[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2021/04/06 23:28:47 fuzzer started 2021/04/06 23:28:47 dialing manager at 10.128.0.169:39293 2021/04/06 23:28:48 syscalls: 3468 2021/04/06 23:28:48 code coverage: enabled 2021/04/06 23:28:48 comparison tracing: enabled 2021/04/06 23:28:48 extra coverage: enabled 2021/04/06 23:28:48 setuid sandbox: enabled 2021/04/06 23:28:48 namespace sandbox: enabled 2021/04/06 23:28:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/06 23:28:48 fault injection: enabled 2021/04/06 23:28:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/06 23:28:48 net packet injection: enabled 2021/04/06 23:28:48 net device setup: enabled 2021/04/06 23:28:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/06 23:28:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/06 23:28:48 USB emulation: enabled 2021/04/06 23:28:48 hci packet injection: enabled 2021/04/06 23:28:48 wifi device emulation: enabled 2021/04/06 23:28:48 802.15.4 emulation: enabled 2021/04/06 23:28:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/06 23:28:48 fetching corpus: 50, signal 52117/55976 (executing program) 2021/04/06 23:28:49 fetching corpus: 100, signal 97353/102942 (executing program) 2021/04/06 23:28:49 fetching corpus: 150, signal 119390/126722 (executing program) 2021/04/06 23:28:49 fetching corpus: 200, signal 135369/144426 (executing program) 2021/04/06 23:28:49 fetching corpus: 250, signal 155694/166389 (executing program) 2021/04/06 23:28:49 fetching corpus: 300, signal 171484/183806 (executing program) 2021/04/06 23:28:49 fetching corpus: 350, signal 183690/197639 (executing program) 2021/04/06 23:28:50 fetching corpus: 400, signal 198432/213899 (executing program) 2021/04/06 23:28:50 fetching corpus: 450, signal 211788/228757 (executing program) 2021/04/06 23:28:50 fetching corpus: 500, signal 223597/242084 (executing program) 2021/04/06 23:28:50 fetching corpus: 550, signal 231866/251922 (executing program) 2021/04/06 23:28:50 fetching corpus: 600, signal 244794/266255 (executing program) 2021/04/06 23:28:50 fetching corpus: 650, signal 253686/276611 (executing program) 2021/04/06 23:28:50 fetching corpus: 700, signal 265909/290217 (executing program) 2021/04/06 23:28:50 fetching corpus: 750, signal 275104/300811 (executing program) 2021/04/06 23:28:51 fetching corpus: 800, signal 281853/309015 (executing program) 2021/04/06 23:28:51 fetching corpus: 850, signal 287948/316545 (executing program) 2021/04/06 23:28:51 fetching corpus: 900, signal 296550/326520 (executing program) 2021/04/06 23:28:51 fetching corpus: 950, signal 302698/334055 (executing program) 2021/04/06 23:28:51 fetching corpus: 1000, signal 306675/339502 (executing program) 2021/04/06 23:28:51 fetching corpus: 1050, signal 312715/346911 (executing program) 2021/04/06 23:28:51 fetching corpus: 1100, signal 320797/356278 (executing program) 2021/04/06 23:28:51 fetching corpus: 1150, signal 325268/362197 (executing program) 2021/04/06 23:28:51 fetching corpus: 1200, signal 330980/369257 (executing program) 2021/04/06 23:28:52 fetching corpus: 1250, signal 338192/377759 (executing program) 2021/04/06 23:28:52 fetching corpus: 1300, signal 343876/384780 (executing program) 2021/04/06 23:28:52 fetching corpus: 1350, signal 348415/390605 (executing program) 2021/04/06 23:28:52 fetching corpus: 1400, signal 355121/398591 (executing program) 2021/04/06 23:28:52 fetching corpus: 1450, signal 362601/407223 (executing program) 2021/04/06 23:28:52 fetching corpus: 1500, signal 366978/412853 (executing program) 2021/04/06 23:28:52 fetching corpus: 1550, signal 372007/419130 (executing program) 2021/04/06 23:28:52 fetching corpus: 1600, signal 376667/425008 (executing program) 2021/04/06 23:28:52 fetching corpus: 1650, signal 383979/433389 (executing program) 2021/04/06 23:28:53 fetching corpus: 1700, signal 388932/439539 (executing program) 2021/04/06 23:28:53 fetching corpus: 1750, signal 393135/444917 (executing program) 2021/04/06 23:28:53 fetching corpus: 1800, signal 398516/451475 (executing program) 2021/04/06 23:28:53 fetching corpus: 1850, signal 401707/455914 (executing program) 2021/04/06 23:28:53 fetching corpus: 1900, signal 406848/462222 (executing program) 2021/04/06 23:28:53 fetching corpus: 1950, signal 410270/466886 (executing program) 2021/04/06 23:28:53 fetching corpus: 2000, signal 415385/473128 (executing program) 2021/04/06 23:28:53 fetching corpus: 2050, signal 420112/478973 (executing program) 2021/04/06 23:28:54 fetching corpus: 2100, signal 423687/483724 (executing program) 2021/04/06 23:28:54 fetching corpus: 2150, signal 426508/487736 (executing program) 2021/04/06 23:28:54 fetching corpus: 2200, signal 430863/493205 (executing program) 2021/04/06 23:28:54 fetching corpus: 2250, signal 436474/499839 (executing program) 2021/04/06 23:28:54 fetching corpus: 2300, signal 438988/503638 (executing program) 2021/04/06 23:28:54 fetching corpus: 2350, signal 442003/507867 (executing program) 2021/04/06 23:28:54 fetching corpus: 2400, signal 444877/511932 (executing program) 2021/04/06 23:28:54 fetching corpus: 2450, signal 448397/516537 (executing program) 2021/04/06 23:28:55 fetching corpus: 2500, signal 451388/520624 (executing program) 2021/04/06 23:28:55 fetching corpus: 2550, signal 455809/526056 (executing program) 2021/04/06 23:28:55 fetching corpus: 2600, signal 458368/529806 (executing program) 2021/04/06 23:28:55 fetching corpus: 2650, signal 464303/536639 (executing program) 2021/04/06 23:28:55 fetching corpus: 2700, signal 466789/540257 (executing program) 2021/04/06 23:28:55 fetching corpus: 2750, signal 469223/543809 (executing program) 2021/04/06 23:28:55 fetching corpus: 2800, signal 471736/547428 (executing program) 2021/04/06 23:28:55 fetching corpus: 2850, signal 475956/552612 (executing program) 2021/04/06 23:28:55 fetching corpus: 2900, signal 479010/556718 (executing program) 2021/04/06 23:28:56 fetching corpus: 2950, signal 481335/560155 (executing program) 2021/04/06 23:28:56 fetching corpus: 3000, signal 485515/565266 (executing program) 2021/04/06 23:28:56 fetching corpus: 3050, signal 488401/569196 (executing program) 2021/04/06 23:28:56 fetching corpus: 3100, signal 490124/572103 (executing program) 2021/04/06 23:28:56 fetching corpus: 3150, signal 491566/574707 (executing program) 2021/04/06 23:28:56 fetching corpus: 3200, signal 495481/579540 (executing program) 2021/04/06 23:28:56 fetching corpus: 3250, signal 498763/583771 (executing program) 2021/04/06 23:28:56 fetching corpus: 3300, signal 503279/589154 (executing program) 2021/04/06 23:28:56 fetching corpus: 3350, signal 505381/592292 (executing program) 2021/04/06 23:28:56 fetching corpus: 3400, signal 509523/597295 (executing program) 2021/04/06 23:28:57 fetching corpus: 3450, signal 512046/600789 (executing program) 2021/04/06 23:28:57 fetching corpus: 3500, signal 514134/603945 (executing program) 2021/04/06 23:28:57 fetching corpus: 3550, signal 516941/607701 (executing program) 2021/04/06 23:28:57 fetching corpus: 3600, signal 