d879df8573b49a0dc99366581b27190802d09bdf4f5967e1bb0cadd5f1a0202e10899feefda6664b5019b675a55a8a63c8053994267038da10ec17b882525d24643ac710ad939eeafe3f2a0b34fa0a1523220111714d871c371c30fdf2a4d32f678d07527fb29b26f3e52705a467f5ae141db5b9354efb1757ff03bc420a70afef89f61a86bfe054d5410f7e20aeb2ab9b0afce3a9d650dffb89ec3fe33cb4803552ee33c31ee48ab78d20359c116ecad972752c5aad2da988a638b41750e557dbf207463e1751fad2f4d8620aaac8d286a398b749e6d63a165d9fc27cfd1b42082c8af37b716510f7a2fd1bfe85944a3844cc7598b4a4f45aec836a33785fa4a636b91fefc2f32242934cc93c717f2420100feece40d613aa23955176cffd95134b805f121eb62dfc49d7a272422195462ad2b76cfc887744cc52a4dbf9d8867f37217bb707865f3660a9629a23b74b74e9ef7a8226080fe3ad5aebf0580effc8c1043096c32b93a460e8380fc85a055428724b65ac2afad8075a0161263a98e006506f61cf4636bd2ec7c55e870dfbe8659cc2d84d23f445a688c0d4d838ba801732078743089fb4a0cc94731211db6ded2f193d3bf5fbea431f051f7e819593133c1b54ae6c7fedd21870640c2501c416081b7e620a0214b7159164c425f6d07f41a9bf36dd10c998240e0ad2d9ecdb0cf9affb1578b465ffe63f6e6a7d219c0767fbfa2c9d174f032401d5d137d94e1d856017c2bf4e95d8330dd421e58f89debd76322764c3a5d7ddebb10c0f670b63acbded11e7ed5d875709a668095e2d68458323d8d8bb1a8ae20f925f57a57983a4706b43f3609a10cb8b1c1fdd9fc5447f632f1c23c1a34a057613096001d064a0439a0ea4e6a05236e9d82ff67a8ef4177ff1dbf77b148e8cff5bfb99f29e29aa76df9a995722d4d74a27bbab6236bf764a56773822236fa1bdbadefd5bec8138a3450e6f3fabf59ebf3956417968753f9edbc852e9d11148c37d152ca5a358cc716a4fb5b46ee19e6a8ad4ac149bba208edb6eb6df4324253640276fc0f1dd52fb800006d89aa5d8174abf631f3fc930ccceef90303186257240cd2546941123c29917c615bd77b74b62bb3903cb4553c37769cd82337e3a4da8ad047c331296076d18517b1135aa4ad8cc4e17938657183f5232ef804aa3559f4aa241a2e9edee37c8cd2397ade52577f1f40ddc22a394335e763603d6e9f7fc8b440dafc5333da4052fddf5489b7c3600ae735d50b3b262403ca12087f4a92c09c54c9551ab746c7a433c47673368f924721929cf95517e65e9dfb7cc47716def07205c1629f8606e871bcf8e5ba215c9dec62ce0b1df7670a203a0943dae87935ba5a1eab0a53af6c33af12b12b9f9a7ae1cbbf3b82e30a08672e326b6fce188d0947a387d08dbff530c75dbe50a1e78d1efd833e4da4e98afcb89673a4b395c8ad0fc5ed26df8b4db8a73509b44f0c252c869c03c8860f597b3f7d5f81b5797bcfd29c360d225717be249491faf01de93e4eb74cc553e4a292b134533a52db2a929148d36523db80698df668a11b00c7c4e591ad5d81ad4d00c26cbbfcaf6bfcb322b6182bb56f29d0c1e36d4ce29d21acdec6d4b755508d8c5b5c3245c784577b9e6fa1e90c44a2d9a388781ab113567e2a4ead4df4d45356dc73966c5b840d9fbacde3ff0a571d683e0734753914b7ecc74cb79591494302a65d4f46ebb75dbaf2acd344bde1b574265e77e15ce8e1dda99c95ab2813271d7b98e1a6ea593aa4c36567a87c8d9f7a957ca60dea88ceb1753f072d3800411867c2799afd91bd4be7110e729e8adc85bb1182673917ad5f3463bfdae365baeac9bbc24185a2d780611264196c826b9f6a5963072f003ac48a74a523c30ec40cf066e8f5fc6719f85b23e705c554512c3d0eb5c7e5490c1e8e2455a0531cde8381f04e8caeee553005f8cdd7effe0ea9d83ee1722762fc386878f24fa252474d07a58748d6b2e5e4de08264b88db683ea0b501dfd18c65d0b403e124de30729bde4dbdd20f5b3770adc82d91ca81a68dd1bbc5eeec7bc5ea61e4062635f1ba7da5ada7b43eed5592e91b8092d6e4462256301413a6f59f928ffde7f968c1abc87ca5a909a1f93caa33c454dc73cd46eb93efce7139327acd40bcba7f8fda2a9bf759f3bdebdafbd472d8df8e332072fe114c7c9af69a7d1f1af22e05d9a8ab178ffeec6be06ed1087de06e1289509869fd7be761db0083a2409c95472374e99ad2d5c83120bd098268114533e3b93e8c69afb78add8a86177b9a718bee50500ac2b1b3695daef71be47c4b352ca0d585b98aa49e99d41adbcd09c053e648794e2637c096eba332ced59e8615a7ba106be2989f7865c0f0339c2acd792f2a6e1972f3ef54bbfc1ff619886904005f99009146eed9d2d61f1c025a26ae3e178269fa8db7755ae82ee7a17a10bc955fc27c6013f989515f993358bdd2d6e36370a17f8975dc97fe713d0130e7f43e0a9a4f51f5c05a1df87766f9e01149b0c623225f2a5c2af646d1349b23bcc4d6ac4269a32bce2dd2a3c7c2202a6d70d87723185c60926752545470ccee37ebe68f1dd17506df4953c14c7ba4138c9626b06e1402df22d1ba16a5", 0xd72}], 0x5}, 0x0) 12:26:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7fff, 0x0, 0x2}, 0x10) 12:26:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000d80)="8e43f881912acfd247fb666bec0bc352d726f394abd676d5a670716d97efc8cd148733d4dc7539c6c5560fac981eb1e1a4d9f09ac1091cc704602441ab9513d3d96235b75b4ba71e2790196e1d996f6f5d187bfcddd0cd56b01a261f77d25d85054b22e1e3e38bf077720cf22fe1cc25e13c61875dfa52bd583583d0b464c97f85fffff28705ea993aa2e821594272bf82dc0b4b732d905a32cc962fbbb826c64a947a6f23ba3703eecda57f1a9c4265818a839235d5eb954cc94975b255d911c759b86f1bb94a9dbb24a1620391256277fb9914e32ac7c7cacc24f24dfecee6b35f6a75e198df7ea4b777872eeebd221ea1c106332d803733282c5d42e63fdf69d814e0a8ca8dbca8f9adad3afd4e32d3eeba7a7394418dd5251283757047723e2217434fd577b8c141ddb54ae8fd4a9ae0fbb96b08be3c98c0926a6fc4f3791ebe0649eb0dd7c39b3f01ce611e6bd551b7deb88f54b8b271f0c2db85514392de297d988c638bc6616fb3d2ea9e2d410bcbfbdcea761ea5f1a2bf6f059facd0f43c111c42f5c55be1ee3cf79e5480b5b10e1b20985d73bc5f9e8000d47ef5dbaeb9cdaaaea0d88c9c5d1d7c95c8fd638986b2b9144401d73a650d1ce5c40452ddec7bc893d825f5c8c46ec6b28954084d52a91466a83da06e9231388f1cd91d333556c8071d296ea7527ccfd960d5462b6b0612f9795a3cb635f1660e4b3438aeb30fdc262b7f3c07cfcbcc4e4cbf4e4f75908bcb0cf38454c6329d4d7f0d89f4da82331c897d7edca47e72d3677f8fa420c486aae6b4ba57a8b15114d849bb68e6345ce23432e5004fce172f39d299c0ee65c2017318634776bb33d9b5a0f9194a386fe35e2600aed85bafe749a41ab8d1bd286f02383137d2dd4bc1b36b41c93e9fd752233de4fb014f578db68050a9e5d7d2255ebdcabb0530e78db2285a17e6c6766c407c9b4d790c9d9944ee52f32ab5aa7a7bf689a6c27d954ef34d02afab68959ca034784a47583dfdb2e9e58e3e73d8c2e6957d2b4c94222b7b08da074c4531195041774257b48a7a02dc5cfa3f81c9f697775b3b3d823787ff271fdba6da2acc307d49095bb50b0251b0b5c3314645b111c1cc0551447e22285d87a707e5ab4415a9aea9f628362e72e284848def665de350484a0097cc71a24d33ee0e96a51e8a645871cf30e03fd1fa685d29ec688a626c660d2cac10fe6e193c72d5ce0d8c8e30c05cf424f53128e774e7d4c4ab0424ebfb26c05bd1202ebce33ccf150cfde7bbfa7315882734befd0622c4f80be0115fd5a48e6bbf1b802f9f0fb02ec2e0fd225809bdd49206f8887911f59e55ca25f3ee8b0f5492efddd6cc7c70c3410e064257f8599467347b3458ceaa88520cbb45261b0ab65ddca982de21a05bb5ce8841776c67433377ab30bae8236dde8f8d0ca115c257890970dd8a15c7e92f69cf2314b859b917ff8563b0a68d5fef6fce08b7af17779bcf06a38da13efad91dd60789907418f7087730aada511c4b5381b61841db2eb852079016bada56f6848652f79bc7cf702d46e8799ef4208f1e79c61b8d63363e2b730aa81b6c051293099e7335d9f9fb5dbebc68b103609a1a801384868f9271753eb1db4f6a07e03482a3c7a0a5332f38a0bd60030056c0f3b1a112a324669c007e7a65ec5621da3f12f65f2472a59af8ee1aef8d74732f35f9616acec5f1ad47a7f1a2c3496581b3f125a1c6e7bf3cdb94f78f9e3999324446387a2ad5a5561a9fbdfd976e81da76499f41276b6143135df92bc3f97381148c52fd7d9c4fd0e59f0547a0ae99d91f0c285a1a2160f1cef7c3d1b4cb7264ab6058cad635ee080a4d88125c0e23fc8fa44753fe0754754db9ec32cc1517bdbfb35432d525974372115138f71f83369c95f8f96ff565a9ba2e648a553ca44c8dfbe28d351dfe57705465c41f791fedc09cc2cf76436e3890db29ceda61b1b72455d6a4c47a581c23ba45647097afa4b0c42ebd7aaec5c0e357c336693ed165c485caeec83871a4d186d3ac6f9aa6754a570913e2d305a66efae6d78ed8beab3cab78048cd183a309122a8dc55c8100be66b9be5ff3ba22d52e1bd97688f46aa69fed4c6222b9df6a9877345fb4469619ff41ab90b2fdd91518a6e0c2907961ecd51f43d0922a7dc443fc08dcf1bb547f37e45cbb512e56c96e19163d3f0464fe12fab4696fb450cea5c43f42770c806aeeb851236b9d22843ea556bce5612fb7d5ca635db464311ecf980ed327cae646012bc09a19590eeea3cb3a5b64fe12c3a9370ebcc77f6f1997b979523e6c0d1bb1109ae7ef34fedcd3050b527f698ebcc95371e6eede3e3f3369cb0cd53bcf8e2bde6718dc716193546520b58ce3032667dc7098a96618c8746d7d11bf3455ec167c65b597a89eeabaff72a08f29c5ef117297761812301a79a2024494eb52b5db1eaede86cde062c57bdc9025f79b80d2ea3f4df1642f60870a6b447e6929ec4a678df19551f17f28f97b34b5743947ba12e5d0f64ffd57907d9236e46bb874e23543b6752d236bde338a7c5020f14de0a1b321acff75fdbb10dd60a3c1b75524b3c09c28ac90e4c6346279dba951c7a369e227c9c1b7c2413c3dc43ec0d7795717f1cebff8788e18fb5b0746a8de7299ffa85deaea3faef4eb6ce9f53d1d1feb0352301cb84d66dc696e44c5a3176e747be6d0d5f73f4b64e6611a757cf832031c52793b642cf82b6635e02492fb82e25eb48cb01fe472e58c5c3f38c37f991f604c66fe5221472cfec2bab50cc251cea4b283b4ee19f3507e1fecc07dea61b2e1e9dbe551a20b44477d63f54b0fa78c7fe32837a2f09ba829eb733fcaa760af8f65ee12b2488723bd74a915e32eaeb6382fc56339237853d46815db2bbf9151cef5b8d59dbef83e680c6bf490a863ede7c21539193636966cf8e6fe50df57079e00a6dcced5a419948666540d6857427015e3550716285cfa9317c071c350094ff99524a2d7d06821ffce3d9facac989ae783f93cbcbb8b21d84dc29b271657f6bafa8c40b3adc80a29abed593c2f19a06dc2e46d87f22a1cabe551450d0626c59f516df87b7ef1baa2477ba533cefc667a07dd6d82fb9039395cab0ad8fdaea3f8cde6bf0e873d1fe7c13d4b8629d02d1c13e56e6bb900a6510126c2287461698ca1b8b3cbedf85cd09f554e39b3b524c8d8b92491d6740f54529fc4d93a85f398bf9998354500c8df785743f00e3d1f280f552a7abcf4a1ce33de6acf452b1ceec76e0124dd77c575f83ea01ad004e9440ecb05b7379b40aca056474583829bc548e21a7bfbb172fc1ddd9ad1b14146ebf20b0c2f5daf84d804d07efab2bed061ab3447873f22d72f498bfab97e63ee1ff0e422fa674dfb58e339f5148ee2dc505db01da79bee159e286eb3e808b70a1867f9023d6ebda66bcd6da5ae60e3d93c956e74524d278d95868fa20db16f08ec681325bbbdbb2f7fe007521f8be6ed3539ff55fc9bf7ec4080058a7c72fc5600e2b7256d0273a909dcfe5b6a722c225d39cc33d448226eea16a43d319cef473a6198f7fe30d35976461b4e813ccf089d033ce51cbd3daaf078e49a47bc983a8048df7e0a1bd15d07183bd6dc0f6e898526617672a7bbb65b8440a1bc9eeadd9fa2b688f5745b97b136752801ccb1eec4295f6e11fb7f18a4a2ec66eed10366c4fdead3b623259de63ce785fa8040a735fea45493521b232eeee8fe2db0ebee95c5e558bfda148aec0a744b8b0a4c58a7f58da31a39cf59674d73e1590176a4f18a76e6533d07e6fb9c784d0aefa7b8b1f436cfa65703430cc0dbd5fdf1d0f9bc929d859dae47baa456f852f31600689d110beaf623dfbafdbc80b3ffb725cd712f75bc1087bccf3a031b2da0d368b7508d226bd2360c9d55f7363b8a841299e442a65425ff65cd543c5cb24457628e99a85a1376f0ea75a1f2eb4f1c7ea3490f7a70bfe1adf776069c83bd97f56091076607ed06473bb91e4563c200ac3d8b9d6b95cd2f724d0cb8814769151d07767f58558175edd02c360685afdbb7f079c67e4df144860bd46a4367c6a074c59b265e952018b7eb04163d7fd89337a069b68b291f1187f4e9570c59b74359cdd9b504c7093537a08a822baa8f1c90f4906673fb45dab6797cfabe94b965dc9c3bedd4a5f2e205b00403d93749fe4c3693aabd01652c55dbdc48dd3ed587bcc132a4f1d925c4bf8577043050b1d056051f5882340652431f379e36b29442e294762a224d1d58ff9c5bf7a8b6043558de801f4a8f60da8fdc786ac29de49b6d5d4f2f52b7f9a14c8dfa54e3de6963b35f4ff7adcd15d1311f6956a8450ada036cd9830fd06d5ad99a38f70c270030944c6173bf8b75ef79f144961da0ce352cce9bc4699e6a1651e138235cbf7805046541d7175054b148474772515506ebabbf8e7d03646aae8230fc4d4fdeae8239ae45e405dc9f3cea14f31d52145be702c1269018019bc6cc3e4f6e97ae15562d376d7b6c8cbc7d91ce51c1f853ac5bcd7eb8bac6e10c405ace1d1ee624838b68426138d8a75b1608a29641eb5e31ca3ff46c914f1195b7477809ca30db6c8672aa56f7894998ffd94a7181797cdbbc1daead15e6254f3f229d868412170b96b8868601a109a05b5fe598f770f6c1f4dc119075551935b7ddd3e93845979ad56c661ae1cdd754a8e90732504c36d180631bfd600298c339b0ec1c26d75b45c2ffd0dd08f8cbe1f417a8d43b1339c7d3984c9cee962a5eacfc17463bcc582b5248c6b3dd6bbdc4697b1f35747f0e03cf6893ffe9322bc6449cbee83a5da172848ff5cf09eec24517a5f83799d00d76a4e2cab5acecf3e2e777a3333980141408258d5e9125e6310e14d9f6d1b500c3335da3b6c5d1ed02a94ebd045846a72f634c47453708b726934c2e386185adc5f7500468bfcef9c012020db8d4c0c3f2696ba8abf7bb6e221dab31cf1623e81fc5534b605bbe927fcf9f64cd9d2b08986cb0ad1420102b0005b89e974419cb7ce832f4745aa694eba60c64e9712fbaf50e2b6fbc4d76ba468b93b91cc6761b1f56969f0b0cbbf29c142d600b63a0fd0728858374809409ea0758e78a53d86c9e275776fbff551623e19172a07df2176f20b2186be77df604ee88748108d9b0f499b097f60594645f10f776731953e872b72fb78aacb747fcf76406159080687b75f06878ded95b1d1fb2def043c0d03d0af1443e743762e25cd9bc3950da4f4941d7c052c8308ffc83ef4dfc53912d06c8989f7bce15259f4af0962f56ad4c93db23dac5489b7366a8c3497b873f342fffa596e86e9b6e35aa27f62a0be8", 0xec1}], 0x1}, 0x0) 12:26:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000c40)="d2c563dd18b325b368ee36f09e622caafc412a51e5650d443cc33c1d3ea52146a03677407766aa670f776af04500a3500a3277a47d3dd6fe2e3b8a505cf68d8356d1d70c962d1848f8d1bd5b2ff239ffa7df87b0aae612d67745b7a7a78398c25c389139ee871c467b8c", 0x6a}, {&(0x7f0000000cc0)="bccf9ba39ff10ad80e6f0bb776eb6429f7971d39f09f440f3bc2069479a116e93c4ecf58604ff10e4731e1a16f6797df429fe670735e8d61be1d4b536028c92926c4b70e84c4c90ea547d0a6bbb7880a8b83", 0x52}, {&(0x7f0000000d80)="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", 0xe05}], 0x3}, 0x0) 12:26:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000c40)="d2c563dd18b325b368ee36f09e622caafc412a51e5650d443cc33c1d3ea52146a03677407766aa670f776af04500a3500a3277a47d3dd6fe2e3b8a505cf68d8356d1d70c962d1848f8d1bd5b2ff239ffa7df87b0aae612d67745b7a7a78398c25c389139ee871c467b8c956e1b", 0x6d}, {&(0x7f0000000cc0)="bccf9ba39ff10ad80e6f0bb776eb6429f7971d39f09f440f3bc2069479a116e93c4ecf58604ff10e4731e1a16f6797df429fe670735e8d61be1d4b536028c92926c4b70e84c4c90ea547d0a6bbb7880a8b83", 0x52}, {&(0x7f0000000d80)="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", 0xe02}], 0x3}, 0x0) 12:26:33 executing program 0: socketpair(0x26, 0x5, 0x4, &(0x7f0000000100)) 12:26:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 12:26:34 executing program 0: accept$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0) 12:26:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0x10) 12:26:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 12:26:34 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:26:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 12:26:34 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 12:26:34 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x240605, 0x0) 12:26:34 executing program 1: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 12:26:34 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000a00)=@abs={0x8}, 0x8, 0x0}, 0x0) 12:26:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x3ff, 0x1, "a6"}, 0x9) 12:26:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000780)={0x10, 0x2}, 0x10) 12:26:34 executing program 5: lchown(0x0, 0xffffffffffffffff, 0x0) 12:26:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000001340)=0x4) 12:26:34 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x7636, 0x0, 0x2}, 0x98) 12:26:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040), &(0x7f0000000100)=0x8) 12:26:34 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0)=0x4, 0x4) [ 226.707682][ T5213] sctp: [Deprecated]: syz-executor.0 (pid 5213) Use of int in maxseg socket option. [ 226.707682][ T5213] Use struct sctp_assoc_value instead 12:26:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x80000001, 0x4, 0x800}, 0x10) 12:26:34 executing program 2: utimes(&(0x7f0000001180)='./file0\x00', 0x0) 12:26:34 executing program 0: faccessat(0xffffffffffffff9c, 0x0, 0x0) 12:26:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000400)={0x2, [0x1, 0x1]}, 0x8) 12:26:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x42) 12:26:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:26:35 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000001f00)={0x0, 0xff, '\x00', [@ra, @jumbo, @generic={0x0, 0x7ed, "f97475d7745756ac028f39176cd9d7ac0270ccb59b619b411503fea02220fe0c7c0696b64cea0f22217a65325636db47ea3e13d060128b3d2d4e79dbf922a2a67d0cafd149e08b3faa38794d2e6fc7f5625757449cc12b3ea4f1fddf7ae3b0b0adc78528df2309d286b5e5f568af255dc16c8981a5c74869e96e68d6a7d0ae2812cec497015767a8c99025987270d67305399c71573256fb8620d51c1f6b2db4a8ee6951c695b3a5752fa998f28617665296389ea29acb707433547746add55eb9ecc3fa318cf9945aced83c88abbaba202c1ddb8d343bbc69ed4f44f672ce399a45ff248661523727fec6d75e6d9caaa23e4e3ac6f607c5c5838e4fbc9e879144b06a79290ef658c37f93aab1833e1bff33323647edcdc33c48e4b1f66f9266e0b2167780975253cb6b1909e1e6812387a1d38d0837a78ada9b9c74dd00c55308c3bdfebf34516d7bb4bd633b4603be4ff266981c12eadea49b7c685ef3f4742d531ab48fce1fd8c9e503a8a8924e59a767bf6b468495e16494d2692a2232b605cd459846a2d0da2011b74d680b39b0be9cf8742558c3667e5127d3123dc4e4be4c30aebfc149f3be4e9028b5ade00eedae41cc4ae2760c28c0bbba534fec225531a5e8fda6e5c45cd56d45aa8b3325d5efc5762b9541ef02620f250983636a1a03ec76c140718c4653c23300c3c533554d99cabcd327b51bd5db802ce3c28342046c944b41b741d354400a620fd6a3e7343edf3177999782cd59e0db7e10dd8e9b8812c1e7d58a956e26b64b4ba0fb63cda6adb4fa34e160b06c35d4fb3a3b200e4b0a67ba89b294a1329ecac33f143c5c7f40a2f37c6587c8c9958b7a6bfd33c5cadaef72beed6edeb3e94235a0f6e5fa09b5152b0f35dbc88626c8a79fca5f3d1e0c5556a6b75cc9c629a005691df5189ea5aad2dffe289aedb0700ab2b7bd6e6d4154b0976d9ef89f5642d932273c1591cc6feb00ede5bc2d0b0c665d8ed672d720ef54b4fcc20db5236a78acae8edfb24ab0460fce33c4ab141558b446f39a86c7ce923d0b8028fb8296e0f769a4b67444a9183cf8ad1c6fe29f2e786d21be9f5f5f70799ce5c46dcd06434a15197aa20f2f16b12b7427cb87b8376e8f90ab2e6f6b2b0cf3665a09e18c96393109ab761546fca33e77e5b21c2819853a4062f22d0e07315ce02788caa270a6dd796e4812016e804f3523f1ee3c515584c5a6d6a94f994c40e41a727a19ca956a3065fc11c8bc36fb36528fa958d49c81a9fb71894d687fdaa0f5d1680c4aca276b33cb2643fde08152f83da429655871e0b3165edafc3f5ab2e5fd28f673c802a9240689543f8f3c081b60fd49374e607b57c9219a8fc3cad3e964d69d5abf04f596dd1ea5853618919576df459c2fb17bd477f9ed802030e0ea12131f4f0873e2eb0eac1f91f9bc5ca7fb0dbf5ac5b5b5d4643405f20bfb463e45258f7f3c651c628ae942d67da15da07fc11cf366a046be63a0b614db0d01e26c7513eb5d447f55215a05ad1b0e5676801265f0005334f5223756b889ea913a18b3e0ee4cda88da2cae0136bc4c31bca8b5ae64f3e8e1e6039353b8b053a3762d54fe12f53cb803860721e831ce0d3dfa4ef82aa72305b977bdf99d46cc695c08daf5f9cfff4e50a925838249e08b0d2aa6634785eb35b73d32e1ccb0752384960768697a95ce60f4b9515661c6237b7b89a36170fcc773fff6fc122dfe1abb04a233ea2e345a850cde4caac49f92590f2d7d3c241e4213a233744c3c92e158be16e5aeba25ca197a21cccd7f48cacd9a821ed206c6e1502d635db6fe98b4fbfd3ee7f28201cb47a1d41f06e0f0b77449518bec0e13d7f4837a3ef6d340af12c3e93ac9a1f57ff90914e6c5e20ed1adf682cec73250de051cefed43b89b3651f816f35c59a40aa839cb4f92b03607011cb7e2585c6e99273a8c1f7bd2a2119e89aff9f8790d6384f532aa05e4257a6ffde68c6ca285e8e772f1332ddc9828161f86e4315bb0cf7ccebeba9ddbbeb11c7931f47a331061407db72db5de2a0714d8cd170a24ff597ec93ea1611ce5981573d259bded3f3ba40a43539e9645e195f5945438cba161c485c7b2320e6350a9655d76cf6bd730cb0e5a46cb85659564c11c77486490510d3ae53054cd8e8a1ffce77c3e209ad8e177541d0b27312ec8f691f6e7d4b0ebe8da81a3ecf207b314f947753652fd5994683c63e3d0b3d91c4ae7ac4af003a9b41229ff740f64d526f20985697a1cc9f6f3f69506f6c2f9e4c016d2d73a153cecb13c81e6ff1443325fb771b8120f796fdc3fbe5b8ef6754d26ab371fbd79d123117c629c1d3042905fa6a25f99c0cbc724ab468612e607e7e510d2e9b121da0942779f4f3b320ea9298477e5858fa6f2b4257743886df8c9cf59204155bcea8eef7feeea020fe6b0ca86310bf206e55c111df752b4c05bc66971e54efaa642c2ab2b2b856ca383dce4eebefb5cd15ad9827f64f9fe77c059845b5646cfba27d9f192dc90ab1072c00a2563fd3399478f401cb2e0caf11221276451f6d3eefbcc9bc9aa7fd24badaa5199f366e39c24eaded694d0ea0dc2b8b72d32a36aac826573b4e62782630de94ac824d06932174be886753b06f1bc933dd8b83f8f45364418bfc3144fc08f9466dfe8d89d1c6569500ef37f7fb310407046a9f3badd561b43fc459f4c456bbf9eb1984532956d559e4f7335dccc420679996f435418b9d4dc0a712895e393fe69b3d804398f26f7f92fba57ea728406bf1ce1d0898f38dfbd04b8277a8f6e1581b2b27cb0eee4241b0efac08c13ae705fc37fab18568adb8ebc22dc772f2f59acf5de87d3e28eb5b4df58071d95baa363c820"}]}, 