519916/611640 (executing program) 2021/04/06 23:28:57 fetching corpus: 3650, signal 522716/615442 (executing program) 2021/04/06 23:28:57 fetching corpus: 3700, signal 526626/620165 (executing program) 2021/04/06 23:28:57 fetching corpus: 3750, signal 529723/624154 (executing program) 2021/04/06 23:28:57 fetching corpus: 3800, signal 531808/627203 (executing program) 2021/04/06 23:28:58 fetching corpus: 3850, signal 533682/630139 (executing program) 2021/04/06 23:28:58 fetching corpus: 3900, signal 537474/634766 (executing program) 2021/04/06 23:28:58 fetching corpus: 3950, signal 540985/639130 (executing program) 2021/04/06 23:28:58 fetching corpus: 4000, signal 543336/642415 (executing program) 2021/04/06 23:28:58 fetching corpus: 4050, signal 545387/645464 (executing program) 2021/04/06 23:28:58 fetching corpus: 4100, signal 549777/650596 (executing program) 2021/04/06 23:28:58 fetching corpus: 4150, signal 551997/653783 (executing program) 2021/04/06 23:28:58 fetching corpus: 4200, signal 555476/658035 (executing program) 2021/04/06 23:28:59 fetching corpus: 4250, signal 558048/661528 (executing program) 2021/04/06 23:28:59 fetching corpus: 4300, signal 559842/664323 (executing program) 2021/04/06 23:28:59 fetching corpus: 4350, signal 561754/667190 (executing program) 2021/04/06 23:28:59 fetching corpus: 4400, signal 563535/669962 (executing program) 2021/04/06 23:28:59 fetching corpus: 4450, signal 566133/673370 (executing program) 2021/04/06 23:28:59 fetching corpus: 4500, signal 568365/676509 (executing program) 2021/04/06 23:28:59 fetching corpus: 4550, signal 570815/679815 (executing program) 2021/04/06 23:28:59 fetching corpus: 4600, signal 573410/683238 (executing program) 2021/04/06 23:28:59 fetching corpus: 4650, signal 575163/685904 (executing program) 2021/04/06 23:29:00 fetching corpus: 4700, signal 578949/690386 (executing program) 2021/04/06 23:29:00 fetching corpus: 4750, signal 580798/693158 (executing program) 2021/04/06 23:29:00 fetching corpus: 4800, signal 582647/695885 (executing program) 2021/04/06 23:29:00 fetching corpus: 4850, signal 584876/698956 (executing program) 2021/04/06 23:29:00 fetching corpus: 4900, signal 587785/702675 (executing program) 2021/04/06 23:29:00 fetching corpus: 4950, signal 589607/705371 (executing program) 2021/04/06 23:29:00 fetching corpus: 5000, signal 595553/711609 (executing program) 2021/04/06 23:29:00 fetching corpus: 5050, signal 597276/714261 (executing program) 2021/04/06 23:29:01 fetching corpus: 5100, signal 598675/716607 (executing program) 2021/04/06 23:29:01 fetching corpus: 5150, signal 600718/719472 (executing program) 2021/04/06 23:29:01 fetching corpus: 5200, signal 603431/722889 (executing program) 2021/04/06 23:29:01 fetching corpus: 5250, signal 605455/725767 (executing program) 2021/04/06 23:29:01 fetching corpus: 5300, signal 606999/728212 (executing program) 2021/04/06 23:29:01 fetching corpus: 5350, signal 608321/730484 (executing program) 2021/04/06 23:29:01 fetching corpus: 5400, signal 609892/732991 (executing program) 2021/04/06 23:29:01 fetching corpus: 5450, signal 611397/735398 (executing program) 2021/04/06 23:29:02 fetching corpus: 5500, signal 613394/738190 (executing program) 2021/04/06 23:29:02 fetching corpus: 5550, signal 615263/740839 (executing program) 2021/04/06 23:29:02 fetching corpus: 5600, signal 616794/743249 (executing program) 2021/04/06 23:29:02 fetching corpus: 5650, signal 618247/745556 (executing program) 2021/04/06 23:29:02 fetching corpus: 5700, signal 619787/748017 (executing program) 2021/04/06 23:29:02 fetching corpus: 5750, signal 620880/750077 (executing program) 2021/04/06 23:29:02 fetching corpus: 5800, signal 621910/751971 (executing program) 2021/04/06 23:29:02 fetching corpus: 5850, signal 623549/754489 (executing program) 2021/04/06 23:29:02 fetching corpus: 5900, signal 625434/757187 (executing program) 2021/04/06 23:29:03 fetching corpus: 5950, signal 628220/760614 (executing program) 2021/04/06 23:29:03 fetching corpus: 6000, signal 630252/763326 (executing program) 2021/04/06 23:29:03 fetching corpus: 6050, signal 632296/766118 (executing program) 2021/04/06 23:29:03 fetching corpus: 6100, signal 633981/768617 (executing program) 2021/04/06 23:29:03 fetching corpus: 6150, signal 635822/771237 (executing program) 2021/04/06 23:29:03 fetching corpus: 6200, signal 637797/773979 (executing program) 2021/04/06 23:29:03 fetching corpus: 6250, signal 639990/776869 (executing program) 2021/04/06 23:29:03 fetching corpus: 6300, signal 641656/779325 (executing program) 2021/04/06 23:29:03 fetching corpus: 6350, signal 643732/782073 (executing program) 2021/04/06 23:29:04 fetching corpus: 6400, signal 645289/784439 (executing program) 2021/04/06 23:29:04 fetching corpus: 6450, signal 647364/787230 (executing program) 2021/04/06 23:29:04 fetching corpus: 6500, signal 649487/789987 (executing program) 2021/04/06 23:29:04 fetching corpus: 6550, signal 650703/792024 (executing program) syzkaller login: [ 70.561591][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.568306][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/06 23:29:04 fetching corpus: 6600, signal 652769/794799 (executing program) 2021/04/06 23:29:04 fetching corpus: 6650, signal 653598/796531 (executing program) 2021/04/06 23:29:04 fetching corpus: 6700, signal 656015/799534 (executing program) 2021/04/06 23:29:04 fetching corpus: 6750, signal 657499/801793 (executing program) 2021/04/06 23:29:05 fetching corpus: 6800, signal 659266/804275 (executing program) 2021/04/06 23:29:05 fetching corpus: 6850, signal 661270/806944 (executing program) 2021/04/06 23:29:05 fetching corpus: 6900, signal 662445/808978 (executing program) 2021/04/06 23:29:05 fetching corpus: 6950, signal 664192/811419 (executing program) 2021/04/06 23:29:05 fetching corpus: 7000, signal 665459/813441 (executing program) 2021/04/06 23:29:05 fetching corpus: 7050, signal 666652/815458 (executing program) 2021/04/06 23:29:05 fetching corpus: 7100, signal 668045/817661 (executing program) 2021/04/06 23:29:05 fetching corpus: 7150, signal 669875/820152 (executing program) 2021/04/06 23:29:06 fetching corpus: 7200, signal 671456/822490 (executing program) 2021/04/06 23:29:06 fetching corpus: 7250, signal 673338/825051 (executing program) 2021/04/06 23:29:06 fetching corpus: 7300, signal 675559/827857 (executing program) 2021/04/06 23:29:06 fetching corpus: 7350, signal 677155/830179 (executing program) 2021/04/06 23:29:06 fetching corpus: 7400, signal 678491/832237 (executing program) 2021/04/06 23:29:06 fetching corpus: 7450, signal 680436/834788 (executing program) 2021/04/06 23:29:06 fetching corpus: 7500, signal 681578/836708 (executing program) 2021/04/06 23:29:06 fetching corpus: 7550, signal 683893/839508 (executing program) 2021/04/06 23:29:07 fetching corpus: 7600, signal 685857/842087 (executing program) 2021/04/06 23:29:07 fetching corpus: 7650, signal 687193/844151 (executing program) 2021/04/06 23:29:07 fetching corpus: 7700, signal 687980/845769 (executing program) 2021/04/06 23:29:07 fetching corpus: 7750, signal 689321/847827 (executing program) 2021/04/06 23:29:07 fetching corpus: 7800, signal 690566/849813 (executing program) 2021/04/06 23:29:07 fetching corpus: 7850, signal 693058/852773 (executing program) 2021/04/06 23:29:07 fetching corpus: 7900, signal 694878/855250 (executing program) 2021/04/06 23:29:07 fetching corpus: 7950, signal 697077/857985 (executing program) 2021/04/06 23:29:08 fetching corpus: 8000, signal 698509/860125 (executing program) 2021/04/06 23:29:08 fetching corpus: 8050, signal 699799/862172 (executing program) 2021/04/06 23:29:08 fetching corpus: 8100, signal 702055/864979 (executing program) 2021/04/06 23:29:08 fetching corpus: 8150, signal 703333/866999 (executing program) 2021/04/06 23:29:08 fetching corpus: 8200, signal 704725/869066 (executing program) 2021/04/06 23:29:08 fetching corpus: 8250, signal 706070/871065 (executing program) 2021/04/06 23:29:08 fetching corpus: 8300, signal 707386/873114 (executing program) 2021/04/06 23:29:08 fetching corpus: 8350, signal 708494/874952 (executing program) 2021/04/06 23:29:09 fetching corpus: 8400, signal 709835/876973 (executing program) 2021/04/06 23:29:09 fetching corpus: 8450, signal 711231/879023 (executing program) 2021/04/06 23:29:09 fetching corpus: 8500, signal 712421/880890 (executing program) 2021/04/06 23:29:09 fetching corpus: 8550, signal 713561/882786 (executing program) 2021/04/06 23:29:09 fetching corpus: 8600, signal 714886/884783 (executing program) 2021/04/06 23:29:09 fetching corpus: 8650, signal 715972/886588 (executing program) 2021/04/06 23:29:10 fetching corpus: 8700, signal 717439/888661 (executing program) 2021/04/06 23:29:10 fetching corpus: 8750, signal 718778/890595 (executing program) 2021/04/06 23:29:10 fetching corpus: 8800, signal 720008/892455 (executing program) 2021/04/06 23:29:10 fetching corpus: 8850, signal 720984/894142 (executing program) 2021/04/06 23:29:10 fetching corpus: 8900, signal 722419/896217 (executing program) 2021/04/06 23:29:10 fetching corpus: 8950, signal 723737/898130 (executing program) 2021/04/06 23:29:10 fetching corpus: 9000, signal 725130/900189 (executing program) 2021/04/06 23:29:10 fetching corpus: 9050, signal 726337/902045 (executing program) 2021/04/06 23:29:10 fetching corpus: 9100, signal 728065/904323 (executing program) 2021/04/06 23:29:11 fetching corpus: 9150, signal 729994/906665 (executing program) 2021/04/06 23:29:11 fetching corpus: 9200, signal 731056/908385 (executing program) 2021/04/06 23:29:11 fetching corpus: 9250, signal 732262/910233 (executing program) 2021/04/06 23:29:11 fetching corpus: 9300, signal 733121/911789 (executing program) 2021/04/06 23:29:11 fetching corpus: 9350, signal 734179/913506 (executing program) 2021/04/06 23:29:11 fetching corpus: 9400, signal 735160/915171 (executing program) 2021/04/06 23:29:11 fetching corpus: 9450, signal 736812/917301 (executing program) 2021/04/06 23:29:11 fetching corpus: 9500, signal 738663/919602 (executing program) 2021/04/06 23:29:11 fetching corpus: 9550, signal 739637/921215 (executing program) 2021/04/06 23:29:12 fetching corpus: 9600, signal 741127/923216 (executing program) 2021/04/06 23:29:12 fetching corpus: 9650, signal 743056/925518 (executing program) 2021/04/06 23:29:12 fetching corpus: 9700, signal 744138/927246 (executing program) 2021/04/06 23:29:12 fetching corpus: 9750, signal 745713/929356 (executing program) 2021/04/06 23:29:12 fetching corpus: 9800, signal 746540/930886 (executing program) 2021/04/06 23:29:12 fetching corpus: 9850, signal 747797/932740 (executing program) 2021/04/06 23:29:12 fetching corpus: 9900, signal 749589/934918 (executing program) 2021/04/06 23:29:12 fetching corpus: 9950, signal 750708/936670 (executing program) 2021/04/06 23:29:12 fetching corpus: 10000, signal 751653/938298 (executing program) 2021/04/06 23:29:13 fetching corpus: 10050, signal 752920/940127 (executing program) 2021/04/06 23:29:13 fetching corpus: 10100, signal 753904/941765 (executing program) 2021/04/06 23:29:13 fetching corpus: 10150, signal 755201/943625 (executing program) 2021/04/06 23:29:13 fetching corpus: 10200, signal 756040/945148 (executing program) 2021/04/06 23:29:13 fetching corpus: 10250, signal 757190/946934 (executing program) 2021/04/06 23:29:13 fetching corpus: 10300, signal 758459/948754 (executing program) 2021/04/06 23:29:13 fetching corpus: 10350, signal 759781/950598 (executing program) 2021/04/06 23:29:13 fetching corpus: 10400, signal 761352/952594 (executing program) 2021/04/06 23:29:14 fetching corpus: 10450, signal 762585/954357 (executing program) 2021/04/06 23:29:14 fetching corpus: 10500, signal 763921/956190 (executing program) 2021/04/06 23:29:14 fetching corpus: 10550, signal 765058/957917 (executing program) 2021/04/06 23:29:14 fetching corpus: 10600, signal 766122/959526 (executing program) 2021/04/06 23:29:14 fetching corpus: 10650, signal 767128/961118 (executing program) 2021/04/06 23:29:14 fetching corpus: 10700, signal 768509/963006 (executing program) 2021/04/06 23:29:14 fetching corpus: 10750, signal 769996/964976 (executing program) 2021/04/06 23:29:15 fetching corpus: 10800, signal 771369/966806 (executing program) 2021/04/06 23:29:15 fetching corpus: 10850, signal 772799/968681 (executing program) 2021/04/06 23:29:15 fetching corpus: 10900, signal 774076/970433 (executing program) 2021/04/06 23:29:15 fetching corpus: 10950, signal 775110/972041 (executing program) 2021/04/06 23:29:15 fetching corpus: 11000, signal 778227/975056 (executing program) 2021/04/06 23:29:15 fetching corpus: 11050, signal 779137/976598 (executing program) 2021/04/06 23:29:15 fetching corpus: 11100, signal 780376/978345 (executing program) 2021/04/06 23:29:15 fetching corpus: 11150, signal 781344/979894 (executing program) 2021/04/06 23:29:16 fetching corpus: 11200, signal 782312/981362 (executing program) 2021/04/06 23:29:16 fetching corpus: 11250, signal 783463/982996 (executing program) 2021/04/06 23:29:16 fetching corpus: 11300, signal 784424/984553 (executing program) 2021/04/06 23:29:16 fetching corpus: 11350, signal 785097/985903 (executing program) 2021/04/06 23:29:16 fetching corpus: 11400, signal 786816/987959 (executing program) 2021/04/06 23:29:16 fetching corpus: 11450, signal 787615/989349 (executing program) 2021/04/06 23:29:16 fetching corpus: 11500, signal 788900/991124 (executing program) 2021/04/06 23:29:16 fetching corpus: 11550, signal 789786/992576 (executing program) 2021/04/06 23:29:16 fetching corpus: 11600, signal 791275/994411 (executing program) 2021/04/06 23:29:17 fetching corpus: 11650, signal 792197/995920 (executing program) 2021/04/06 23:29:17 fetching corpus: 11700, signal 793315/997576 (executing program) 2021/04/06 23:29:17 fetching corpus: 11750, signal 794057/998976 (executing program) 2021/04/06 23:29:17 fetching corpus: 11800, signal 795138/1000546 (executing program) 2021/04/06 23:29:17 fetching corpus: 11850, signal 796491/1002290 (executing program) 2021/04/06 23:29:17 fetching corpus: 