0x808) 12:26:35 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x847bb1c4d9e1cf70, 0x0) 12:26:35 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 12:26:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x3f}, 0x8) 12:26:35 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 12:26:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) 12:26:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x1, 0x0, 0x1}, 0x98) 12:26:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x3}, 0x10) 12:26:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 12:26:35 executing program 5: socket$inet6(0x1c, 0x0, 0x0) 12:26:35 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 12:26:35 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 12:26:35 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 12:26:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:26:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000005c0)={0x10, 0x2}, 0x10) 12:26:36 executing program 4: nanosleep(&(0x7f0000000e80)={0x0, 0x5}, 0x0) 12:26:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="2d02"], 0x18) 12:26:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000280)=0x98) 12:26:36 executing program 3: mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 12:26:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 12:26:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f00000000c0)='\b', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:26:36 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x8000000000000000}}) 12:26:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x1}, 0x10) 12:26:36 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000040), 0x4) 12:26:36 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 12:26:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:26:36 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x7fffffffffffffff}}) 12:26:36 executing program 3: munlockall() munlockall() 12:26:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280), 0x8) 12:26:36 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file1\x00') 12:26:37 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 12:26:37 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000240)={0x3f, {{0x1c, 0x1c, 0x2}}}, 0x88) 12:26:37 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0001, 0x0) 12:26:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:26:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x42) 12:26:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xfffc0000, 0x0, 0x0, 0x0, 0x7}, 0x98) 12:26:37 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) utimes(&(0x7f0000001180)='./file0\x00', &(0x7f0000000080)={{0x8e, 0x10000}, {0x4, 0x7fff}}) 12:26:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000080)=0x98) 12:26:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:26:37 executing program 3: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001700), 0x0) 12:26:37 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) 12:26:37 executing program 5: syz_emit_ethernet(0x62, 0x0, 0x0) 12:26:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x3ff, 0x210}, 0x98) 12:26:37 executing program 1: mount(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 12:26:37 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/5) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:26:37 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0xa) 12:26:37 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6017b95b0000320000000000000000000000000000000000ff02"], 0x0) 12:26:38 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x1, 0x1]}, 0x8) 12:26:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="3200b9"], 0xc1) 12:26:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x47b6, 0x5}, 0x10) 12:26:38 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000440)=@file={0xa}, 0xa, 0x0}, 0x0) 12:26:38 executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) nanosleep(&(0x7f0000000e80)={0x576}, 0x0) 12:26:38 executing program 5: mount(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 12:26:38 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 12:26:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000005c0)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000140)=""/185, 0xb9) 12:26:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100), &(0x7f0000000140)=0x18) 12:26:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x5d7}, 0x10) 12:26:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000000c0), 0x4) 12:26:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x8) 12:26:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x5}, 0x8) 12:26:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f00000000c0), 0x8) 12:26:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x8) 12:26:38 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001480)}, 0x0) 12:26:39 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 12:26:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 12:26:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="19", 0x1, 0x101, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:26:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="4c7b4a80981000", 0x7, 0x89, &(0x7f0000000080)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) 12:26:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 12:26:39 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x60000000) 12:26:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2) 12:26:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000180), &(0x7f0000000200)=0x18) 12:26:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1b3ab472e021a7b10bfad64a271bbdc3c105d37ebc1aa51da53c43e7fa323b24c3b573320bd37ff", 0x28, 0x188, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:26:39 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), 0x4) 12:26:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f0000000200)=0x18) 12:26:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000200)="d3", 0x1, 0x0, 0x0, 0x0) 12:26:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='l', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:26:39 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000001740)) 12:26:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x90) 12:26:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000240)=""/15, 0xf) 12:26:40 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 12:26:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000280)='g', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:26:40 executing program 1: msgget(0x2, 0x201) 12:26:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000140)={0x1, [0x0]}, 0x6) 12:26:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 12:26:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000080)=0x98) 12:26:40 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000001f00)={0x0, 0xff, '\x00', [@ra, @generic={0x0, 0x7f3, "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"}]}, 0x808) 12:26:40 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000003100)='./file0\x00', 0x0, 0x0) 12:26:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x4}, 0x8) 12:26:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x9c}, 0x98) 12:26:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 12:26:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 12:26:40 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f0000000f00), 0x0, 0x0) 12:26:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f00000001c0)=0x18) 12:26:40 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket(0x1c, 0x10000001, 0x0) listen(r0, 0x0) dup2(r1, r0) 12:26:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 12:26:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), 0x98) 12:26:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "ecf3"}, &(0x7f0000000100)=0xa) 12:26:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000100), 0x4) 12:26:41 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002280), &(0x7f00000022c0)=0x4) 12:26:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0xf800}, 0x8) 12:26:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000008c0)={0x0, @in, 0x0, 0x0, 0x96}, 0x98) 12:26:41 executing program 4: getpeername$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) 12:26:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000400)={0x1, [0x1]}, 0x6) 12:26:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000002c0)={r2}, 0x8) 12:26:41 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f0000002a00), &(0x7f0000002a40)=0x1c, 0x0) 12:26:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x188, 0x0, 0x0) 12:26:41 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') chdir(&(0x7f0000000080)='./file1\x00') 12:26:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:26:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 12:26:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 12:26:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000280)=@in6={0x0, 0x1c, 0x3}, 0x2) 12:26:41 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 12:26:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f00000000c0)='\b', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x6) 12:26:41 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) 12:26:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000003c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 12:26:41 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000f00)='./file1/file0/file1\x00', 0xffffffffffffffff, 0x0, 0x2000) 12:26:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x6, 0xfffffff7, 0x3}, 0x10) 12:26:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000002c0), &(0x7f00000001c0)=0x8) 12:26:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:26:42 executing program 5: open$dir(&(0x7f0000000600)='./file0\x00', 0x200, 0x0) 12:26:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 12:26:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 12:26:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 12:26:42 executing program 3: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) nanosleep(0x0, 0x0) 12:26:42 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000a00)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 12:26:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000140)=0x18) 12:26:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xfffffd92, 0x1c, 0x2}, 0x1c) 12:26:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x4}, 0x10) 12:26:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000200)="d3", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8f", 0x1, 0x0, 0x0, 0x0) 12:26:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x5, 0x4, 0x9, 0x7}, 0x8) 12:26:42 executing program 2: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x8}, 0x8) 12:26:42 executing program 5: open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 12:26:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) 12:26:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:26:43 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x1, [0x1]}, 0x6) 12:26:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7fff}, 0x10) 12:26:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 12:26:43 executing program 1: ioctl$KDGETLED(0xffffffffffffffff, 0x40044b41, 0x0) 12:26:43 executing program 5: socket(0x1, 0x0, 0x68) 12:26:43 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000180), 0x4) 12:26:43 executing program 4: nanosleep(&(0x7f0000000e80), 0x0) 12:26:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 12:26:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000080)=0x88) 12:26:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000180)=0x8) 12:26:43 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 12:26:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000280)=0x98) 12:26:43 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 12:26:43 executing program 2: mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 12:26:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000040), 0x4) 12:26:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000005c0), &(0x7f0000000600)=0xc) 12:26:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10}, 0x10) listen(r0, 0x0) 12:26:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)='.', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:26:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000380)=ANY=[], 0x18) 12:26:44 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000f00)='./file1/file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0) 12:26:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000100)=0x8) 12:26:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x100}, 0x8) 12:26:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xfffffd92, 0x1c, 0x2}, 0x1c) 12:26:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x2}, 0x8) 12:26:44 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, 0x0) 12:26:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:26:44 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x40086602, &(0x7f00000000c0)=ANY=[@ANYRESDEC]) 12:26:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:26:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40086602, 0x0) 12:26:44 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7a422618"}, 0x0, 0x4, {}, 0xffffffff}) 12:26:44 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/226) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000fed000/0x13000)=nil, 0x4000) 12:26:44 executing program 3: r0 = epoll_create(0x2d43) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa000000e}) 12:26:44 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x20902, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000140)) 12:26:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 12:26:44 executing program 0: syz_io_uring_setup(0x24dd, &(0x7f0000000000)={0x0, 0x8256}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:26:45 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$dsp(r0, 0x0, 0xf0ff7f) 12:26:45 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 12:26:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x401c5820, &(0x7f0000000040)=ANY=[@ANYBLOB="d1"]) 12:26:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 12:26:45 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0xaac02, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)=0x1) 12:26:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 12:26:45 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000000c0)) write$dsp(r0, &(0x7f0000000080)='G', 0x1) 12:26:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000240)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0xe4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x801, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0x639, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4044004}, 0x8000) 12:26:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)=ANY=[@ANYBLOB="010180000000000018"]) 12:26:45 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x884c00, 0x0) 12:26:45 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc040563e, &(0x7f0000000080)) 12:26:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x1fd}, 0x8) 12:26:45 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 12:26:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) 12:26:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xffffffffffffff0b) 12:26:45 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x1, "a4"}) 12:26:45 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0xc652}]}) 12:26:45 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x183, 0x0) 12:26:46 executing program 3: syz_io_uring_setup(0x1430, &(0x7f0000000380)={0x0, 0xf12d, 0xa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000300)) 12:26:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, 0x0) 12:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8f2e14a77245f46e952de131d5c7875b9541fc"}) 12:26:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:26:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x90}}, 0x0) 12:26:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x2, 0x0) 12:26:46 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:26:46 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:26:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r1, 0xffff, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) 12:26:46 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x401c5820, 0x0) 12:26:46 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) [ 238.542206][ T1745] usb 2-1: new high-speed USB device number 2 using dummy_hcd 12:26:46 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36dfe93"}}) 12:26:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x10) [ 238.913077][ T1745] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.924428][ T1745] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.934631][ T1745] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 238.943961][ T1745] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.977531][ T1745] usb 2-1: config 0 descriptor?? [ 239.465580][ T1745] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 239.488083][ T1745] cm6533_jd 0003:0D8C:0022.0001: No inputs registered, leaving [ 239.524693][ T1745] cm6533_jd 0003:0D8C:0022.