11900, signal 797704/1003946 (executing program) 2021/04/06 23:29:17 fetching corpus: 11950, signal 798701/1005477 (executing program) 2021/04/06 23:29:17 fetching corpus: 12000, signal 799433/1006812 (executing program) 2021/04/06 23:29:18 fetching corpus: 12050, signal 800476/1008355 (executing program) 2021/04/06 23:29:18 fetching corpus: 12100, signal 801293/1009771 (executing program) 2021/04/06 23:29:18 fetching corpus: 12150, signal 802278/1011262 (executing program) 2021/04/06 23:29:18 fetching corpus: 12200, signal 802860/1012518 (executing program) 2021/04/06 23:29:18 fetching corpus: 12250, signal 803731/1013972 (executing program) 2021/04/06 23:29:18 fetching corpus: 12300, signal 804793/1015567 (executing program) 2021/04/06 23:29:18 fetching corpus: 12350, signal 805596/1016903 (executing program) 2021/04/06 23:29:18 fetching corpus: 12400, signal 806598/1018380 (executing program) 2021/04/06 23:29:19 fetching corpus: 12450, signal 807388/1019747 (executing program) 2021/04/06 23:29:19 fetching corpus: 12500, signal 808362/1021280 (executing program) 2021/04/06 23:29:19 fetching corpus: 12550, signal 809337/1022775 (executing program) 2021/04/06 23:29:19 fetching corpus: 12600, signal 810200/1024168 (executing program) 2021/04/06 23:29:19 fetching corpus: 12650, signal 810966/1025528 (executing program) 2021/04/06 23:29:19 fetching corpus: 12700, signal 811756/1026830 (executing program) 2021/04/06 23:29:19 fetching corpus: 12750, signal 812540/1028191 (executing program) 2021/04/06 23:29:20 fetching corpus: 12800, signal 813403/1029562 (executing program) 2021/04/06 23:29:20 fetching corpus: 12850, signal 814217/1030924 (executing program) 2021/04/06 23:29:20 fetching corpus: 12900, signal 814928/1032183 (executing program) 2021/04/06 23:29:20 fetching corpus: 12950, signal 816511/1034030 (executing program) 2021/04/06 23:29:20 fetching corpus: 13000, signal 817424/1035453 (executing program) 2021/04/06 23:29:20 fetching corpus: 13050, signal 818439/1036862 (executing program) 2021/04/06 23:29:20 fetching corpus: 13100, signal 819317/1038256 (executing program) 2021/04/06 23:29:20 fetching corpus: 13150, signal 820080/1039523 (executing program) 2021/04/06 23:29:20 fetching corpus: 13200, signal 820964/1040899 (executing program) 2021/04/06 23:29:21 fetching corpus: 13250, signal 821764/1042212 (executing program) 2021/04/06 23:29:21 fetching corpus: 13300, signal 822447/1043540 (executing program) 2021/04/06 23:29:21 fetching corpus: 13350, signal 823273/1044877 (executing program) 2021/04/06 23:29:21 fetching corpus: 13400, signal 824101/1046231 (executing program) 2021/04/06 23:29:21 fetching corpus: 13450, signal 825384/1047872 (executing program) 2021/04/06 23:29:21 fetching corpus: 13500, signal 826448/1049373 (executing program) 2021/04/06 23:29:21 fetching corpus: 13550, signal 827211/1050727 (executing program) 2021/04/06 23:29:21 fetching corpus: 13600, signal 827786/1051925 (executing program) 2021/04/06 23:29:21 fetching corpus: 13650, signal 828742/1053348 (executing program) 2021/04/06 23:29:22 fetching corpus: 13700, signal 829764/1054787 (executing program) 2021/04/06 23:29:22 fetching corpus: 13750, signal 830883/1056219 (executing program) 2021/04/06 23:29:22 fetching corpus: 13800, signal 831848/1057604 (executing program) 2021/04/06 23:29:22 fetching corpus: 13850, signal 832732/1058994 (executing program) 2021/04/06 23:29:22 fetching corpus: 13900, signal 833585/1060332 (executing program) 2021/04/06 23:29:22 fetching corpus: 13950, signal 834369/1061637 (executing program) 2021/04/06 23:29:22 fetching corpus: 14000, signal 835339/1063059 (executing program) 2021/04/06 23:29:22 fetching corpus: 14050, signal 836270/1064468 (executing program) 2021/04/06 23:29:23 fetching corpus: 14100, signal 837325/1065915 (executing program) 2021/04/06 23:29:23 fetching corpus: 14150, signal 838052/1067171 (executing program) 2021/04/06 23:29:23 fetching corpus: 14200, signal 838788/1068424 (executing program) 2021/04/06 23:29:23 fetching corpus: 14250, signal 839626/1069730 (executing program) 2021/04/06 23:29:23 fetching corpus: 14300, signal 840812/1071242 (executing program) 2021/04/06 23:29:23 fetching corpus: 14350, signal 841592/1072501 (executing program) 2021/04/06 23:29:23 fetching corpus: 14400, signal 842432/1073787 (executing program) 2021/04/06 23:29:23 fetching corpus: 14450, signal 843557/1075240 (executing program) 2021/04/06 23:29:24 fetching corpus: 14500, signal 845034/1076902 (executing program) 2021/04/06 23:29:24 fetching corpus: 14550, signal 846327/1078477 (executing program) 2021/04/06 23:29:24 fetching corpus: 14600, signal 847078/1079730 (executing program) 2021/04/06 23:29:24 fetching corpus: 14650, signal 847799/1080907 (executing program) 2021/04/06 23:29:24 fetching corpus: 14700, signal 849062/1082397 (executing program) 2021/04/06 23:29:24 fetching corpus: 14750, signal 849729/1083545 (executing program) 2021/04/06 23:29:24 fetching corpus: 14800, signal 850353/1084668 (executing program) 2021/04/06 23:29:24 fetching corpus: 14850, signal 851235/1085966 (executing program) 2021/04/06 23:29:24 fetching corpus: 14900, signal 851859/1087135 (executing program) 2021/04/06 23:29:25 fetching corpus: 14950, signal 852552/1088343 (executing program) 2021/04/06 23:29:25 fetching corpus: 15000, signal 853245/1089534 (executing program) 2021/04/06 23:29:25 fetching corpus: 15050, signal 855052/1091340 (executing program) 2021/04/06 23:29:25 fetching corpus: 15100, signal 855836/1092609 (executing program) 2021/04/06 23:29:25 fetching corpus: 15150, signal 856542/1093757 (executing program) 2021/04/06 23:29:25 fetching corpus: 15200, signal 857569/1095147 (executing program) 2021/04/06 23:29:25 fetching corpus: 15250, signal 858867/1096729 (executing program) 2021/04/06 23:29:26 fetching corpus: 15300, signal 860185/1098277 (executing program) 2021/04/06 23:29:26 fetching corpus: 15350, signal 861473/1099760 (executing program) 2021/04/06 23:29:26 fetching corpus: 15400, signal 862035/1100830 (executing program) 2021/04/06 23:29:26 fetching corpus: 15450, signal 864052/1102705 (executing program) 2021/04/06 23:29:26 fetching corpus: 15500, signal 865014/1103967 (executing program) 2021/04/06 23:29:26 fetching corpus: 15550, signal 865614/1105085 (executing program) 2021/04/06 23:29:26 fetching corpus: 15600, signal 866747/1106442 (executing program) 2021/04/06 23:29:26 fetching corpus: 15650, signal 867776/1107745 (executing program) 2021/04/06 23:29:26 fetching corpus: 15700, signal 868617/1108946 (executing program) 2021/04/06 23:29:27 fetching corpus: 15750, signal 869652/1110264 (executing program) 2021/04/06 23:29:27 fetching corpus: 15800, signal 870702/1111601 (executing program) 2021/04/06 23:29:27 fetching corpus: 15850, signal 871259/1112638 (executing program) 2021/04/06 23:29:27 fetching corpus: 15900, signal 872016/1113826 (executing program) 2021/04/06 23:29:27 fetching corpus: 15950, signal 873639/1115490 (executing program) 2021/04/06 23:29:27 fetching