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 239.747746][ T3545] usb 2-1: USB disconnect, device number 2 12:26:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1e, 0x0, 0x5, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 12:26:48 executing program 0: getresuid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) 12:26:48 executing program 4: r0 = io_uring_setup(0x2c9c, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x13, r0, 0x10000000) 12:26:48 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3) 12:26:48 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 12:26:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x3, 0x4) 12:26:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x8901, 0x0) 12:26:48 executing program 5: clock_getres(0x5, &(0x7f0000000140)) 12:26:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x8}, 0x48) 12:26:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x40086602, &(0x7f0000000180)={{0x29, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:26:48 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x2, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:26:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 12:26:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x54db}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x34}}, 0x0) 12:26:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'dummy0\x00'}, 0x18) socket$l2tp(0x2, 0x2, 0x73) 12:26:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:26:49 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x80081, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) 12:26:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 12:26:49 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) 12:26:49 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0xaac02, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x6) 12:26:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x8906, 0x0) 12:26:49 executing program 5: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x2) 12:26:49 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000300)) 12:26:49 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000200), 0xfff, 0x8ab41) 12:26:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080), 0x2000008c) 12:26:50 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0xc000, 0x0) 12:26:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, "8f2e14a77245f46e952de131d5c7875b9541fc"}) 12:26:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0xe6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xe64, 0x3, "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"}]}]}, 0xec4}}, 0x0) 12:26:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)=ANY=[]) 12:26:50 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0xaac02, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 12:26:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 12:26:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x2400, 0x0) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 12:26:50 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x715d) 12:26:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, 0x0) 12:26:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 12:26:50 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0), 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000000140), 0x1, 0x401) 12:26:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000a80)=""/4096) 12:26:51 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000080)=0x8) 12:26:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 12:26:51 executing program 0: socketpair(0xa, 0x3, 0x7, &(0x7f0000000000)) 12:26:51 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 12:26:51 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/254) 12:26:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 12:26:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x5452, 0x0) 12:26:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:26:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x8000) 12:26:51 executing program 4: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 12:26:51 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 12:26:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={0x0}) 12:26:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000340)) 12:26:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) 12:26:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 12:26:52 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 12:26:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7}, 0x8) [ 244.309146][ T5785] can: request_module (can-proto-0) failed. 12:26:52 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000240)={0x0}) 12:26:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x4020940d, &(0x7f0000000180)=ANY=[@ANYBLOB="ac"]) 12:26:52 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40049409, 0x0) 12:26:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) 12:26:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x7ff, 0x4) 12:26:52 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 12:26:52 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 12:26:53 executing program 1: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={[0x3]}, 0x8) 12:26:53 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x100}, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 12:26:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000240)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xe74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xe67, 0x3, "ad21bd9dd5da766c8eeb2e26ac2594aecad663b75a636e0ac847ec2bc0ca1c6aec59cb6f79a251121f083abdb5bc88b142fc3f6746a0c59382d89c895c00b21608dc715fbcbc68cd31cade5776ddebf1d033d72fb72cf7c6c6b1f96427f83f6b975e3fc466aed5376962c28d8714e9ce16a1e104c7a355782f3297697c681b7fb88f1a582b80e233cbd836f0db50ffaa6111d1b921e12ce7ac1543660208da8e6add0961413bb58f4d78b7ca7b7aa92525e10dcaf552359f1ab8bf4855714a04f5cff55d67b3fd51afec0a8ae3e0bd7ca77586dea97be48fa9b55def1ad6ea5347145c004b46012f68b464079d616ff8442c86f8f7db9b34d469f14ce549ca7943d3c61291a39807f600f5aadc8b59bbb59e884ef571251382a970d10a9d36509c553b73bd490b397052818b2b524f0131bb19a10c576d05d7a309632d9ba49d426badcb5d900801ea3c8837bfbfe9498ea8421eed738ca524ea7ff0e2b9d9334c377792e5c92db1c39648b62e3d3eb686981e24b57b29a153be6ea6ca9477eddea33eb182b628a3f52ac77a3dfa51a71d99403b7a9499eeac4c18ec397782d04b1e6fc409dd6325185a55ba1aca9f7de245e7029acd2ebad22a6e56393571137b0cd53e3b2ac1f3f58ae116ea3875ef47f5440ee7ac7a04f652beb0febf2d615dd7d60ec296412680403b2bbc30668cae0f47c19d919f90a05cda12ecc24afc5b0bf6c0674aea2e38ffa830f49c20d7b19770bc3b8bd0262eaa8159a8c3b4a25726f749859ce0e0228937037a828d16734a805264520fba5075d823290a48c37fabd708012021caf36195647b26e7afe422d3c27cf512981a4af6fad7e57c976a4c4618f964e01a9152102c157667a30aafeed2f554d4f6f8b0c108814aa72b0f520797c6078e48aa8e7c23635245baea1d0b8552474aab7c92b3247bf01059848ef8fcf8e361cab88ba38eca24695304224d27f001a32ad711be7cb25a3537db21094eb16f05971c94b8f56b230488b45d109ce191a2f1258cf45e7e05b72d7f614d6f8fc9df46dd2d439901fd6a8f732f91f7f0ef7eed3bc3a63d3497bed169b77089fc5320ed095826568c96e76fdd69d5ec129ce904e7f747fda13fa116a6a7f4d87038dd7f123935643a65405c18de04a0c46a2b8a967f7952da65d6d42acf4acb996681776fb57c758498028cef06a3cfe39c55f533e5ae7aad45a02b83ab34646615fd09990ff4d38531a03235f39a3b891f7862c402241aca4cc704f94523ac1b008d4449793bed5ad04cd9e629f414ef340d66ecb4f2aabf07ef872598e968155a4835e804c972e364399f02c7ade56f848885b5387b8647a357b58a7bb532f01eb267c020c8edbaf110bccffa46bfc9da1159568b3b8289e210e22cf20f92530935981bec063258d0add5c6c09dc70329b78c93f5197c1183cdb5ade2f39ad453159648907ec108d314a11651b90b562b0ef21777af608bfea9627bb3a71016d490de8fc80e3135172fe80bebb6dc84ea3dd3d2d0e9332468c79d34eeedc6370590accad2ab368341f184e47291e85c39f722d449c76837ce955e98e6c60a19cdca8df4db15a317ce1d51c2f46870ef373c2bb41a699d9639d3f8582d3c1fd769ff9aecfc069e9c57623a4e799887fe2abbdeba219c64f8a394cc84be31f53411fe00c881196dd0a7b7d4aaf95a665e28f3637fdeffa15860fca4eb48dfa64a4f9f1ad8c56491fcaf476165794eaa86c415ab1781284938621c200ed6910dc75722bce7d2af9ed4ce9dfb00377761da9eb5b12ace118122692a3164bebc95aa65f470173683e3a07ad7d2d8fa09e49c787deca8060c311c3d0befc2209f6b7b5cc32b86cf6c1a838f865dbf8c4f88a1b9c5b56b83268c37ed44ae49585b46a664311a01156aeb308ef73accc5e6ddb5b6f3cb70710fe0cd42135b3b55fb8e3c7d26007afa9f54ff1e3d72c76dd3d9a703d2b2853cd9b7e2b8e4c4f9b7ccd8a8ccb64e64ea7fa403d796ecd75ccd018a03f4961a654ee103722c8d0a984531ee80a22a93369721fdfb3083d2288d1591890732e676fcc6b371d23b7fdf5dc07b5b328c7274b284d2f9923297858468c6c2b2641cfcdf2eddc4b340a7882569ab13095e24526f8319843b034902ea8141d4bd0f71da7d6ea6c456c393e9a08dbb22d39eb6f441f4e65c082cf811a42c1a33eba9a893bdcb86f830614d8d2cfa024fe03e0c70f4c6222df9dae909df68458db51ab6c251f6fd9372b250ce1fa392d751e1a272b67f5ce4c30b6ee6205f6f5ef0c4101a917c6ffe44a41cc060ba31cb4d3b5bee3217b4e1e32aacf56152b94a6f3e782a5b2b53a881b9256e7eeaad37e2617a936e0ece11a0efb0b09451c3e5a0891f4e1da40cca74cadbc42305071ab0be68c69cd222f4f710ff9c81a26ae5a376735b9fcfef9259c86a9832a7e35c17fc0efb191395d1c2952fe84f4df7b787e6a7dc1149bea6f1eb5fd4a55cd2c55d9f60239b7c8540ff01b93f10249466f1c380c1b76727ad50c0c17bf81f9240d585908a484e165d9800bcee4fffb6af85527cb5969955e200f475d8b8ef7cba4ec46e0d24ba7ace5995da9b37b3be17faf8c035ba2c283e4d07b17b16a6c068499ded656026c49a8f72eac830f94148887cb0b3f4d9e9861627c92b7ccbc563ce08fb94fe31f746d01c9e26a4fc33afb7f54268204f55bfd1a64a4b60ddaf7d75f60ee544debbd906404575f620a373ec4ee5a11fa5fc13c0ea480bf63ab5f400a19e89394e330304418fc2a2d9bbfae5203078a66914354f3266fa2abd1f91e51e7112b09eee2d0520363d72daabb50e9c38e7b3fbcc7995bc4dfbc0f71aae06ecd0278014205493c9472dd52f60c65c7705af049eefb2cd099aff71fea4369085f917e2b562573122e84f9189a99a72bbfc8d50fbbfe99818df1aafcb5ae83cf8c62f3a6993e8149879f9407eb22e1e6bc14e3b027e2d0e011d0005e2c6c7761f4b2fb9d3b06442970a9cfd577b7e77ba776ad406ea1b5e225c8a56eb1c14e63f71f1a8da35f2b30f396e5796ffb10d779bb85f852927a71ea9cb20a74b14edc466362e427c4e9abbaf2ab4a56a64972bb860db41722d8c560f641988f7f5558fc09b217c8abf1e2fd0686b6698a6b911bc2f05a84d77a72102f07cd4a40836410f638f5a4bf85ffc28c84de4078fd05e48cc3d03466fe72b8eb5281f118d178930a7f6810c6c69466ce14d84ddbb38253aeecb8dde951f6f8d6b32dc4a1085c43ea1812693e6c3cca61ba2dce348ad04e099e7d248bb209cbb1af774e6c19680b715a0e6cd817fc8002f67a783e2cfe3d5d878f91084d3746c1f5612440fce7f8e5ccbc1427d2fc8412d249a49b88af6e00396e0810124031302bb909850040744bfb8eb64831c1b11ab890d9aa16763f5078bfdbd36e628e7f25ed3514d767c85c072da5383bc82bae17edebf460caefa20625781c9564b37c6d1750eb40285911986a0dc01a0761f3f5d5ad080710542b4740b03a1e7e85a4d3431c967afb5a5ba61fdee1e944647a6ecb0835cfe78a92fb2e51a1c9eaa4888a5fc617d85de438caaf9dd4db02ca185d5cb93fedcfc2a504cf294cd57b152621b0378de5cd6af743cfe90e3d6af313044edd72f30b53ce40a955ce31929c7d0d9c16ec9661f179037d5ff4edc56da2df4a22af45dcf676a116d5f633eccc4c12782568ace9f0b56ec994ea34d1ba1424fb6d9a087d32e93fbbb740f87c9c7b32cc9d1d93e840ec2b8f938b2230c53a48c652a0a0c009495bb77d4fd9bfc35c077e4f5d79a2e922f711ee6d2cf6022287110026fb938cac1c2f0086185da82c0c445a6366558ddb3f413bbc36160e7341d4cf4856f79ef662071bc3a24fc01752b796fb6c0e3f7ea8faafdb7b12057b2e433e2d7de4a6d053f8b24963c3e11684e38c5712164afd8722e33b4d84ed4fd2e0f61f9a83d3e1ece1d266aa3bf91ba0ecdc0e88d9c974ccdd7b1b3fc281abdc8b4a932f01906b51c8a763805d99fae04e9f60d703f19cc3f568ebcdf41f114b5e1503e27aeec55947e44e6796a0c024d0630417d8e765dec1edac9a9aaae1145053d8eaf098dd6e3cb2e6d13db86d31f99c65e64c574afba8ea137db2de56a8f10117edd1f1df59401b5584edf274a197226c18bc416357c88f953c69b2b9c68fac6c4ba70060b2881a3b9463b80783bb51fd0ee47949682046e372ac708a75a0dfe312c455b74947514e0c77462a3c4b69df88db439a75184f4d85535a78b82c61bd71ab5eb83e84de1e4e09913b58535815853630ae0df920fe119f71f90460d7fd11f1b85122ff3f889ff0f14a6723cc4637e3a57c4bfaa1ec6e1c3ffef15de4e32eecf500c57d079999b56754eee921b58e796d367b20ba80a7e4d7f8c5f8845f4851a6ecbb159732c6627ca9611165ed61c6b3b964e72cbf5131bf0e1cde0040c3ea8dec35081eb317afb0dca14bee399645f7dcad573af051d440ccbc1f6c9f614a1a97f451671bb60a2febe2bfed9789ef4b055ca944f91af280c1ced44668490f32f27a2dbeb37208a5d521ebe849564c5c6f3a57625f1d4e77ecf2f1456a6a41cdb9051f713f500f27a34712be73cb63b08146dcc2838ec1b18ef09eec1aaf9224af41f25828fd48bf61e6f789db605ace45ca2ce1fb04402c184c588a43a901e24ccd1e8f495bc9cb7e4d5ed43e429fdce7925ebb75aeae74332f267c233dc6ea077367be543c2e2392a6984950e15e5bae0b755872ab9f2085982d16afaa3559b13f3d7a2e54890b5cec524fa665934f2e0fae50e4b7b3b24f9a6721007145b8909b474dc6fb5a4d6feaf8ec991a8d6f5ab9b0234e75995b8d67ebef1d4b36a149a544cabb4debdf311b4b70439362d6de9d6d4d350fd52b7b39f7c3c01278a4a44d40f7ac9fcbb2a5a221e86e41206511b457ca594e2ce9ca2575b4d349ef29ca9bfd3e438cd5abb9d69f573bb6b18cc951ef32eef22e65c0a4483aac45bd4319c1523247718146631612faf4c6e1057c67d1879492b00285f19363d58270cb80ddd468866ecc47bfd39e558938225b4a7d13f1f1e5cc44312f1d41e702a857163ef3acb7fce4d8b07e890604fe71615f2fc2a533b786a6dbbf1845cb0c30069a32d993967c3cca78e8f0429bd5dae367ba503b9bbdc6820fcdb44f51982df4622d4f36e0e5a8fe19736"}, @TIPC_NLA_NODE_ID={0x4}]}]}, 0xec4}}, 0x0) 12:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x7, 0xc) 12:26:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0xc020660b, 0x0) 12:26:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x0, 0x27, 0x0, "fbbd1f78ffc6a88ebe154ee261911e70fc7fc01c437ad091b518be15572afeb4d2803ed87558dc7ae5e75b5088587fcb26ae3c92bd7ff1acbc493fb4b2c50cfbf5baf3020ebe16731c298b00"}, 0xd8) 12:26:53 executing program 1: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x12, r0, 0x8000000) 12:26:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r1, 0x201, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_LINK={0x4}]}, 0x1c}}, 0x0) 12:26:53 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 12:26:53 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x400}, 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x40]}, 0x8}) 12:26:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x2, 0x0, 0x0) 12:26:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, "8f2e14a77245f46e952de131d5c7875b9541fc"}) 12:26:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:26:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x401c5820, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:26:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000340)={0x7, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:26:54 executing program 0: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_STAT(0x0, 0xd, 0x0) 12:26:54 executing program 4: getcwd(&(0x7f0000000180)=""/241, 0xf1) 12:26:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) 12:26:54 executing program 2: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000040)) 12:26:54 executing program 5: socketpair(0x23, 0x0, 0x10001, &(0x7f0000000000)) 12:26:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x9], 0x1}) 12:26:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x7fff) 12:26:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x4020940d, 0x0) 12:26:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x20000198, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:26:54 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x2}, 0x0, 0x0, 0x0) 12:26:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$dsp(r0, 0x0, 0x24) 12:26:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x8941, 0x0) 12:26:54 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, {0x300}}) 12:26:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x40049409, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:26:54 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) 12:26:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 12:26:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x4, 0x0, 0x0) 12:26:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, &(0x7f00000000c0), 0x10) 12:26:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @ipv4}}, 0x24) 12:26:55 executing program 0: io_uring_setup(0x4e17, &(0x7f0000000240)={0x0, 0x0, 0x8}) 12:26:55 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}}, 0x24) 12:26:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x89a1, 0x0) 12:26:55 executing program 3: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040), 0x7, 0x220000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_create(0x2d43) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=""/14, 0xe, 0x40014003, &(0x7f00000000c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) 12:26:55 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000480), 0x2, 0x0) 12:26:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 12:26:55 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x38d801, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) [ 247.474582][ T5891] sctp: [Deprecated]: syz-executor.3 (pid 5891) Use of int in max_burst socket option. [ 247.474582][ T5891] Use struct sctp_assoc_value instead 12:26:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7f, 0x4) 12:26:55 executing program 1: r0 = socket(0x2b, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x40800) 12:26:55 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0xc) 12:26:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0xffffffffffffff66) 12:26:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1e, 0x0, 0x5, 0x2, 0x0, 0x1}, 0x48) 12:26:55 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080), 0x7fffdfffef80) 12:26:56 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001880)={0x4, 0x0, &(0x7f0000000800)=[@enter_looper], 0x4, 0x0, &(0x7f0000000880)="8cbd2903"}) 12:26:56 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 12:26:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 12:26:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000006c0)) 12:26:56 executing program 3: syz_io_uring_setup(0x440c8, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000180)) 12:26:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x801c581f, 0x0) 12:26:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 12:26:56 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc040563d, &(0x7f0000000080)) 12:26:56 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)="38d1e500c3e0da3c", 0x8) 12:26:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x3f, 0x7, 0x1fd, 0x6}, 0x8) 12:26:56 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97ff7585"}}) 12:26:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x4}]}, 0x1c}}, 0x0) 12:26:56 executing program 4: r0 = epoll_create1(0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 12:26:57 executing program 5: syz_io_uring_setup(0x24bb, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x24e5, &(0x7f0000000680), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 12:26:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x258}}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:26:57 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000002dc0)={&(0x7f0000002c00), 0xc, &(0x7f0000002d80)={0x0}}, 0x0) 12:26:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:26:57 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:26:57 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5451, 0x0) 12:26:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000280)=0x8) 12:26:57 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$dsp(r0, 0x0, 0xf0ff7f) write$dsp(r0, &(0x7f0000000000)="c5", 0x1) 12:26:57 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 12:26:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6}, 0x48) 12:26:57 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000000c0)) 12:26:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x8940, 0x0) 12:26:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 12:26:57 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x79d880, 0x0) 12:26:57 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8933, 0x0) 12:26:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 12:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 12:26:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 12:26:58 executing program 2: mq_open(&(0x7f0000000180)='}^\\]]\x00', 0x1, 0x0, 0x0) 12:26:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0xa, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:26:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x5421, 0x0) 12:26:58 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$dsp(r0, 0x0, 0xf0ff7f) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 12:26:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 12:26:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 12:26:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 12:26:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0xffff}) 12:26:58 executing program 1: r0 = memfd_secret(0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 12:26:58 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180), 0x6000, 0x0) 12:26:58 executing program 5: syz_open_dev$audion(&(0x7f0000000280), 0x0, 0x20041) 12:26:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x40086602, &(0x7f0000000100)=ANY=[@ANYBLOB="e4"]) 12:26:58 executing program 2: syz_open_dev$rtc(&(0x7f0000000080), 0xffffffffffffffb9, 0x0) 12:26:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 12:26:59 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 12:26:59 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x4, 0x4) 12:26:59 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7a422618"}}) 12:26:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc0189436, &(0x7f0000000180)=ANY=[]) 12:26:59 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$dsp(r0, 0x0, 0x0) 12:26:59 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:26:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000280)=0x8) 12:26:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x40086602, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"]) 12:26:59 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 12:26:59 executing program 1: syz_open_dev$audion(&(0x7f0000000180), 0x0, 0xa003) 12:26:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x80086601, 0x0) 12:26:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB="acd2cfe7"]) 12:26:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000ea"]) 12:26:59 executing program 4: syz_io_uring_setup(0x5ee4, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x24e5, &(0x7f0000000680), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 12:26:59 executing program 3: r0 = io_uring_setup(0x4322, &(0x7f0000000000)={0x0, 0x50ac}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x10, r0, 0x0) 12:27:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x8f, 0x4) 12:27:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 12:27:00 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x91}, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 12:27:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1c}, 0x48) 12:27:00 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 12:27:00 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, 0x24) 12:27:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 12:27:00 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x1, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f00000007c0)) 12:27:00 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x287}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000300)) tkill(r0, 0x7) 12:27:00 executing program 5: syz_io_uring_setup(0x461, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x122, &(0x7f0000000200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:27:00 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x1) 12:27:00 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x216, 0x0, 0x0, 0xfff, 0x0, "87586e2204415c880c5e648f8cc962c072ce30"}) 12:27:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000300), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000340)={0x7, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:27:00 executing program 2: io_uring_setup(0x4e17, &(0x7f0000000240)={0x0, 0x4e8bb, 0x8}) 12:27:00 executing program 5: syz_io_uring_setup(0x5ee4, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x24e5, &(0x7f0000000680), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000700), 0x0) 12:27:00 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x5d9082, 0x0) 12:27:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 12:27:01 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="dd", 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280), 0xffe7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 12:27:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) 12:27:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc008561b, &(0x7f0000000080)) 12:27:01 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 12:27:01 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x10001) 12:27:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x19a}]}) 12:27:01 executing program 4: socketpair(0x22, 0x0, 0xf99, &(0x7f0000000000)) 12:27:01 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0cc5616, 0x0) 12:27:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x401c5820, 0x0) 12:27:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 12:27:01 executing program 3: memfd_secret(0x1e39b33d9d0ce6d5) 12:27:01 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000fed000/0x13000)=nil, 0x4000) 12:27:01 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)) 12:27:01 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:27:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:27:01 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000180)=[@request_death], 0x0, 0x0, 0x0}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001880)={0x44, 0x0, &(0x7f0000000800)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000880)="8c"}) 12:27:01 executing program 1: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, &(0x7f00000001c0)={r1}, 0x0, 0x0) 12:27:01 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xec, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 12:27:01 executing program 5: syz_io_uring_setup(0x1430, &(0x7f0000000380)={0x0, 0xf12d, 0xa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 12:27:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x5460, 0x0) 12:27:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x3ff, 0x4) 12:27:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8f2e14a77245f46e952de131d5c7875b9541fc"}) 12:27:02 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='yeah\x00', 0x5) 12:27:02 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, {0x2}}) 12:27:02 executing program 5: r0 = memfd_secret(0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 254.293821][ T3552] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:27:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x19, 0x4) 12:27:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 12:27:02 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) [ 254.532588][ T3552] usb 5-1: Using ep0 maxpacket: 16 [ 254.652764][ T3552] usb 5-1: config 1 interface 0 altsetting 236 endpoint 0x1 has invalid wMaxPacketSize 0 [ 254.663230][ T3552] usb 5-1: config 1 interface 0 altsetting 236 bulk endpoint 0x1 has invalid maxpacket 0 [ 254.673359][ T3552] usb 5-1: config 1 interface 0 altsetting 236 endpoint 0x82 has invalid wMaxPacketSize 0 [ 254.683503][ T3552] usb 5-1: config 1 interface 0 altsetting 236 bulk endpoint 0x82 has invalid maxpacket 0 [ 254.693650][ T3552] usb 5-1: config 1 interface 0 has no altsetting 0 12:27:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfffffffd, 0x4) [ 254.892943][ T3552] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 254.902236][ T3552] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.910360][ T3552] usb 5-1: Product: syz [ 254.914747][ T3552] usb 5-1: Manufacturer: syz [ 254.919460][ T3552] usb 5-1: SerialNumber: syz [ 255.235966][ T3552] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 236 proto 3 vid 0x0525 pid 0xA4A8 [ 255.309845][ T3552] usb 5-1: USB disconnect, device number 2 [ 255.330592][ T3552] usblp0: removed 12:27:03 executing program 4: syz_io_uring_setup(0x77fa, &(0x7f00000003c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000380)) 12:27:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, {0x300}}) 12:27:03 executing program 2: syz_open_dev$audion(&(0x7f0000000640), 0x15, 0x800) 12:27:03 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x541b, 0x0) 12:27:03 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) 12:27:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x8907, 0x0) 12:27:03 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:27:04 executing program 0: shmget$private(0x0, 0x4000, 0x1d18, &(0x7f0000ffc000/0x4000)=nil) 12:27:04 executing program 3: syz_io_uring_setup(0x1430, &(0x7f0000000380)={0x0, 0x0, 0xa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000300)) 12:27:04 executing program 1: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x20032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) 12:27:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5452, &(0x7f0000000180)=ANY=[]) 12:27:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ffc00}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xe44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xe39, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4044004}, 0x0) 12:27:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4008ae90, &(0x7f0000000000)) 12:27:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 12:27:04 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af83ce12"}}) 12:27:04 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 12:27:04 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/93) 12:27:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x1, 0x3, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:27:04 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}}, 0x24) 12:27:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x4, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 12:27:04 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x302) [ 256.672479][ T33] usb 2-1: new high-speed USB device number 3 using dummy_hcd 12:27:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x14, 0x23, 0xd92800488cb91bd, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 12:27:04 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10012, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) 12:27:04 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) 12:27:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x14, 0x0, 0x3, 0x301}, 0x14}}, 0x0) 12:27:04 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="6400000030000de7000000000000000000000000500001004c00010009000100766c616e00000000200002801c0002000100000000f0000000000000000000000000000001"], 0x64}}, 0x0) [ 256.932618][ T33] usb 2-1: Using ep0 maxpacket: 16 12:27:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x14, 0x1, 0x3, 0x301}, 0x14}}, 0x0) [ 257.053288][ T33] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 257.233798][ T33] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 257.243134][ T33] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.251277][ T33] usb 2-1: Product: syz [ 257.255697][ T33] usb 2-1: Manufacturer: syz [ 257.260406][ T33] usb 2-1: SerialNumber: syz [ 257.570657][ T3545] usb 2-1: USB disconnect, device number 3 12:27:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) 12:27:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x22001) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000001480)=@urb_type_iso={0xa1, {}, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 12:27:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xf8, &(0x7f00000000c0)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fib6_table_lookup\x00', r0}, 0x10) 12:27:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000580)="e6", 0x1}, {&(0x7f00000005c0)="80", 0x1}], 