corpus: 16000, signal 874560/1116735 (executing program) 2021/04/06 23:29:27 fetching corpus: 16050, signal 875642/1118067 (executing program) 2021/04/06 23:29:28 fetching corpus: 16100, signal 876361/1119192 (executing program) 2021/04/06 23:29:28 fetching corpus: 16150, signal 876920/1120235 (executing program) 2021/04/06 23:29:28 fetching corpus: 16200, signal 877374/1121261 (executing program) 2021/04/06 23:29:28 fetching corpus: 16250, signal 878161/1122392 (executing program) 2021/04/06 23:29:28 fetching corpus: 16300, signal 879076/1123603 (executing program) 2021/04/06 23:29:28 fetching corpus: 16350, signal 879594/1124614 (executing program) 2021/04/06 23:29:28 fetching corpus: 16400, signal 880317/1125776 (executing program) 2021/04/06 23:29:28 fetching corpus: 16450, signal 881199/1126999 (executing program) 2021/04/06 23:29:29 fetching corpus: 16500, signal 881817/1128077 (executing program) 2021/04/06 23:29:29 fetching corpus: 16550, signal 883558/1129730 (executing program) 2021/04/06 23:29:29 fetching corpus: 16600, signal 884280/1130874 (executing program) 2021/04/06 23:29:29 fetching corpus: 16650, signal 885277/1132149 (executing program) 2021/04/06 23:29:29 fetching corpus: 16700, signal 885748/1133098 (executing program) 2021/04/06 23:29:29 fetching corpus: 16750, signal 886222/1134084 (executing program) 2021/04/06 23:29:29 fetching corpus: 16800, signal 886836/1135123 (executing program) 2021/04/06 23:29:29 fetching corpus: 16850, signal 887786/1136332 (executing program) 2021/04/06 23:29:29 fetching corpus: 16900, signal 888567/1137487 (executing program) 2021/04/06 23:29:30 fetching corpus: 16950, signal 889744/1138822 (executing program) 2021/04/06 23:29:30 fetching corpus: 17000, signal 890569/1139962 (executing program) 2021/04/06 23:29:30 fetching corpus: 17050, signal 891864/1141375 (executing program) 2021/04/06 23:29:30 fetching corpus: 17100, signal 892814/1142539 (executing program) 2021/04/06 23:29:30 fetching corpus: 17150, signal 893384/1143539 (executing program) 2021/04/06 23:29:30 fetching corpus: 17200, signal 894792/1145042 (executing program) 2021/04/06 23:29:30 fetching corpus: 17250, signal 895659/1146213 (executing program) 2021/04/06 23:29:31 fetching corpus: 17300, signal 896505/1147374 (executing program) 2021/04/06 23:29:31 fetching corpus: 17350, signal 897232/1148468 (executing program) 2021/04/06 23:29:31 fetching corpus: 17400, signal 898348/1149772 (executing program) 2021/04/06 23:29:31 fetching corpus: 17450, signal 898908/1150751 (executing program) 2021/04/06 23:29:31 fetching corpus: 17500, signal 899695/1151878 (executing program) 2021/04/06 23:29:31 fetching corpus: 17550, signal 900192/1152833 (executing program) 2021/04/06 23:29:31 fetching corpus: 17600, signal 900676/1153786 (executing program) 2021/04/06 23:29:31 fetching corpus: 17650, signal 901586/1154952 (executing program) 2021/04/06 23:29:31 fetching corpus: 17700, signal 902424/1156064 (executing program) 2021/04/06 23:29:32 fetching corpus: 17750, signal 903236/1157181 (executing program) 2021/04/06 23:29:32 fetching corpus: 17800, signal 903943/1158203 (executing program) 2021/04/06 23:29:32 fetching corpus: 17850, signal 904615/1159207 (executing program) 2021/04/06 23:29:32 fetching corpus: 17900, signal 905740/1160482 (executing program) 2021/04/06 23:29:32 fetching corpus: 17950, signal 906368/1161503 (executing program) 2021/04/06 23:29:32 fetching corpus: 18000, signal 906980/1162496 (executing program) 2021/04/06 23:29:32 fetching corpus: 18050, signal 907698/1163557 (executing program) 2021/04/06 23:29:32 fetching corpus: 18100, signal 908263/1164518 (executing program) 2021/04/06 23:29:32 fetching corpus: 18150, signal 909233/1165667 (executing program) 2021/04/06 23:29:33 fetching corpus: 18200, signal 910219/1166873 (executing program) 2021/04/06 23:29:33 fetching corpus: 18250, signal 910840/1167890 (executing program) 2021/04/06 23:29:33 fetching corpus: 18300, signal 912748/1169555 (executing program) 2021/04/06 23:29:33 fetching corpus: 18350, signal 913200/1170475 (executing program) 2021/04/06 23:29:33 fetching corpus: 18400, signal 913971/1171512 (executing program) 2021/04/06 23:29:33 fetching corpus: 18450, signal 915091/1172718 (executing program) 2021/04/06 23:29:33 fetching corpus: 18500, signal 915920/1173828 (executing program) 2021/04/06 23:29:34 fetching corpus: 18550, signal 916834/1174947 (executing program) 2021/04/06 23:29:34 fetching corpus: 18600, signal 917658/1176054 (executing program) 2021/04/06 23:29:34 fetching corpus: 18650, signal 918298/1176986 (executing program) 2021/04/06 23:29:34 fetching corpus: 18700, signal 919016/1178008 (executing program) 2021/04/06 23:29:34 fetching corpus: 18750, signal 919534/1178951 (executing program) 2021/04/06 23:29:34 fetching corpus: 18800, signal 919988/1179853 (executing program) 2021/04/06 23:29:34 fetching corpus: 18850, signal 920446/1180739 (executing program) 2021/04/06 23:29:34 fetching corpus: 18900, signal 920962/1181660 (executing program) 2021/04/06 23:29:35 fetching corpus: 18950, signal 921708/1182689 (executing program) 2021/04/06 23:29:35 fetching corpus: 19000, signal 922158/1183579 (executing program) 2021/04/06 23:29:35 fetching corpus: 19050, signal 922720/1184498 (executing program) 2021/04/06 23:29:35 fetching corpus: 19100, signal 923314/1185434 (executing program) 2021/04/06 23:29:35 fetching corpus: 19150, signal 924277/1186540 (executing program) 2021/04/06 23:29:35 fetching corpus: 19200, signal 924812/1187474 (executing program) 2021/04/06 23:29:35 fetching corpus: 19250, signal 925535/1188442 (executing program) 2021/04/06 23:29:35 fetching corpus: 19300, signal 926234/1189438 (executing program) 2021/04/06 23:29:36 fetching corpus: 19350, signal 926743/1190357 (executing program) 2021/04/06 23:29:36 fetching corpus: 19400, signal 927484/1191375 (executing program) 2021/04/06 23:29:36 fetching corpus: 19450, signal 928059/1192341 (executing program) 2021/04/06 23:29:36 fetching corpus: 19500, signal 929203/1193519 (executing program) 2021/04/06 23:29:36 fetching corpus: 19550, signal 929885/1194484 (executing program) 2021/04/06 23:29:36 fetching corpus: 19600, signal 930452/1195354 (executing program) 2021/04/06 23:29:36 fetching corpus: 19650, signal 931858/1196636 (executing program) 2021/04/06 23:29:36 fetching corpus: 19700, signal 932397/1197568 (executing program) 2021/04/06 23:29:37 fetching corpus: 19750, signal 932922/1198411 (executing program) 2021/04/06 23:29:37 fetching corpus: 19800, signal 933729/1199409 (executing program) 2021/04/06 23:29:37 fetching corpus: 19850, signal 934390/1200331 (executing program) 2021/04/06 23:29:37 fetching corpus: 19900, signal 935030/1201288 (executing program) 2021/04/06 23:29:37 fetching corpus: 19950, signal 935581/1202198 (executing program) 2021/04/06 23:29:37 fetching corpus: 20000, signal 936452/1203242 (executing program) 2021/04/06 23:29:37 fetching corpus: 20050, signal 937033/1204124 (executing program) 2021/04/06 23:29:37 fetching