0x3, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x0) 12:27:06 executing program 0: socket(0x18, 0x1, 0x0) 12:27:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/136, 0x88}], 0x1}, 0x0) [ 258.163582][ T6198] usb usb1: usbfs: process 6198 (syz-executor.4) did not claim interface 0 before use 12:27:06 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) 12:27:06 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x100000000000000, 0x12) 12:27:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xf8, &(0x7f00000000c0)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x5, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={r0, &(0x7f0000000400)}, 0x20) 12:27:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) 12:27:06 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x6, &(0x7f0000000280)=@string={0x6, 0x3, "fcf82a99"}}]}) 12:27:06 executing program 5: r0 = openat$sw_sync(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x4, "69662a2f18555259165a21ad257c9b65f42be5fc84358bf3904d74d205b8129a"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000040)=0x7) 12:27:06 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x541b, 0x0) 12:27:06 executing program 3: openat$mice(0xffffff9c, &(0x7f00000001c0), 0x4e900) 12:27:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x10, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:06 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001700)) 12:27:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000540)) 12:27:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x103, 0x0, 0x0) 12:27:06 executing program 0: socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000000)) 12:27:06 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 12:27:07 executing program 4: openat$sw_sync(0xffffff9c, &(0x7f0000000000), 0x517901, 0x0) [ 258.942401][ T3545] usb 2-1: new high-speed USB device number 4 using dummy_hcd 12:27:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002000, 0x0, 0x0) [ 259.347383][ T3545] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 259.397492][ T3545] usb 2-1: language id specifier not provided by device, defaulting to English [ 259.532694][ T3545] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 259.541992][ T3545] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.550121][ T3545] usb 2-1: Product: syz [ 259.554517][ T3545] usb 2-1: Manufacturer: 餪 [ 259.559501][ T3545] usb 2-1: SerialNumber: syz [ 259.917700][ T3545] usb 2-1: USB disconnect, device number 4 12:27:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:27:08 executing program 2: r0 = openat$sw_sync(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000180)=0x80000000) 12:27:08 executing program 3: openat$sw_sync(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 12:27:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 12:27:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:27:08 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x10061, 0x0, 0x0) 12:27:08 executing program 5: openat$mice(0xffffff9c, &(0x7f0000000040), 0xc0) 12:27:08 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000400)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:27:08 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 12:27:08 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000040)="68f15e48842c76d40a68dcfb84e00ce6028c93f676729fb5f877394ada9ddad92d02ea6e82a7c1b800fb940e97294bb27259675f2166c7bb181e68cb791fb2b8e0a5445fbb0d750109", 0x49}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="05901f1574bd7707480341eede49f0e188aaf7196310a4cc42047b2ef928d28be0defaf786515df8924e38a77d7ccba5cf1f2af33ccd10497370c36642d5901d0d08", 0x42}, {&(0x7f0000000300)="12", 0x1}, {0x0}, {0x0}, {0x0}], 0x9) 12:27:08 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@random="815dd0d68140", @random="9d0b607092c5", @val, {@ipv6}}, 0x0) 12:27:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8b62, 0x0) poll(&(0x7f0000000e00)=[{r0, 0x5}], 0x1, 0x0) 12:27:08 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@broadcast, @local}, 0x0) 12:27:08 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001500)={@random="815dd0d68140", @remote, @val, {@ipv6}}, 0x0) 12:27:08 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x18228, 0x0) 12:27:08 executing program 2: getgid() getrusage(0xffffffffffffffff, &(0x7f0000000280)) 12:27:09 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @random="3f3c53a15002"}, 0x0) 12:27:09 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000011c0)={@broadcast, @random="ca70b58b4d3c", @val, {@ipv6}}, 0x0) 12:27:09 executing program 5: flock(0xffffffffffffff9c, 0x0) 12:27:09 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@random="815dd0d68140", @broadcast, @val, {@generic={0x806}}}, 0x0) 12:27:09 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@random="815dd0d68140", @broadcast, @val, {@ipv6}}, 0x0) 12:27:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000000)=0x4c) 12:27:09 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)) 12:27:09 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:27:09 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 12:27:09 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="815dd0d68140", @remote, @val, {@ipv6}}, 0x0) 12:27:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000880)={@random="815dd0d68140", @broadcast, @val, {@ipv6}}, 0x0) 12:27:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="3565b6a57509", @empty, @val, {@ipv4}}, 0x0) 12:27:09 executing program 1: socketpair(0x6, 0x0, 0x1, 0x0) 12:27:09 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 12:27:09 executing program 3: mkdir(&(0x7f00000015c0)='./file1\x00', 0xf0) mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x0) mknod(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0) 12:27:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000900)={@random="815dd0d68140", @broadcast, @val, {@ipv6}}, 0x0) 12:27:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8b62, 0x0) poll(&(0x7f0000000e00)=[{r0, 0x44}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 12:27:09 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0x18, 0x1}, 0xc) 12:27:09 executing program 1: socketpair(0x0, 0x0, 0x1, 0x0) 12:27:09 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@random="8142d0d68940", @local, @val, {@ipv4}}, 0x0) 12:27:10 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000011c0)={@broadcast, @random="ca70b58b4d3c", @val, {@ipv6}}, 0x0) 12:27:10 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 12:27:10 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:27:10 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="815dd0d68140", @random="9d0b607092c5", @val, {@ipv6}}, 0x0) 12:27:10 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0xffffffffffffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:27:10 executing program 4: clock_settime(0xffffffffffffffff, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000000)) 12:27:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/237, &(0x7f0000000140)=0xed) 12:27:10 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:27:10 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:27:10 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) getrusage(0x0, &(0x7f0000000280)) 12:27:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="3d771dbfaaff", @val, {@ipv4}}, 0x0) 12:27:10 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@random="8155d0d68140", @local, @val, {@ipv4}}, 0x0) 12:27:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8b62, 0x0) poll(&(0x7f0000000000)=[{}, {r0, 0x4}], 0x2, 0x0) poll(&(0x7f0000000e00)=[{r0, 0x44}], 0x1, 0x0) 12:27:10 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 12:27:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 12:27:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="815dd0d68140", @broadcast, @val, {@ipv6}}, 0x0) 12:27:10 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000001500)={@random="815dd0d68140", @remote, @val, {@ipv6}}, 0x0) 12:27:10 executing program 5: readv(0xffffffffffffffff, 0x0, 0xffffff6d) 12:27:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="815dd0d68140", @broadcast, @val, {@ipv6}}, 0x0) 12:27:10 executing program 1: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x60000000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000007c0)='\x00\x00\x03\v\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') 12:27:10 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000200), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6f93, 0x0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000880)=[{&(0x7f0000000280)=""/235, 0xeb}], 0x1, 0x0, 0x0) 12:27:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d080000008021100000008021100000150505050505000000000000000042a030000003e01007606"], 0x50}}, 0x0) 12:27:11 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8472807883799bf3, 0x0) 12:27:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="882ed85b0982711b53f98d4285fe35e8aabbd890eb4ae123cc542bda49", 0x1d}, {&(0x7f0000000840)="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", 0xfe3}, {0x0}, {0x0}, {&(0x7f0000001840)="b4", 0x1}], 0x5, 0x0, 0x30}, 0x0) 12:27:11 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x200) 12:27:11 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000200), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6f93, 0x0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000880)=[{&(0x7f0000000280)=""/235, 0xeb}], 0x1, 0x0, 0x0) 12:27:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:11 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x19, 0xb4, 0x3, 0x20, 0x12d8, 0x1, 0xde85, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbe, 0xd5, 0x4c}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000040)=""/86, 0x56) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 12:27:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0xc}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0xc0}], 0x1) 12:27:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="ac1414aa0000000000edba3e41"], 0x10) 12:27:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd4, &(0x7f0000000100), 0x4) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000002340)=@nat={'nat\x00', 0x1b, 0x5, 0x458, 0x118, 0x410, 0xffffffff, 0x0, 0x0, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, &(0x7f0000001040), {[{{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0xab, 0x8, 0x4}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x4, 0x0, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x101, 0x1, 0x3f, 0x2}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @icmp_id=0x68, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x2, 0x1, 0x4, 0x1, 0x0, 0x4], 0x1, 0x4}}}, @common=@addrtype={{0x30}, {0x858, 0x400}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @empty, @private=0xa010102, @port=0x4e22, @gre_key=0x8}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}, {{0x4, [0x1, 0x1, 0x5, 0x3, 0x0, 0x2], 0x5, 0x1}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x3c}, @icmp_id=0x66, @icmp_id=0x67}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) write$binfmt_script(r4, &(0x7f0000002880)=ANY=[@ANYBLOB="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", @ANYRESHEX=r5, @ANYRES32], 0x1019) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000040)={{}, r5, 0x2, @unused=[0x7, 0x100000001, 0x9, 0x6], @subvolid=0x9}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000380)={"dbeb63464c751ca7dc868175021e19f6", 0x0, r5, {0x7f, 0x1}, {0xffff, 0x7894}, 0x6, [0x5, 0xff, 0x8, 0x2, 0x3, 0xdc3, 0x3f, 0x6, 0x1f5, 0x5, 0x92b, 0x3, 0x7, 0x5, 0x80000001, 0x87]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000080)={{r2}, r5, 0x4, @unused=[0x6, 0x3, 0xf, 0x6], @subvolid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000100)={{}, r5, 0x0, @inherit={0x68, &(0x7f0000000080)={0x0, 0x4, 0x348d, 0x10000, {0x14, 0xb0, 0x4, 0xffffffffffffffff, 0x48}, [0x10000, 0x0, 0x2dc2, 0x8000000000000001]}}, @name="e0c2655c4af78d2ae60e4cd1863c08f25bd5429534f7e78f8a2523e7e0cc8f9d342b1004ce0897eb8f8b589ccfc38f85c92d0f09f36b1c94473be4f2befaaf9b4ed160ddfec78355d94d3e7c09c8a889137e03b0be0281d319ea3ef357aa5d1e74942df3522834521832251d0baf534581baeabb06169e899f26c27d01c024b281d0d7f1437ef095d00a03604c6c0f64abd31bbcd59b985688fe5ca4f4466e0232d4e09920e22460a95f8d7b487fdec9d654432f7fc90c9e7b1f0ba7f45f8cc6a785713f25db2ba150c92cfae1ae870a9bfaded9462bec381f2f716ed311560d219c885f0e3a1ceb2929e0ff85f0f213da885eb163ab410b3e85ae13baca8dfba60769f3a0889246d06fc711ba472f2128cffeb09a73fe5a57779c68b26fbe2ef34f75f5345f406c856fdc8bbeff0f14c14d4996ec17e66db6a650d3cdfbe558b51c2242e3fb2455132b1f3e4ba1575037d64ff610c206ebfe05129859c6668106b405404f889de5ef4b812fb577b0e12c9aac0a98cd6d479c7ffa2accbaaa2fa461e1d78b402b38c2c99056a65dee2642f31a2add869692c2922d038ec77e4b27d8f5e777b210f53dbeb1ac40aa043aa37450e119a1d7a21a675a6e6d3b46fa06ef465aa8503c4d14181afe97417475d0e2b7fa83458fa55f7cd11a5e7dbf96a4b88230676765659a836b2480ececf89abca3f3fa53c4b69c2abc77017d98f32846dad58b48b5eb8c7fb4b419ac69fe2625b115c0626269bc175252d145c5b52b7e9964b51b71e368e9cf0c1f893599393b8a84d9e08cfa61b2ce104d3f83c32c5018184f67b6d6ed3443f97a36968047331328fa9a02381b4ffdbea16dde37139d339aed9eecedfa4ad799d562b9c257494a39373618280b133261fb4414e40d3d9f7a1330b9fdd2f51cc9ee5b40735cb46ad442a7d57274a7bc4f5156f93cf8a3d018f261dc6fe0010f37cb365091c92b89b4e9f8852adf7bb108579dc879cfd068a20a4ef3f0d53f85651dc180c7b4f1aa4c7046d9db73d7951bbfbbf4f645a8d4fb7974db60b062dd1d866ee26a6ac07558cc00beed63f628606beeef1ecd7a55c3d61fb46e1529a504f6e0476f476c755a9f97e6310a9826a813a57310849764d7f1ec03b333e8113300584f60b00957df90a2549113d958a21d75965736c29b99bff5ccb52342b2530040535d4c8b027cc49073f55c9c48fdc408313c87b026b3b18de0d2a7e360b805d18f0607114dcd0debf9446496b38a099491ac11cc3e7e9977a39d98e79ef1600a59d63156d38c92f99d70a323c8e9c5d4b3f5907ff64ecf67fce89e94e607f0a8a730134799e1dbf84cda74f39968fd31b85746ce6bd93c87de757661ab677f077ef5147cdb01707795906fcf6a511fc7f0242895c8358c9b7f9ca5042e3b79ade137ea60d2b2810f069df2dd656be505b90a4360a7ed0adcf5fbac15a3680b6f2993931d5c6f64aec1ced56f97133f3dda4d5e8dc61eaadbe5fb492596beea881a43f33b92e81c8091623004026fb1c0eff4193239bf47f507ee157ffed98e096e3014d9b695ed84ac68dfe0b9b3d199347ba327618dc4797cff74105061aa2e07576139c6e71514f69de9f93531fdcb87ba85a17603e97fce612d33a3d2133f2dcae89c51185f2571045066f8ec30e4ce86264a6f22f449d08ba4e71d431f5b54fb28a3a7f1e9d19f18379b528875cfe0bace46e18680c8e547254c8c6ecbb7f310a19108a20f55afe988a8c2a6ac94ec8c32b3f7ee31297468858b9958ac5f3b4cd8936a0bdd610ef34361537f9272ead9daba79c4135e7ee79e021431a235978335cd1491e68f07d5775e1dfb06d4e8f964fbc066bd589e960d5bd5b4d4c0048f3e08da366483b658d2de405579df7e60ebc8360b5cf7e142c50d2289dd932b5ab48f8a05c005e36be53edf69c77e283bab6a9d8cb4a1f2c19285e5b09419087ce819810025aaaa87979bb963061d3e8befc610b7d318c72a85fb2d368a4d2b37c4dd8106a63e10e23a86d5c048aa96648d8335110e2cdb954602baf82d83411b1128c633b3673e2c27ece5e14c5197dcac4f57597ecaa447fb9853585905d5e8cc1c14ef72790c49ddd8d695025c6305dce010a21ab3f348d1279923b1056b1ee2064089e8cf9a188c4e755e2c6055cccbcfe13972da4aac872a69442839a3fd20739c54bd6038f3da386b12635b8ddd51a1a65118c4047e3722c59d0385c9fc753ffc31de53e90e6678adf57cc4e52d24073e66d2e3205b5d011aba035a1668c1bd7bb81a6395d3202b79078e979d6eba5c7c94e2b6008f8089a7ebd8f111bb5907d9023b766fc831299825ed6e666609af372bdc0aa5f4ac2d59a3ec216032c681af2d38657bf72e886bdef67a41456afd9cc8fcae2d2661395f64cab6dbaa3e43192295bb94bb7500b68b9262ffe54273b68aac2f66b23d774d900f53a9f91572366c6d75678e4131ca5123e0bf5a894320fd6e41db3a7c81abe9d430274ca12ef970c78cb843aec914ca07808c9168512834d2b95a3e00aa9195ba805c7e7073c0ca0b12f28248dab2df1309f4714402fa1d1da2a75d3f66a736c9576b2f6f5a44b6a7c7ae8c26fac87132ef11fbb06c2e2e5b52bb6e9affd05a54b811bdc18e121cc8e1d763bdb081ac2ced33f1233a828f16994a34d6355c1c3d261ad33ccfed6224ea8b78ed9e84adbfc1ea75b61a6e965bda0d7d2407de6de5f2fda56fe4e69caf936378d2ed83d2826a824cfbfd8d0b2519a741055112497121d4f6d4f5035ccedf19126441a227e2f2f28614dbcfcec3887d27405ab04aa49adee8ffc374db3557b6fd4df6db54ae4ede99bf26290a85359fed896e67559e4f1883370b49c63b7f2316c15241f4936a95b4d0d73f089ca321ff4668c2414e499b9eba2f85dc9c11e6822be58bdde6515d09cdc7cc3e94b059ed1a9b330be4e9f1c18e58f26c9729ec853615fca9922d5c480f7ffc5e6a9a0f7fb3c01e7a779d0df401f1f616fdf56a48bc105efcbbaa84dc8da2c884f6128e5f8e26f5a9e6cfeb5465c08f3ff04f8c256c4148c077ca046c74e32105262868c39ab33c883389bd5fb4b34b4cea44e974f5d1fc5a31ca1f22acae4ab980cfeec079eca7862d99d3430a77b6a76fbaedc86d7e58a1e00f908e53508ae512ce6f9a9c0b2c7a18f3ae4c8eedde0b443350ae50d97f9eb90b01e89737ef50e5da4b632ba79ac8750f81a51b6e53626f002cce76f54d5ecfdf958381d4d3467468a6844f20b60baa6f15d3f7e9f9d5c3315e97fffcf454a34d2fdd1171ba310c03c323fa78769b30904b727b043339b3fb3e9b1fe5ed56eca3447b04ae5660ad72646806e2ffd0daba7afd7608f0c4ea22debe49c78b25fa032f76452a26c9d058346af24ea5187d1728f4504d6dd497e895d639400509b2da4130575fddace297accc8b13771217e3f973c6b899c8cdd5b58fbd63256e7744856ecce2e1a69ea6b38374c52c51134388e0b1beca139a5833ac