corpus: 20100, signal 938077/1205216 (executing program) 2021/04/06 23:29:38 fetching corpus: 20150, signal 938741/1206118 (executing program) 2021/04/06 23:29:38 fetching corpus: 20200, signal 939427/1207078 (executing program) 2021/04/06 23:29:38 fetching corpus: 20250, signal 940191/1208088 (executing program) 2021/04/06 23:29:38 fetching corpus: 20300, signal 940766/1208975 (executing program) 2021/04/06 23:29:38 fetching corpus: 20350, signal 941487/1209941 (executing program) 2021/04/06 23:29:38 fetching corpus: 20400, signal 942804/1211160 (executing program) 2021/04/06 23:29:38 fetching corpus: 20450, signal 943272/1212045 (executing program) 2021/04/06 23:29:38 fetching corpus: 20500, signal 944160/1213065 (executing program) 2021/04/06 23:29:39 fetching corpus: 20550, signal 944603/1213921 (executing program) 2021/04/06 23:29:39 fetching corpus: 20600, signal 945490/1214932 (executing program) 2021/04/06 23:29:39 fetching corpus: 20650, signal 946070/1215814 (executing program) 2021/04/06 23:29:39 fetching corpus: 20700, signal 946834/1216802 (executing program) 2021/04/06 23:29:39 fetching corpus: 20750, signal 947426/1217720 (executing program) 2021/04/06 23:29:39 fetching corpus: 20800, signal 948011/1218626 (executing program) 2021/04/06 23:29:39 fetching corpus: 20850, signal 948509/1219457 (executing program) 2021/04/06 23:29:39 fetching corpus: 20900, signal 949324/1220414 (executing program) 2021/04/06 23:29:39 fetching corpus: 20950, signal 949977/1221334 (executing program) 2021/04/06 23:29:40 fetching corpus: 21000, signal 951069/1222462 (executing program) 2021/04/06 23:29:40 fetching corpus: 21050, signal 951789/1223418 (executing program) 2021/04/06 23:29:40 fetching corpus: 21100, signal 952146/1224207 (executing program) 2021/04/06 23:29:40 fetching corpus: 21150, signal 952955/1225192 (executing program) 2021/04/06 23:29:40 fetching corpus: 21200, signal 953600/1226036 (executing program) 2021/04/06 23:29:40 fetching corpus: 21250, signal 954463/1227018 (executing program) 2021/04/06 23:29:40 fetching corpus: 21300, signal 954909/1227863 (executing program) 2021/04/06 23:29:40 fetching corpus: 21350, signal 955322/1228658 (executing program) 2021/04/06 23:29:40 fetching corpus: 21400, signal 955987/1229548 (executing program) 2021/04/06 23:29:41 fetching corpus: 21450, signal 956670/1230470 (executing program) 2021/04/06 23:29:41 fetching corpus: 21500, signal 957074/1231248 (executing program) 2021/04/06 23:29:41 fetching corpus: 21550, signal 957480/1232038 (executing program) 2021/04/06 23:29:41 fetching corpus: 21600, signal 958086/1232926 (executing program) 2021/04/06 23:29:41 fetching corpus: 21650, signal 958939/1233908 (executing program) 2021/04/06 23:29:41 fetching corpus: 21700, signal 959557/1234793 (executing program) 2021/04/06 23:29:41 fetching corpus: 21750, signal 960488/1235763 (executing program) 2021/04/06 23:29:41 fetching corpus: 21800, signal 961199/1236625 (executing program) 2021/04/06 23:29:42 fetching corpus: 21850, signal 961848/1237491 (executing program) 2021/04/06 23:29:42 fetching corpus: 21900, signal 962292/1238291 (executing program) 2021/04/06 23:29:42 fetching corpus: 21950, signal 963008/1239202 (executing program) 2021/04/06 23:29:42 fetching corpus: 22000, signal 963512/1240032 (executing program) 2021/04/06 23:29:42 fetching corpus: 22050, signal 963968/1240815 (executing program) 2021/04/06 23:29:42 fetching corpus: 22100, signal 964940/1241784 (executing program) 2021/04/06 23:29:42 fetching corpus: 22150, signal 965346/1242565 (executing program) 2021/04/06 23:29:42 fetching corpus: 22200, signal 966085/1243453 (executing program) 2021/04/06 23:29:43 fetching corpus: 22250, signal 966726/1244311 (executing program) 2021/04/06 23:29:43 fetching corpus: 22300, signal 967198/1245079 (executing program) 2021/04/06 23:29:43 fetching corpus: 22350, signal 967709/1245913 (executing program) 2021/04/06 23:29:43 fetching corpus: 22400, signal 968283/1246763 (executing program) 2021/04/06 23:29:43 fetching corpus: 22450, signal 968856/1247604 (executing program) 2021/04/06 23:29:43 fetching corpus: 22500, signal 969539/1248454 (executing program) 2021/04/06 23:29:43 fetching corpus: 22550, signal 970233/1249337 (executing program) 2021/04/06 23:29:43 fetching corpus: 22600, signal 970627/1250090 (executing program) 2021/04/06 23:29:43 fetching corpus: 22650, signal 971000/1250805 (executing program) 2021/04/06 23:29:44 fetching corpus: 22700, signal 971435/1251572 (executing program) 2021/04/06 23:29:44 fetching corpus: 22750, signal 971836/1252336 (executing program) 2021/04/06 23:29:44 fetching corpus: 22800, signal 972418/1253164 (executing program) 2021/04/06 23:29:44 fetching corpus: 22850, signal 973158/1254033 (executing program) 2021/04/06 23:29:44 fetching corpus: 22900, signal 973607/1254796 (executing program) 2021/04/06 23:29:44 fetching corpus: 22950, signal 974141/1255581 (executing program) 2021/04/06 23:29:44 fetching corpus: 23000, signal 974586/1256353 (executing program) 2021/04/06 23:29:44 fetching corpus: 23050, signal 975117/1257135 (executing program) 2021/04/06 23:29:44 fetching corpus: 23100, signal 975627/1257896 (executing program) 2021/04/06 23:29:45 fetching corpus: 23150, signal 976399/1258798 (executing program) 2021/04/06 23:29:45 fetching corpus: 23200, signal 977189/1259670 (executing program) 2021/04/06 23:29:45 fetching corpus: 23250, signal 977929/1260501 (executing program) 2021/04/06 23:29:45 fetching corpus: 23300, signal 978484/1261290 (executing program) 2021/04/06 23:29:45 fetching corpus: 23350, signal 979036/1262004 (executing program) 2021/04/06 23:29:45 fetching corpus: 23400, signal 979995/1262923 (executing program) 2021/04/06 23:29:45 fetching corpus: 23450, signal 980786/1263785 (executing program) 2021/04/06 23:29:45 fetching corpus: 23500, signal 981256/1264505 (executing program) 2021/04/06 23:29:46 fetching corpus: 23550, signal 981687/1265238 (executing program) 2021/04/06 23:29:46 fetching corpus: 23600, signal 982314/1266029 (executing program) 2021/04/06 23:29:46 fetching corpus: 23650, signal 983122/1266883 (executing program) 2021/04/06 23:29:46 fetching corpus: 23700, signal 983664/1267650 (executing program) 2021/04/06 23:29:46 fetching corpus: 23750, signal 984161/1268400 (executing program) 2021/04/06 23:29:46 fetching corpus: 23800, signal 984694/1269159 (executing program) 2021/04/06 23:29:46 fetching corpus: 23850, signal 985323/1269928 (executing program) 2021/04/06 23:29:46 fetching corpus: 23900, signal 985726/1270614 (executing program) 2021/04/06 23:29:47 fetching corpus: 23950, signal 986095/1271271 (executing program) 2021/04/06 23:29:47 fetching corpus: 24000, signal 986596/1272038 (executing program) 2021/04/06 23:29:47 fetching corpus: 24050, signal 987509/1272946 (executing program) 2021/04/06 23:29:47 fetching corpus: 24100, signal 988063/1273709 (executing program) 2021/04/06 23:29:47 fetching corpus: 24150, signal 988692/1274476 (executing program) 2021/04/06 23:29:47 fetching