71fa99d374618bf77d8c06cc41b9eec3fdca9a95c7fae2cd5e40b3aed09e475c3821b9ec3b02686566fc8439e552b075b62e476590b7b171cc7dd39ee348531e50af7a1d32f75b7da3a87a787b1742311f883ebe7fa3d669788431a1258e7b0ac5f14798fe9df529aec7b7bd5d40589ff1b04799ef82362ea1854cef89c301111ad5cc24ea0f2a0b99a50eb96f53e9c80a863a8ba604277c864e7591e0d18825ba48d6933b6f6e4ad5b5118c670c2124270b09d96f95a1eaa5ca07c2dab6db5f507e2b8c6adb20f6bb1c8c0184f1d6af726c4ceaf2a49bcf8949cc74d5ce1de3e187bd0a3f732b09f3c3160363dd54694fdbdd9c0c8439875fc2f9df9c09ee7094d2c2e7fb971f15837a43c02628b7c1d266a47fa360b5f0b70cccf61bcdde5b04458a1160cb6756b07f46dad73862e11074a9ec75f9621d18b2496e7dcec6a646b289792fb0da5d201736546dd209cd0bf736a7b6063a65f45950e93368dfafb0782a1fce103229ba026a447094291815f16c608bace983178dd2fcf0aeefa979714e00a4f16acd6591d631cad5262cb9b49d42336cb5457aec077db99c215fbd57e40a6b3b87a9515a94eafa8655d8467054810250426634ce8bd4bec6a421211b60ad279e73b35b5ffc13c59edad5d7c61a5c1cb54e9cfaef5640fdc38cf5955fc3388e37209f7edfaa7ae73a3724c5e15898c4ba71a112e3870126419c9d31db01d8a03bfa7fb2858bc938d073e0be39eb40fe238b7062f04edaa8bbfff001d86f575ae4900c4f95b8af8ec89a6a6f7b57a1f55a3f2e0f4a4714af8cc71f4535e32131fb672ffffa58e71431523b6c72039cbcb8918b1cea2ad0aca17e7ac8a5caab0841fdb8f2fa2691a3222cdc7a4a0df11ab1dd916a6db13ae3b7f16139cedea762f41150809cc6b74fa123a5d8c0d6dfb85562364a392fba7a1df476dc33d1d0398fe958eef4658394fccd41e7fc1664ae41a5002d82fcba7875911ac98e09521ef77af12deb8ce814166696d168b44f2f5dcc1539a74e86d6c6aff5aaa4eb056c47c0e74209a8c593e68c967cd0eb6a3db5b3a7eef3718b4b705ff26c9c749307330446572370ef0e4765c3a93ab4706d4225a04ab9486680132fc45fe9c5561b1f19478ceef2d3cc7f6b725d4ec262fcf6b41a561b0a8e7dabac7cf22d869714206332f1264eaaf203f517fb22d2efa66a82c7f1f9d9f4f103a1e60d2e5aff34dccd150560ab50f9636251e16d246e0bbe31b5c4bff1415f827d3022045c6dbd81088e10b1478873459902d6e3bb53a1c5112a02c90b448515476a586239069092b3824e818d9d8d83ebff6d12da88d774f5deb23ede99eb74ab7eb9121ce475e06b600398c76d4ea28ea70c35ee95ff087b927effe87c9703c0df07206959419a2a32a60fd9185cfcf369a948e61f71218c3ad449876261b5454aee61da56a5c55e040182dd6b11a048a663c11d76e44a993815e2f72eb6b26987df09e8db0fe1f581ff47cd0e045be8068a7946e20b69bb1436e32ff097597400d1208650991c9632f90095f1c8b5d0725d4ac54a5186c17516792874ec8ea126f2fcfa732ba1e9354c7dc211c465e45f20f96f5923c04c3005543b540cf954642a51c47f529ccb814b7d6e7f0af9ecedac79a551c7fdaf17d858c6f6143b65de37ba04ec4f09f411245bb11f75d851b3dd5cfff5be211dcf6d78523a3e0bfeb3a438bde3cad52ce7d8d8d081bb175026c8c70336955371d6cdb4d3aa254003c775eadd50891159fb2e45b7371dbba9989fde0021afa3d1756bd6ca54365073cf9c7b1920ae5b7a7b2f39cd1c5e2ff72d4604c688984bc58c87fe3c56e1a3bb12346c143c6e5f3cc724a1cb0c451c483aef94581839dcf72e294ecda4d5b45093ab767eb22acc51fe1ddfa9c2d623eff1d0bc8bc4064dc484266a8be16228a73c0ed2decc7e56cc1999866936bc52524a61a76d68b5514133ee95e44324f4294349e64f8b783c07d91ff82807d3776bb1b2ecb3c17507b6219d550bec2bb676df1a3211ba722b2fa13d2603b8fa0a5360010aa9ab56d2d0e60afe50a22316be5ee2385b33d18b36233018c94b9da05de020c9a6c8a1fc8bf1a6c91a30033948732a2535c1b89de18288153c46efbe42daab303e7f169b3b5cc439893d4d652601fad9e490b462261ff6f87357d82150e0"}) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x4018aebd, 0x0) [ 263.812624][ T33] usb 3-1: new high-speed USB device number 3 using dummy_hcd 12:27:11 executing program 1: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x60000000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000007c0)='\x00\x00\x03\v\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') 12:27:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2201, &(0x7f0000001300)) 12:27:11 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001440), 0x300, 0x0) 12:27:11 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000014c0), 0x20200, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000001640)=""/80, 0x50) [ 264.052258][ T33] usb 3-1: Using ep0 maxpacket: 32 12:27:12 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540), 0x50002, 0x0) 12:27:12 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) 12:27:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "75ff48bb"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:27:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0xff}]}}}]}, 0x3c}}, 0x0) [ 264.352988][ T33] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.85 [ 264.362718][ T33] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.370857][ T33] usb 3-1: Product: syz [ 264.375304][ T33] usb 3-1: Manufacturer: syz [ 264.380024][ T33] usb 3-1: SerialNumber: syz [ 264.496292][ T33] usb 3-1: config 0 descriptor?? [ 264.722206][ T3545] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 264.745853][ T33] usb 3-1: USB disconnect, device number 3 [ 265.109639][ T3545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.123863][ T3545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.134589][ T3545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 265.143906][ T3545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.166097][ T3545] usb 6-1: config 0 descriptor?? [ 265.660145][ T3545] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 265.709336][ T3545] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0002/input/input13 12:27:13 executing program 2: io_uring_setup(0x53f7, &(0x7f00000004c0)) 12:27:13 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x14e1, 0x6000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xff}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x5}}]}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 12:27:13 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980914}) 12:27:13 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f00000014c0), 0x20200, 0x0) 12:27:13 executing program 1: ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) read$dsp(r0, &(0x7f0000001640)=""/80, 0x50) [ 265.984074][ T3545] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 12:27:14 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x14e1, 0x6000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x40}}]}}}]}}]}}, 0x0) [ 266.222758][ T33] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:27:14 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000001600)) 12:27:14 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x14e1, 0x6000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0xf8, {0x9, 0x21, 0x800, 0xff, 0x1, {0x22, 0xc76}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0xb5, 0x7f}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x5}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x6, 0x7, 0x6, 0x10}, 0x55, &(0x7f0000000340)={0x5, 0xf, 0x55, 0x6, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0xb7, 0xdd, 0x3f, 0x9f8, 0xa2}, @ssp_cap={0x24, 0x10, 0xa, 0x44, 0x6, 0x3f25, 0xf, 0xca, [0xffc000, 0xf0, 0xc0, 0x3f3f, 0x3ff0, 0x0]}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "059dd6e433177b81fe13e4465d539f24"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xb, 0x7, 0x5}]}, 0x2, [{0x82, &(0x7f00000003c0)=@string={0x82, 0x3, "ba706fee56bcf26d8f3f7255b5f13c20a5dc64d07be0024790b9d68d8eedaf95e085d6dbd0e0e912171ada703517a291ebeb97440f88929307ce34f47c3b77f113dec90e063849e5d70734b880c92b821abd3c3d6ca84b4dbaab85991c04f6c4c9e82a699665ecebdc04096d3d29881270fa65ec0a059c871c341be798afb334"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x1c01}}]}) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) [ 266.463112][ T33] usb 4-1: Using ep0 maxpacket: 16 [ 266.582852][ T33] usb 4-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 266.596207][ T33] usb 4-1: config 1 interface 0 has no altsetting 0 12:27:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "f18bb15296cfca09"}, 0x10}}, 0x0) [ 266.672788][ T1745] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:27:14 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) [ 266.833422][ T33] usb 4-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 266.842957][ T33] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.851095][ T33] usb 4-1: Product: syz [ 266.855810][ T33] usb 4-1: Manufacturer: syz [ 266.862012][ T33] usb 4-1: SerialNumber: syz [ 266.872604][ T3563] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 266.922761][ T1745] usb 1-1: Using ep0 maxpacket: 16 [ 266.977220][ T3545] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 267.042776][ T1745] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.054324][ T1745] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.064437][ T1745] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 267.132619][ T3563] usb 3-1: Using ep0 maxpacket: 16 [ 267.233869][ T1745] usb 1-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 267.243366][ T1745] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.251495][ T1745] usb 1-1: Product: syz [ 267.256331][ T1745] usb 1-1: Manufacturer: syz [ 267.261050][ T1745] usb 1-1: SerialNumber: syz [ 267.267595][ T3563] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 267.284694][ T33] usbhid 4-1:1.0: can't add hid device: -22 [ 267.290903][ T33] usbhid: probe of 4-1:1.0 failed with error -22 [ 267.353383][ T33] usb 4-1: USB disconnect, device number 2 [ 267.463106][ T3563] usb 3-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 267.472552][ T3563] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.482215][ T3563] usb 3-1: Product: syz [ 267.486515][ T3563] usb 3-1: Manufacturer: ᰁ [ 267.491239][ T3563] usb 3-1: SerialNumber: syz 12:27:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) 12:27:15 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="85000000050000003500000000200000850000000800000095000000000000003ca3895692a9ffbe530c8dcb45bc60d25def53f0a43acd58b62bebcc2f0349aaf4749349c2e346fabb121c11c5a29785a9d7a011ba083733431115b3677c03d674ba"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 12:27:15 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x14e1, 0x6000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xff}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x7}}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) [ 267.673273][ T1745] usbhid 1-1:1.0: can't add hid device: -22 [ 267.681739][ T1745] usbhid: probe of 1-1:1.0 failed with error -22 [ 267.767037][ T1745] usb 1-1: USB disconnect, device number 2 12:27:15 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000001580), 0x200000, 0x0) [ 267.962579][ T3563] usbhid 3-1:1.0: can't add hid device: -71 [ 267.969093][ T3563] usbhid: probe of 3-1:1.0 failed with error -71 12:27:16 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x14e1, 0x6000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x800, 0xff, 0x1, {0x22, 0xc76}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0xb5, 0x7f}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x5, 0x0, 0x9}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x0, 0x7, 0x6, 0x10}, 0x55, &(0x7f0000000340)={0x5, 0xf, 0x55, 0x6, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0xb7, 0xdd, 0x3f, 0x9f8, 0xa2}, @ssp_cap={0x24, 0x10, 0xa, 0x44, 0x6, 0x3f25, 0xf, 0xca, [0xffc000, 0xf0, 0xc0, 0x3f3f, 0x3ff0, 0x0]}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "059dd6e433177b81fe13e4465d539f24"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xb, 0x7, 0x5}]}, 0x2, [{0x82, &(0x7f00000003c0)=@string={0x82, 0x3, "ba706fee56bcf26d8f3f7255b5f13c20a5dc64d07be0024790b9d68d8eedaf95e085d6dbd0e0e912171ada703517a291ebeb97440f88929307ce34f47c3b77f113dec90e063849e5d70734b880c92b821abd3c3d6ca84b4dbaab85991c04f6c4c9e82a699665ecebdc04096d3d29881270fa65ec0a059c871c341be798afb334"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x1c01}}]}) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 12:27:16 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x14e1, 0x6000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xff, 0x1, {0x22, 0xc76}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0xb5, 0x7f}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x0, 0x9}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000300)={0xa}, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000003c0)=@string={0x2}}]}) [ 268.043713][ T3563] usb 3-1: USB disconnect, device number 4 [ 268.152168][ T3545] usb 6-1: device descriptor read/64, error -71 12:27:16 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x14e1, 0x6000, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:27:16 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980902}) 12:27:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x80086301, 0x0) [ 268.392260][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 268.447321][ T3545] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 268.455896][ T3550] usb 2-1: new high-speed USB device number 5 using dummy_hcd 12:27:16 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980902}) [ 268.664223][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 268.702749][ T3550] usb 2-1: Using ep0 maxpacket: 16 [ 268.711036][ T3545] usb 6-1: Using ep0 maxpacket: 16 [ 268.713393][ T3563] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 268.753307][ T3545] usb 6-1: device firmware changed [ 268.773894][ T3552] usb 6-1: USB disconnect, device number 2 12:27:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044591, 0x0) [ 268.818155][ T7] usb 5-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 268.831358][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 [ 268.892982][ T3550] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 268.962289][ T3563] usb 4-1: Using ep0 maxpacket: 16 [ 268.981315][ T3550] usb 2-1: language id specifier not provided by device, defaulting to English [ 269.083246][ T3563] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.135421][ T3550] usb 2-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 269.144903][ T3550] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.153172][ T3550] usb 2-1: Product: syz [ 269.157460][ T3550] usb 2-1: Manufacturer: syz [ 269.162272][ T3550] usb 2-1: SerialNumber: syz [ 269.168452][ T7] usb 5-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 269.177943][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.186342][ T7] usb 5-1: Product: syz [ 269.190684][ T7] usb 5-1: Manufacturer: ᰁ [ 269.195630][ T7] usb 5-1: SerialNumber: syz [ 269.202299][ T3552] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 269.218532][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.225079][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 269.252968][ T3563] usb 4-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 269.262792][ T3563] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.270930][ T3563] usb 4-1: Product: syz [ 269.275517][ T3563] usb 4-1: Manufacturer: syz [ 269.280233][ T3563] usb 4-1: SerialNumber: syz 12:27:17 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x19, &(0x7f0000000140)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "c08a67c61185ee392543eb5de7d742d98a"}]}}) [ 269.339673][ T3550] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 12:27:17 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000280)) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x40000) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x1d, 0x0, 0xf1, {0x1, 0xf0}}, 0x18) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x104, 0x0, 0x0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x8000000) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_setup(0x53f7, &(0x7f00000004c0)={0x0, 0x3c8a, 0x2, 0x3, 0x22b, 0x0, r0}) r2 = syz_io_uring_complete(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) [ 269.482407][ T3552] usb 6-1: Using ep0 maxpacket: 16 [ 269.548645][ T3563] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 269.568248][ T3545] usb 2-1: USB disconnect, device number 5 [ 269.613426][ T3552] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.677159][ T7] usbhid 5-1:1.0: can't add hid device: -71 [ 269.683657][ T7] usbhid: probe of 5-1:1.0 failed with error -71 [ 269.745432][ T3563] usb 4-1: USB disconnect, device number 3 [ 269.792856][ T1745] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 269.793992][ T7] usb 5-1: USB disconnect, device number 3 12:27:17 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r0}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x1, 0x0, 0x1, 0x1}, 0x39, 0x1, 0x0, 0x0, "a9effb8837ec774b9c2d926a4bd45651a78b6e6c822c8004be50b1aea33f6fd37f63f37b6a34bc7e648034966851b9ba141e86c6f05efaca07b02ff1715cc378"}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f00000001c0), 0x4) r3 = syz_io_uring_complete(0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000200)={0x6, 0x10, [0xff, 0xe17e, 0x6, 0x8]}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r4}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{0x2, 0x0, 0x0, 0x1}, 0x6, 0x3, 0x0, 0x0, "f18bb15296cfca09"}, 0x10}, 0x1, 0x0, 0x0, 0x84}, 0x40000) connect$can_j1939(r1, &(0x7f0000000400)={0x1d, r0, 0xf1, {0x1, 0xf0, 0x2}, 0xfd}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vxcan0\x00'}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x10, r3, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x104, &(0x7f0000000480)=0xfffffffb, 0x0, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0xfffffffffffffffe) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r3, 0x8000000) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) io_uring_setup(0x53f7, &(0x7f00000004c0)={0x0, 0x3c8a, 0x2, 0x3, 0x22b, 0x0, r1}) r7 = syz_io_uring_complete(r6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r7, 0x40182103, &(0x7f0000000600)={0x0, 0x3, 0xffffffffffffffff, 0x8000}) [ 269.883566][ T3552] usb 6-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 269.893125][ T3552] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.901268][ T3552] usb 6-1: Product: syz [ 269.905877][ T3552] usb 6-1: Manufacturer: syz [ 269.910598][ T3552] usb 6-1: SerialNumber: syz [ 270.009972][ T3552] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 270.034679][ T1745] usb 1-1: Using ep0 maxpacket: 16 [ 270.207701][ T3563] usb 6-1: USB disconnect, device number 3 [ 270.233473][ T1745] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.246241][ T1745] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.256545][ T1745] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 270.266595][ T1745] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 270.276679][ T1745] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 270.286588][ T1745] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 270.592494][ T1745] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.601806][ T1745] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.610230][ T1745] usb 1-1: Product: syz [ 270.614617][ T1745] usb 1-1: Manufacturer: syz [ 270.619323][ T1745] usb 1-1: SerialNumber: syz 12:27:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4020940d, &(0x7f0000000040)=[0x4]) 12:27:18 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000000)) 12:27:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x40086602, &(0x7f0000000180)=""/208) 12:27:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x400445a0, &(0x7f0000000180)=""/208) 12:27:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004507, 0x0) 12:27:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc0189436, &(0x7f0000000040)) 12:27:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)) [ 270.912473][ T1745] cdc_ncm 1-1:1.0: bind() failure [ 270.927127][ T1745] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 270.934212][ T1745] cdc_ncm 1-1:1.1: bind() failure 12:27:19 executing program 1: socketpair(0x0, 0x7691ea11e57305be, 0x0, 0x0) 12:27:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x309002, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 271.094442][ T1745] usb 1-1: USB disconnect, device number 3 12:27:19 executing program 0: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 12:27:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xff8, &(0x7f0000000100)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={r0, 0xe0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000080)=[0x0], &(0x7f0000001100)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001280)}}, 0x10) 12:27:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r0) 12:27:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000fc0), 0xffffffffffffffff) 12:27:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0xc020660b, 0x0) 12:27:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000180)=@raw=[@initr0], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 271.505409][ T6470] Zero length message leads to an empty skb 12:27:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) 12:27:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x400000, 0x4}, 0x48) 12:27:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xfb, 0x4, "1b214dcb5be8fe4961c05f87acc925b6c60194d3b32dfeda740b97d266ecadefe43ab51ab2bcccdc7ee149d57d44211569ba7319a489b49eb884ee809a6ed88cea962d2baddd2724b26abe9c246a64562a4189c82e6107dd57cf03e0f412d7e4242a316bed917ad8e9197d80b2e13daa42d8f3c3b02067aeb867e4b01fef8ac2b5924ff9f8c596e09a8cd4b9eb81d6b1275cecb5075e6e1c9c3b6a931edf7264bca2d330b6fbfefe2d25f0e2da554c9df9498f67ec6734c50276389dc478dae4d8cea5720d95ec62dde9305ce910e5420e26d78f1e5f8cdf3d1f0cfd019cf4569dcb2385b8457989c28db70f608a7635eb37b53854b86c"}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(}[,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&{#%,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9b}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x8c\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x178, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "374892bc3a229f2600f9bb5c707136f655822ba879f18790257bf3667c7b8ba335846b443f6b1ea323cf52bcb93bcc5761b0f742646e8d73d67432514f536287c360642fe400b92cdb5375fd8395984fcee9af94766e319b546be414365e8b54cc8dfb2ae481cf1e0f1ed4e22979ad2c8c7554636e3277349c3529fc2d8a38ffb4dca746804abc5344d74c2b81eb65b9d788d7b86f1c986485860448b4134f28bad100ede52761e221640328f4890afd599fb5f9ca68c68084ce73c4c188f4c3e445d6f12d9b5ab5148da08d91596eeca5e895c2bc7e24aac8"}, @ETHTOOL_A_BITSET_MASK={0x69, 0x5, "2a5f98c79d49db93955503aab32c7540cd4632133d2326658f728cc7429de3e659a2081f81514f6c10fb02d61b5e22f34cd9b5f8d253e8ae7bd8af5d2f0568bac33932176541f3e510a62a2e82f2093da9929bea6b0a1ca642cfa396557c189ec31064f943"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xab4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "3efd54e7cbef6ee30b80eea2a9b59a2fe18633cf3159416b777384a63a4769153fe2cef9a758b382dd30fedef7e89a956bf21c5e1d91f6808895eeab23e387d24137fb9ce9d42ee457717f3ca25cd9252ef521c12e44757bff9f03d7b780210fe0e2eadf07c490a78cbdc404fe87e687cf1072cbc4a84454b3cfa28e01"}, @ETHTOOL_A_BITSET_VALUE={0xa25, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 12:27:19 executing program 2: syz_io_uring_setup(0x3a9d, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 12:27:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:20 executing program 5: syz_io_uring_setup(0x3a9d, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x372}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 12:27:20 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x309002, 0x0) 12:27:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 12:27:20 executing program 3: request_key(&(0x7f0000000640)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 12:27:20 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 12:27:20 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) 12:27:20 executing program 3: syz_io_uring_setup(0x3a9d, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2, 0x372}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/248) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wg2\x00'}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x64800}, 0x0) 12:27:20 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x2002, 0x0) 12:27:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xfb, 0x4, "1b214dcb5be8fe4961c05f87acc925b6c60194d3b32dfeda740b97d266ecadefe43ab51ab2bcccdc7ee149d57d44211569ba7319a489b49eb884ee809a6ed88cea962d2baddd2724b26abe9c246a64562a4189c82e6107dd57cf03e0f412d7e4242a316bed917ad8e9197d80b2e13daa42d8f3c3b02067aeb867e4b01fef8ac2b5924ff9f8c596e09a8cd4b9eb81d6b1275cecb5075e6e1c9c3b6a931edf7264bca2d330b6fbfefe2d25f0e2da554c9df9498f67ec6734c50276389dc478dae4d8cea5720d95ec62dde9305ce910e5420e26d78f1e5f8cdf3d1f0cfd019cf4569dcb2385b8457989c28db70f608a7635eb37b53854b86c"}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(}[,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&{#%,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9b}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x8c\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x178, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "374892bc3a229f2600f9bb5c707136f655822ba879f18790257bf3667c7b8ba335846b443f6b1ea323cf52bcb93bcc5761b0f742646e8d73d67432514f536287c360642fe400b92cdb5375fd8395984fcee9af94766e319b546be414365e8b54cc8dfb2ae481cf1e0f1ed4e22979ad2c8c7554636e3277349c3529fc2d8a38ffb4dca746804abc5344d74c2b81eb65b9d788d7b86f1c986485860448b4134f28bad100ede52761e221640328f4890afd599fb5f9ca68c68084ce73c4c188f4c3e445d6f12d9b5ab5148da08d91596eeca5e895c2bc7e24aac8"}, @ETHTOOL_A_BITSET_MASK={0x69, 0x5, "2a5f98c79d49db93955503aab32c7540cd4632133d2326658f728cc7429de3e659a2081f81514f6c10fb02d61b5e22f34cd9b5f8d253e8ae7bd8af5d2f0568bac33932176541f3e510a62a2e82f2093da9929bea6b0a1ca642cfa396557c189ec31064f943"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xab4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x84, 0x5, "3efd54e7cbef6ee30b80eea2a9b59a2fe18633cf3159416b777384a63a4769153fe2cef9a758b382dd30fedef7e89a956bf21c5e1d91f6808895eeab23e387d24137fb9ce9d42ee457717f3ca25cd9252ef521c12e44757bff9f03d7b780210fe0e2eadf07c490a78cbdc404fe87e687cf1072cbc4a84454b3cfa28e01427c22"}, @ETHTOOL_A_BITSET_VALUE={0xa25, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) 12:27:20 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 12:27:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf9, 0x4, "1b214dcb5be8fe4961c05f87acc925b6c60194d3b32dfeda740b97d266ecadefe43ab51ab2bcccdc7ee149d57d44211569ba7319a489b49eb884ee809a6ed88cea962d2baddd2724b26abe9c246a64562a4189c82e6107dd57cf03e0f412d7e4242a316bed917ad8e9197d80b2e13daa42d8f3c3b02067aeb867e4b01fef8ac2b5924ff9f8c596e09a8cd4b9eb81d6b1275cecb5075e6e1c9c3b6a931edf7264bca2d330b6fbfefe2d25f0e2da554c9df9498f67ec6734c50276389dc478dae4d8cea5720d95ec62dde9305ce910e5420e26d78f1e5f8cdf3d1f0cfd019cf4569dcb2385b8457989c28db70f608a7635eb37b53854"}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(}[,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&{#%,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x8c\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x178, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "374892bc3a229f2600f9bb5c707136f655822ba879f18790257bf3667c7b8ba335846b443f6b1ea323cf52bcb93bcc5761b0f742646e8d73d67432514f536287c360642fe400b92cdb5375fd8395984fcee9af94766e319b546be414365e8b54cc8dfb2ae481cf1e0f1ed4e22979ad2c8c7554636e3277349c3529fc2d8a38ffb4dca746804abc5344d74c2b81eb65b9d788d7b86f1c986485860448b4134f28bad100ede52761e221640328f4890afd599fb5f9ca68c68084ce73c4c188f4c3e445d6f12d9b5ab5148da08d91596eeca5e895c2bc7e24aac8"}, @ETHTOOL_A_BITSET_MASK={0x69, 0x5, "2a5f98c79d49db93955503aab32c7540cd4632133d2326658f728cc7429de3e659a2081f81514f6c10fb02d61b5e22f34cd9b5f8d253e8ae7bd8af5d2f0568bac33932176541f3e510a62a2e82f2093da9929bea6b0a1ca642cfa396557c189ec31064f943"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xab4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "3efd54e7cbef6ee30b80eea2a9b59a2fe18633cf3159416b777384a63a4769153fe2cef9a758b382dd30fedef7e89a956bf21c5e1d91f6808895eeab23e387d24137fb9ce9d42ee457717f3ca25cd9252ef521c12e44757bff9f03d7b780210fe0e2eadf07c490a78cbdc404fe87e687cf1072cbc4a84454b3cfa28e01"}, @ETHTOOL_A_BITSET_VALUE={0xa25, 0x4, "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"}]}]}, 0xec4}}, 0x40000) 12:27:20 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000001ac0), 0x20000, 0x0) 12:27:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, 0x0) 12:27:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) 12:27:20 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 12:27:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 12:27:20 executing program 1: request_key(&(0x7f0000000640)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='%^\x00', 0xfffffffffffffffe) 12:27:20 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x101080, 0x0) 12:27:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000980)={0x0, 0x0}) 12:27:20 executing program 5: setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 12:27:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) socket$inet6(0xa, 0x3, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) 12:27:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xfb, 0x4, "1b214dcb5be8fe4961c05f87acc925b6c60194d3b32dfeda740b97d266ecadefe43ab51ab2bcccdc7ee149d57d44211569ba7319a489b49eb884ee809a6ed88cea962d2baddd2724b26abe9c246a64562a4189c82e6107dd57cf03e0f412d7e4242a316bed917ad8e9197d80b2e13daa42d8f3c3b02067aeb867e4b01fef8ac2b5924ff9f8c596e09a8cd4b9eb81d6b1275cecb5075e6e1c9c3b6a931edf7264bca2d330b6fbfefe2d25f0e2da554c9df9498f67ec6734c50276389dc478dae4d8cea5720d95ec62dde9305ce910e5420e26d78f1e5f8cdf3d1f0cfd019cf4569dcb2385b8457989c28db70f608a7635eb37b53854b86c"}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(}[,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffff81}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&{#%,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x90}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9b}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x8c\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x178, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "374892bc3a229f2600f9bb5c707136f655822ba879f18790257bf3667c7b8ba335846b443f6b1ea323cf52bcb93bcc5761b0f742646e8d73d67432514f536287c360642fe400b92cdb5375fd8395984fcee9af94766e319b546be414365e8b54cc8dfb2ae481cf1e0f1ed4e22979ad2c8c7554636e3277349c3529fc2d8a38ffb4dca746804abc5344d74c2b81eb65b9d788d7b86f1c986485860448b4134f28bad100ede52761e221640328f4890afd599fb5f9ca68c68084ce73c4c188f4c3e445d6f12d9b5ab5148da08d91596eeca5e895c2bc7e24aac8"}, @ETHTOOL_A_BITSET_MASK={0x69, 0x5, "2a5f98c79d49db93955503aab32c7540cd4632133d2326658f728cc7429de3e659a2081f81514f6c10fb02d61b5e22f34cd9b5f8d253e8ae7bd8af5d2f0568bac33932176541f3e510a62a2e82f2093da9929bea6b0a1ca642cfa396557c189ec31064f943"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xab4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "3efd54e7cbef6ee30b80eea2a9b59a2fe18633cf3159416b777384a63a4769153fe2cef9a758b382dd30fedef7e89a956bf21c5e1d91f6808895eeab23e387d24137fb9ce9d42ee457717f3ca25cd9252ef521c12e44757bff9f03d7b780210fe0e2eadf07c490a78cbdc404fe87e687cf1072cbc4a84454b3cfa28e01"}, @ETHTOOL_A_BITSET_VALUE={0xa25, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) 12:27:21 executing program 3: syz_io_uring_setup(0x3a9d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x372}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) 12:27:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xfb, 0x4, "1b214dcb5be8fe4961c05f87acc925b6c60194d3b32dfeda740b97d266ecadefe43ab51ab2bcccdc7ee149d57d44211569ba7319a489b49eb884ee809a6ed88cea962d2baddd2724b26abe9c246a64562a4189c82e6107dd57cf03e0f412d7e4242a316bed917ad8e9197d80b2e13daa42d8f3c3b02067aeb867e4b01fef8ac2b5924ff9f8c596e09a8cd4b9eb81d6b1275cecb5075e6e1c9c3b6a931edf7264bca2d330b6fbfefe2d25f0e2da554c9df9498f67ec6734c50276389dc478dae4d8cea5720d95ec62dde9305ce910e5420e26d78f1e5f8cdf3d1f0cfd019cf4569dcb2385b8457989c28db70f608a7635eb37b53854b86c"}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(}[,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&{#%,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9b}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x8c\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x178, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "374892bc3a229f2600f9bb5c707136f655822ba879f18790257bf3667c7b8ba335846b443f6b1ea323cf52bcb93bcc5761b0f742646e8d73d67432514f536287c360642fe400b92cdb5375fd8395984fcee9af94766e319b546be414365e8b54cc8dfb2ae481cf1e0f1ed4e22979ad2c8c7554636e3277349c3529fc2d8a38ffb4dca746804abc5344d74c2b81eb65b9d788d7b86f1c986485860448b4134f28bad100ede52761e221640328f4890afd599fb5f9ca68c68084ce73c4c188f4c3e445d6f12d9b5ab5148da08d91596eeca5e895c2bc7e24aac8"}, @ETHTOOL_A_BITSET_MASK={0x69, 0x5, "2a5f98c79d49db93955503aab32c7540cd4632133d2326658f728cc7429de3e659a2081f81514f6c10fb02d61b5e22f34cd9b5f8d253e8ae7bd8af5d2f0568bac33932176541f3e510a62a2e82f2093da9929bea6b0a1ca642cfa396557c189ec31064f943"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xab4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x84, 0x5, "3efd54e7cbef6ee30b80eea2a9b59a2fe18633cf3159416b777384a63a4769153fe2cef9a758b382dd30fedef7e89a956bf21c5e1d91f6808895eeab23e387d24137fb9ce9d42ee457717f3ca25cd9252ef521c12e44757bff9f03d7b780210fe0e2eadf07c490a78cbdc404fe87e687cf1072cbc4a84454b3cfa28e01427c22"}, @ETHTOOL_A_BITSET_VALUE={0xa25, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) 12:27:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001a00)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf9, 0x4, "1b214dcb5be8fe4961c05f87acc925b6c60194d3b32dfeda740b97d266ecadefe43ab51ab2bcccdc7ee149d57d44211569ba7319a489b49eb884ee809a6ed88cea962d2baddd2724b26abe9c246a64562a4189c82e6107dd57cf03e0f412d7e4242a316bed917ad8e9197d80b2e13daa42d8f3c3b02067aeb867e4b01fef8ac2b5924ff9f8c596e09a8cd4b9eb81d6b1275cecb5075e6e1c9c3b6a931edf7264bca2d330b6fbfefe2d25f0e2da554c9df9498f67ec6734c50276389dc478dae4d8cea5720d95ec62dde9305ce910e5420e26d78f1e5f8cdf3d1f0cfd019cf4569dcb2385b8457989c28db70f608a7635eb37b53854"}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(}[,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&{#%,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x8c\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x178, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "374892bc3a229f2600f9bb5c707136f655822ba879f18790257bf3667c7b8ba335846b443f6b1ea323cf52bcb93bcc5761b0f742646e8d73d67432514f536287c360642fe400b92cdb5375fd8395984fcee9af94766e319b546be414365e8b54cc8dfb2ae481cf1e0f1ed4e22979ad2c8c7554636e3277349c3529fc2d8a38ffb4dca746804abc5344d74c2b81eb65b9d788d7b86f1c986485860448b4134f28bad100ede52761e221640328f4890afd599fb5f9ca68c68084ce73c4c188f4c3e445d6f12d9b5ab5148da08d91596eeca5e895c2bc7e24aac8"}, @ETHTOOL_A_BITSET_MASK={0x69, 