corpus: 24200, signal 989313/1275272 (executing program) 2021/04/06 23:29:47 fetching corpus: 24250, signal 990302/1276168 (executing program) 2021/04/06 23:29:47 fetching corpus: 24300, signal 991105/1277038 (executing program) 2021/04/06 23:29:48 fetching corpus: 24350, signal 991839/1277853 (executing program) 2021/04/06 23:29:48 fetching corpus: 24400, signal 992478/1278682 (executing program) 2021/04/06 23:29:48 fetching corpus: 24450, signal 992855/1279386 (executing program) 2021/04/06 23:29:48 fetching corpus: 24500, signal 993644/1280218 (executing program) 2021/04/06 23:29:48 fetching corpus: 24550, signal 994718/1281125 (executing program) 2021/04/06 23:29:48 fetching corpus: 24600, signal 995465/1281928 (executing program) 2021/04/06 23:29:48 fetching corpus: 24650, signal 995957/1282650 (executing program) 2021/04/06 23:29:49 fetching corpus: 24700, signal 996383/1283344 (executing program) 2021/04/06 23:29:49 fetching corpus: 24750, signal 997133/1284132 (executing program) 2021/04/06 23:29:49 fetching corpus: 24800, signal 997813/1284894 (executing program) 2021/04/06 23:29:49 fetching corpus: 24850, signal 998427/1285614 (executing program) 2021/04/06 23:29:49 fetching corpus: 24900, signal 998838/1286317 (executing program) 2021/04/06 23:29:49 fetching corpus: 24950, signal 999549/1287143 (executing program) 2021/04/06 23:29:49 fetching corpus: 25000, signal 999975/1287847 (executing program) 2021/04/06 23:29:49 fetching corpus: 25050, signal 1000690/1288588 (executing program) 2021/04/06 23:29:49 fetching corpus: 25100, signal 1001330/1289304 (executing program) 2021/04/06 23:29:50 fetching corpus: 25150, signal 1001733/1290012 (executing program) 2021/04/06 23:29:50 fetching corpus: 25200, signal 1002550/1290828 (executing program) 2021/04/06 23:29:50 fetching corpus: 25250, signal 1002902/1291473 (executing program) 2021/04/06 23:29:50 fetching corpus: 25300, signal 1004382/1292478 (executing program) 2021/04/06 23:29:50 fetching corpus: 25350, signal 1004763/1293146 (executing program) 2021/04/06 23:29:50 fetching corpus: 25400, signal 1005915/1294044 (executing program) 2021/04/06 23:29:50 fetching corpus: 25450, signal 1006346/1294734 (executing program) 2021/04/06 23:29:50 fetching corpus: 25500, signal 1006737/1295393 (executing program) 2021/04/06 23:29:51 fetching corpus: 25550, signal 1007193/1296084 (executing program) 2021/04/06 23:29:51 fetching corpus: 25600, signal 1007497/1296766 (executing program) 2021/04/06 23:29:51 fetching corpus: 25650, signal 1007905/1297433 (executing program) 2021/04/06 23:29:51 fetching corpus: 25700, signal 1009022/1298298 (executing program) 2021/04/06 23:29:51 fetching corpus: 25750, signal 1009692/1299030 (executing program) 2021/04/06 23:29:51 fetching corpus: 25800, signal 1010482/1299854 (executing program) 2021/04/06 23:29:51 fetching corpus: 25850, signal 1011214/1300597 (executing program) 2021/04/06 23:29:51 fetching corpus: 25900, signal 1012054/1301382 (executing program) 2021/04/06 23:29:51 fetching corpus: 25950, signal 1012542/1302052 (executing program) 2021/04/06 23:29:52 fetching corpus: 26000, signal 1013056/1302744 (executing program) 2021/04/06 23:29:52 fetching corpus: 26050, signal 1013869/1303484 (executing program) 2021/04/06 23:29:52 fetching corpus: 26100, signal 1014457/1304201 (executing program) 2021/04/06 23:29:52 fetching corpus: 26150, signal 1014977/1304882 (executing program) 2021/04/06 23:29:52 fetching corpus: 26200, signal 1015406/1305514 (executing program) 2021/04/06 23:29:52 fetching corpus: 26250, signal 1015921/1306189 (executing program) 2021/04/06 23:29:52 fetching corpus: 26300, signal 1016377/1306851 (executing program) 2021/04/06 23:29:53 fetching corpus: 26350, signal 1016948/1307521 (executing program) 2021/04/06 23:29:53 fetching corpus: 26400, signal 1017381/1308152 (executing program) 2021/04/06 23:29:53 fetching corpus: 26450, signal 1018331/1308905 (executing program) 2021/04/06 23:29:53 fetching corpus: 26500, signal 1018760/1309563 (executing program) 2021/04/06 23:29:53 fetching corpus: 26550, signal 1019243/1310211 (executing program) 2021/04/06 23:29:53 fetching corpus: 26600, signal 1019582/1310828 (executing program) 2021/04/06 23:29:53 fetching corpus: 26650, signal 1020171/1311474 (executing program) 2021/04/06 23:29:53 fetching corpus: 26700, signal 1020822/1312161 (executing program) 2021/04/06 23:29:53 fetching corpus: 26750, signal 1021591/1312890 (executing program) 2021/04/06 23:29:54 fetching corpus: 26800, signal 1022152/1313510 (executing program) 2021/04/06 23:29:54 fetching corpus: 26850, signal 1022589/1314161 (executing program) 2021/04/06 23:29:54 fetching corpus: 26900, signal 1023055/1314780 (executing program) 2021/04/06 23:29:54 fetching corpus: 26950, signal 1023682/1315426 (executing program) 2021/04/06 23:29:54 fetching corpus: 27000, signal 1024386/1316122 (executing program) 2021/04/06 23:29:54 fetching corpus: 27050, signal 1024908/1316735 (executing program) 2021/04/06 23:29:54 fetching corpus: 27100, signal 1025851/1317440 (executing program) 2021/04/06 23:29:54 fetching corpus: 27150, signal 1026272/1318098 (executing program) 2021/04/06 23:29:54 fetching corpus: 27200, signal 1026683/1318734 (executing program) 2021/04/06 23:29:55 fetching corpus: 27250, signal 1027070/1319347 (executing program) 2021/04/06 23:29:55 fetching corpus: 27300, signal 1027484/1319973 (executing program) 2021/04/06 23:29:55 fetching corpus: 27350, signal 1028005/1320615 (executing program) 2021/04/06 23:29:55 fetching corpus: 27400, signal 1028592/1321272 (executing program) 2021/04/06 23:29:55 fetching corpus: 27450, signal 1029027/1321916 (executing program) 2021/04/06 23:29:55 fetching corpus: 27500, signal 1029429/1322582 (executing program) 2021/04/06 23:29:55 fetching corpus: 27550, signal 1029976/1323253 (executing program) 2021/04/06 23:29:55 fetching corpus: 27600, signal 1030454/1323892 (executing program) 2021/04/06 23:29:55 fetching corpus: 27650, signal 1030762/1324523 (executing program) 2021/04/06 23:29:55 fetching corpus: 27700, signal 1031284/1325186 (executing program) 2021/04/06 23:29:56 fetching corpus: 27750, signal 1031677/1325797 (executing program) 2021/04/06 23:29:56 fetching corpus: 27800, signal 1032645/1326467 (executing program) 2021/04/06 23:29:56 fetching corpus: 27850, signal 1033151/1327093 (executing program) 2021/04/06 23:29:56 fetching corpus: 27900, signal 1033677/1327740 (executing program) 2021/04/06 23:29:56 fetching corpus: 27950, signal 1034102/1328350 (executing program) 2021/04/06 23:29:56 fetching corpus: 28000, signal 1034554/1328980 (executing program) 2021/04/06 23:29:56 fetching corpus: 28050, signal 1035079/1329611 (executing program) 2021/04/06 23:29:56 fetching corpus: 28100, signal 1035772/1330218 (executing program) 2021/04/06 23:29:57 fetching corpus: 28150, signal 1036290/1330766 (executing program) 2021/04/06 23:29:57 fetching corpus: 28200, signal 1037378/1331510 (executing program) 2021/04/06 23:29:57 fetching corpus: 28250, signal 