0x5, "2a5f98c79d49db93955503aab32c7540cd4632133d2326658f728cc7429de3e659a2081f81514f6c10fb02d61b5e22f34cd9b5f8d253e8ae7bd8af5d2f0568bac33932176541f3e510a62a2e82f2093da9929bea6b0a1ca642cfa396557c189ec31064f943"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xab4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "3efd54e7cbef6ee30b80eea2a9b59a2fe18633cf3159416b777384a63a4769153fe2cef9a758b382dd30fedef7e89a956bf21c5e1d91f6808895eeab23e387d24137fb9ce9d42ee457717f3ca25cd9252ef521c12e44757bff9f03d7b780210fe0e2eadf07c490a78cbdc404fe87e687cf1072cbc4a84454b3cfa28e01"}, @ETHTOOL_A_BITSET_VALUE={0xa25, 0x4, "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"}]}]}, 0xec4}}, 0x0) 12:27:21 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 12:27:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x1}, 0x6e, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000300)='\\', 0x1}], 0x2}, 0x4000044) 12:27:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 12:27:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) 12:27:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:27:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x0) 12:27:21 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000580), 0x1, 0x0) 12:27:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000fc0), 0xffffffffffffffff) 12:27:21 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x309002, 0x0) 12:27:21 executing program 5: syz_io_uring_setup(0x3a9d, &(0x7f00000000c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), 0x0) 12:27:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:27:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xb, 0x0, 0x0) 12:27:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x49, 0x0, 0x0) 12:27:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040) 12:27:22 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[], 0x54, 0x0) 12:27:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x35, 0x0, 0x7) 12:27:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2) 12:27:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x3, 0x0, 0x0) 12:27:22 executing program 1: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 12:27:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x18, 0x0, 0x7) 12:27:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x10) 12:27:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x10, 0x0, 0x0) 12:27:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000001240)) 12:27:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000000)=@framed={{}, [@exit, @exit, @map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [@exit, @exit, @map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005380)=@base={0x17, 0x0, 0xffffff32, 0x85d, 0x0, 0x1}, 0x48) 12:27:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xd, 0x0, 0x0) 12:27:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005380)=@base={0x17, 0x0, 0x400000, 0x85d, 0x0, 0x1}, 0x48) 12:27:23 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) r3 = openat$full(0xffffff9c, &(0x7f00000002c0), 0x701001, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r5, &(0x7f0000000180)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000240)=0x4, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) close(r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r6, 0x1, 0x5, &(0x7f0000000100), 0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r6, 0x8040942d, &(0x7f00000001c0)) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r4}, 0x8) ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0xb7, 0x12) 12:27:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x43, 0x0, 0x7) 12:27:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x2, 0x0, 0x7) 12:27:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x36, 0x0, 0x0) 12:27:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x200000, 0x0) 12:27:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x6, 0x0, 0x18) 12:27:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'erspan0\x00', 0x0}) 12:27:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x0, 0x0, 0x0, 0x1042}, 0x48) 12:27:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x1e, 0x0, 0x7) 12:27:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x33, 0x0, 0x0) 12:27:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x11, 0x0, 0x0) 12:27:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x31, 0x0, 0x0) 12:27:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x420, 0x230, 0x230, 0xffffffff, 0x53c, 0x160, 0x5e0, 0x5e0, 0xffffffff, 0x5e0, 0x5e0, 0x5, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'bridge0\x00', 'veth1\x00'}, 0x0, 0x12c, 0x160, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc}, {{@ipv4=@local, [], @ipv6=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast2, @icmp_id, @icmp_id}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'wg0\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x47c) 12:27:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x1012) 12:27:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005380)=@base={0x17, 0x0, 0x900, 0x85d, 0x0, 0x1}, 0x48) 12:27:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x17, 0x0, 0x7) 12:27:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x1600bd7a, 0x0, 0x7) 12:27:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000140)) 12:27:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005380)=@base={0x17, 0x0, 0x1e00, 0x85d, 0x0, 0x1}, 0x48) 12:27:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005380)=@base={0x15, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 12:27:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@cred={{0x18, 0x2, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 12:27:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x35c, 0x118, 0x9ec, 0xffffffff, 0x0, 0x118, 0xbe4, 0xbe4, 0xffffffff, 0xbe4, 0xbe4, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'bridge0\x00', 'veth1_macvtap\x00'}, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "5916"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @local, @gre_key, @gre_key}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @dev, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@remote, @gre_key, @gre_key}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'bond0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @remote, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b8) 12:27:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 12:27:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x860, 0x0, 0x1}, 0x48) 12:27:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x30, 0x0, 0x0) 12:27:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x8, 0x0, 0x0) 12:27:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4d, 0x0, 0x0) 12:27:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x19, 0x0, 0x7) 12:27:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x1600bd7f, 0x0, 0x7) 12:27:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x6, 0x0, 0xfce4) 12:27:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x1d, 0x0, 0x7) [ 286.652108][ T1745] Bluetooth: hci3: command 0x0406 tx timeout [ 286.652199][ T3550] Bluetooth: hci0: command 0x0406 tx timeout [ 286.662632][ T1745] Bluetooth: hci4: command 0x0406 tx timeout [ 286.672439][ T3550] Bluetooth: hci2: command 0x0406 tx timeout [ 286.678887][ T3550] Bluetooth: hci1: command 0x0406 tx timeout 12:27:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x14, 0x0, 0x0) 12:27:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @ldst, @cb_func, @ldst, @call], &(0x7f0000000080)='GPL\x00', 0x5, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:27:34 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 12:27:35 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x7fff}, 0x0, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) [ 291.772237][ T3550] Bluetooth: hci5: command 0x0406 tx timeout 12:27:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd, 0x7}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/138, 0x2c, 0x8a, 0x1}, 0x20) 12:27:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@getsa={0x54, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}, [@user_kmaddress={0x2c, 0x13, {@in6=@loopback, @in6=@mcast1, 0xf}}]}, 0x54}}, 0x0) 12:27:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x5000000}, [@tfcpad={0x8, 0x16, 0x9}, @lastused={0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4002008}, 0x8000) 12:27:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x28}}, 0x0) 12:27:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000080)) 12:27:45 executing program 0: syz_open_dev$evdev(&(0x7f0000001500), 0x0, 0x0) [ 297.184932][ T6687] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 12:27:45 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000002c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, 0x0, 0x0) 12:27:45 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 12:27:45 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 12:27:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@getsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}}, 0x0) 12:27:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) [ 297.593048][ T6704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:27:45 executing program 4: socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 12:27:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12}, 0x48) 12:27:50 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x2008c2, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x24001, 0x0) 12:27:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000000)={0xfdfdffff, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) 12:27:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) 12:27:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000120001000000000000000000e000000102"], 0x3c}}, 0x0) 12:27:50 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000000)={{0x0, @private, 0x0, 0x0, 'none\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 302.946431][ T6716] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 12:27:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x29, 0x0, 0x0) 12:27:51 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x7, 0x29, 0x0, 0x0) 12:27:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={0xfdfdffff, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) 12:27:51 executing program 0: request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='\':^]^\x00', 0xffffffffffffffff) 12:27:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0300074305478804000000008100", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x7, 0x0, 0x6, @remote}, 0x14) 12:27:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x2, 0xffffffff80000001}) [ 303.356370][ T6730] hsr0: VLAN not yet supported [ 303.356449][ T6730] ===================================================== [ 303.368377][ T6730] BUG: KMSAN: uninit-value in hsr_fill_frame_info+0x495/0x770 [ 303.375885][ T6730] hsr_fill_frame_info+0x495/0x770 [ 303.381039][ T6730] hsr_forward_skb+0x793/0x3490 [ 303.385933][ T6730] hsr_dev_xmit+0x223/0x390 [ 303.390472][ T6730] xmit_one+0x2f4/0x840 [ 303.394692][ T6730] dev_hard_start_xmit+0x186/0x440 [ 303.399852][ T6730] __dev_queue_xmit+0x2123/0x3310 [ 303.404902][ T6730] dev_queue_xmit+0x4b/0x60 [ 303.409428][ T6730] packet_sendmsg+0x8758/0x9cb0 [ 303.414376][ T6730] __sys_sendto+0x9ef/0xc70 [ 303.418944][ T6730] __x64_sys_sendto+0x19c/0x210 [ 303.423862][ T6730] do_syscall_64+0x54/0xd0 [ 303.428342][ T6730] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.434325][ T6730] [ 303.436654][ T6730] Uninit was created at: [ 303.440955][ T6730] __kmalloc_node_track_caller+0xe0c/0x1510 [ 303.446885][ T6730] __alloc_skb+0x545/0xf90 [ 303.451341][ T6730] alloc_skb_with_frags+0x1db/0xbc0 [ 303.456575][ T6730] sock_alloc_send_pskb+0xdf4/0xfc0 [ 303.461804][ T6730] packet_sendmsg+0x6914/0x9cb0 [ 303.466697][ T6730] __sys_sendto+0x9ef/0xc70 [ 303.471238][ T6730] __x64_sys_sendto+0x19c/0x210 [ 303.476125][ T6730] do_syscall_64+0x54/0xd0 [ 303.480582][ T6730] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.486517][ T6730] [ 303.488842][ T6730] CPU: 0 PID: 6730 Comm: syz-executor.3 Not tainted 5.17.0-rc4-syzkaller #0 [ 303.497565][ T6730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.507648][ T6730] ===================================================== [ 303.514578][ T6730] Disabling lock debugging due to kernel taint [ 303.521091][ T6730] Kernel panic - not syncing: kmsan.panic set ... [ 303.527520][ T6730] CPU: 0 PID: 6730 Comm: syz-executor.3 Tainted: G B 5.17.0-rc4-syzkaller #0 [ 303.537656][ T6730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.547824][ T6730] Call Trace: [ 303.551113][ T6730] [ 303.554052][ T6730] dump_stack_lvl+0x1ff/0x28e [ 303.558788][ T6730] dump_stack+0x25/0x28 [ 303.562984][ T6730] panic+0x487/0xe1f [ 303.566926][ T6730] ? add_taint+0x181/0x210 [ 303.571413][ T6730] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 303.577264][ T6730] kmsan_report+0x2e6/0x2f0 [ 303.581832][ T6730] ? __msan_warning+0xb8/0x130 [ 303.586641][ T6730] ? hsr_fill_frame_info+0x495/0x770 [ 303.591972][ T6730] ? hsr_forward_skb+0x793/0x3490 [ 303.597038][ T6730] ? hsr_dev_xmit+0x223/0x390 [ 303.601752][ T6730] ? xmit_one+0x2f4/0x840 [ 303.606124][ T6730] ? dev_hard_start_xmit+0x186/0x440 [ 303.611543][ T6730] ? __dev_queue_xmit+0x2123/0x3310 [ 303.616774][ T6730] ? dev_queue_xmit+0x4b/0x60 [ 303.621477][ T6730] ? packet_sendmsg+0x8758/0x9cb0 [ 303.626553][ T6730] ? __sys_sendto+0x9ef/0xc70 [ 303.631273][ T6730] ? __x64_sys_sendto+0x19c/0x210 [ 303.636343][ T6730] ? do_syscall_64+0x54/0xd0 [ 303.640985][ T6730] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.647108][ T6730] ? __netdev_printk+0x92d/0xae0 [ 303.652109][ T6730] ? kmsan_get_metadata+0x33/0x220 [ 303.657273][ T6730] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 303.663577][ T6730] ? netdev_printk+0x222/0x267 [ 303.668392][ T6730] ? kmsan_get_metadata+0x33/0x220 [ 303.673552][ T6730] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.679413][ T6730] __msan_warning+0xb8/0x130 [ 303.684050][ T6730] hsr_fill_frame_info+0x495/0x770 [ 303.689221][ T6730] ? hsr_drop_frame+0x250/0x250 [ 303.694116][ T6730] hsr_forward_skb+0x793/0x3490 [ 303.699037][ T6730] hsr_dev_xmit+0x223/0x390 [ 303.703583][ T6730] ? is_hsr_master+0xb0/0xb0 [ 303.708215][ T6730] xmit_one+0x2f4/0x840 [ 303.712431][ T6730] dev_hard_start_xmit+0x186/0x440 [ 303.717608][ T6730] __dev_queue_xmit+0x2123/0x3310 [ 303.722687][ T6730] ? packet_parse_headers+0x5bd/0x660 [ 303.728112][ T6730] ? kmsan_get_metadata+0x33/0x220 [ 303.733276][ T6730] dev_queue_xmit+0x4b/0x60 [ 303.737807][ T6730] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 303.743147][ T6730] packet_sendmsg+0x8758/0x9cb0 [ 303.748045][ T6730] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.753909][ T6730] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.759780][ T6730] ? kmsan_get_metadata+0x33/0x220 [ 303.764941][ T6730] ? __stack_depot_save+0x21/0x4d0 [ 303.770173][ T6730] ? kmsan_get_metadata+0x33/0x220 [ 303.775339][ T6730] ? aa_sk_perm+0x99d/0xe90 [ 303.779952][ T6730] ? packet_getsockopt+0x1050/0x1050 [ 303.785283][ T6730] __sys_sendto+0x9ef/0xc70 [ 303.789850][ T6730] ? xfd_validate_state+0xd1/0x2d0 [ 303.795023][ T6730] ? kmsan_get_metadata+0x33/0x220 [ 303.800186][ T6730] ? kmsan_get_metadata+0x33/0x220 [ 303.805349][ T6730] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.811225][ T6730] __x64_sys_sendto+0x19c/0x210 [ 303.816139][ T6730] do_syscall_64+0x54/0xd0 [ 303.820619][ T6730] ? exc_page_fault+0x76/0x150 [ 303.825442][ T6730] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.831394][ T6730] RIP: 0033:0x7f1e45cbb049 [ 303.835846][ T6730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 303.855508][ T6730] RSP: 002b:00007f1e44630168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 303.863951][ T6730] RAX: ffffffffffffffda RBX: 00007f1e45dcdf60 RCX: 00007f1e45cbb049 [ 303.871950][ T6730] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000003 [ 303.879946][ T6730] RBP: 00007f1e45d1508d R08: 0000000020000040 R09: 0000000000000014 [ 303.887974][ T6730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 303.895979][ T6730] R13: 00007f1e46301b1f R14: 00007f1e44630300 R15: 0000000000022000 [ 303.903988][ T6730] [ 303.907247][ T6730] Kernel Offset: disabled [ 303.911570][ T6730] Rebooting in 86400 seconds..