1037905/1332143 (executing program) 2021/04/06 23:29:57 fetching corpus: 28300, signal 1038578/1332766 (executing program) 2021/04/06 23:29:57 fetching corpus: 28350, signal 1039473/1333465 (executing program) 2021/04/06 23:29:57 fetching corpus: 28400, signal 1039954/1334099 (executing program) 2021/04/06 23:29:57 fetching corpus: 28450, signal 1041010/1334827 (executing program) 2021/04/06 23:29:57 fetching corpus: 28500, signal 1041392/1335403 (executing program) 2021/04/06 23:29:57 fetching corpus: 28550, signal 1041803/1335985 (executing program) 2021/04/06 23:29:58 fetching corpus: 28600, signal 1042082/1336502 (executing program) 2021/04/06 23:29:58 fetching corpus: 28650, signal 1042457/1337060 (executing program) 2021/04/06 23:29:58 fetching corpus: 28700, signal 1042988/1337651 (executing program) 2021/04/06 23:29:58 fetching corpus: 28750, signal 1043526/1338278 (executing program) 2021/04/06 23:29:58 fetching corpus: 28800, signal 1044505/1339001 (executing program) 2021/04/06 23:29:58 fetching corpus: 28850, signal 1044952/1339595 (executing program) 2021/04/06 23:29:58 fetching corpus: 28900, signal 1045362/1340176 (executing program) 2021/04/06 23:29:58 fetching corpus: 28950, signal 1046068/1340806 (executing program) 2021/04/06 23:29:58 fetching corpus: 29000, signal 1046434/1341361 (executing program) 2021/04/06 23:29:59 fetching corpus: 29050, signal 1046832/1341935 (executing program) 2021/04/06 23:29:59 fetching corpus: 29100, signal 1047220/1342497 (executing program) 2021/04/06 23:29:59 fetching corpus: 29150, signal 1047659/1343062 (executing program) 2021/04/06 23:29:59 fetching corpus: 29200, signal 1048264/1343648 (executing program) 2021/04/06 23:29:59 fetching corpus: 29250, signal 1048690/1344245 (executing program) 2021/04/06 23:29:59 fetching corpus: 29300, signal 1049320/1344826 (executing program) 2021/04/06 23:29:59 fetching corpus: 29350, signal 1049778/1345404 (executing program) 2021/04/06 23:30:00 fetching corpus: 29400, signal 1050058/1345934 (executing program) 2021/04/06 23:30:00 fetching corpus: 29450, signal 1050459/1346478 (executing program) 2021/04/06 23:30:00 fetching corpus: 29500, signal 1050838/1347046 (executing program) 2021/04/06 23:30:00 fetching corpus: 29550, signal 1051377/1347605 (executing program) 2021/04/06 23:30:00 fetching corpus: 29600, signal 1051692/1348139 (executing program) 2021/04/06 23:30:00 fetching corpus: 29650, signal 1052278/1348751 (executing program) 2021/04/06 23:30:00 fetching corpus: 29700, signal 1052681/1349317 (executing program) 2021/04/06 23:30:01 fetching corpus: 29750, signal 1053159/1349879 (executing program) 2021/04/06 23:30:01 fetching corpus: 29800, signal 1053585/1350410 (executing program) 2021/04/06 23:30:01 fetching corpus: 29850, signal 1054033/1350967 (executing program) 2021/04/06 23:30:01 fetching corpus: 29900, signal 1054521/1351565 (executing program) 2021/04/06 23:30:01 fetching corpus: 29950, signal 1055110/1352100 (executing program) 2021/04/06 23:30:01 fetching corpus: 30000, signal 1055554/1352656 (executing program) 2021/04/06 23:30:01 fetching corpus: 30050, signal 1056060/1353214 (executing program) 2021/04/06 23:30:01 fetching corpus: 30100, signal 1056351/1353726 (executing program) 2021/04/06 23:30:01 fetching corpus: 30150, signal 1056815/1354276 (executing program) 2021/04/06 23:30:01 fetching corpus: 30200, signal 1057339/1354866 (executing program) 2021/04/06 23:30:02 fetching corpus: 30250, signal 1057983/1355490 (executing program) 2021/04/06 23:30:02 fetching corpus: 30300, signal 1058347/1356067 (executing program) 2021/04/06 23:30:02 fetching corpus: 30350, signal 1059086/1356641 (executing program) 2021/04/06 23:30:02 fetching corpus: 30400, signal 1059561/1357203 (executing program) 2021/04/06 23:30:02 fetching corpus: 30450, signal 1060092/1357794 (executing program) 2021/04/06 23:30:02 fetching corpus: 30500, signal 1060638/1358375 (executing program) 2021/04/06 23:30:02 fetching corpus: 30550, signal 1060992/1358870 (executing program) 2021/04/06 23:30:02 fetching corpus: 30600, signal 1061406/1359387 (executing program) 2021/04/06 23:30:03 fetching corpus: 30650, signal 1061856/1359913 (executing program) 2021/04/06 23:30:03 fetching corpus: 30700, signal 1062067/1360445 (executing program) 2021/04/06 23:30:03 fetching corpus: 30750, signal 1062559/1361012 (executing program) 2021/04/06 23:30:03 fetching corpus: 30800, signal 1062867/1361520 (executing program) 2021/04/06 23:30:03 fetching corpus: 30850, signal 1063453/1362067 (executing program) 2021/04/06 23:30:03 fetching corpus: 30900, signal 1064055/1362615 (executing program) 2021/04/06 23:30:03 fetching corpus: 30950, signal 1064489/1363153 (executing program) 2021/04/06 23:30:04 fetching corpus: 31000, signal 1065132/1363675 (executing program) 2021/04/06 23:30:04 fetching corpus: 31050, signal 1065440/1364189 (executing program) 2021/04/06 23:30:04 fetching corpus: 31100, signal 1065757/1364662 (executing program) 2021/04/06 23:30:04 fetching corpus: 31150, signal 1066126/1365174 (executing program) 2021/04/06 23:30:04 fetching corpus: 31200, signal 1066605/1365703 (executing program) 2021/04/06 23:30:04 fetching corpus: 31250, signal 1066941/1366244 (executing program) 2021/04/06 23:30:04 fetching corpus: 31300, signal 1067458/1366764 (executing program) 2021/04/06 23:30:04 fetching corpus: 31350, signal 1068074/1367345 (executing program) 2021/04/06 23:30:05 fetching corpus: 31400, signal 1068760/1367878 (executing program) 2021/04/06 23:30:05 fetching corpus: 31450, signal 1069025/1368385 (executing program) 2021/04/06 23:30:05 fetching corpus: 31500, signal 1069560/1368931 (executing program) 2021/04/06 23:30:05 fetching corpus: 31550, signal 1069858/1369458 (executing program) 2021/04/06 23:30:05 fetching corpus: 31600, signal 1070330/1370001 (executing program) 2021/04/06 23:30:05 fetching corpus: 31650, signal 1070781/1370471 (executing program) 2021/04/06 23:30:05 fetching corpus: 31700, signal 1071391/1371019 (executing program) 2021/04/06 23:30:05 fetching corpus: 31750, signal 1071695/1371501 (executing program) [ 132.000765][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.009432][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/06 23:30:05 fetching corpus: 31800, signal 1072216/1372020 (executing program) 2021/04/06 23:30:06 fetching corpus: 31850, signal 1073195/1372546 (executing program) 2021/04/06 23:30:06 fetching corpus: 31900, signal 1073596/1373058 (executing program) 2021/04/06 23:30:06 fetching corpus: 31950, signal 1074309/1373600 (executing program) 2021/04/06 23:30:06 fetching corpus: 32000, signal 1074773/1374113 (executing program) 2021/04/06 23:30:06 fetching corpus: 32050, signal 1075110/1374619 (executing program) 2021/04/06 23:30:06 fetching corpus: 32100, signal 1076291/1375181 (executing program) 2021/04/06 23:30:06 fetching corpus: 32150, signal 1076746/1375691 (executing program) 2021/04/06 23:30:06 fetching corpus: 32200, signal 1077123/1376192 (executing program) 2021/04/06 23:30:06 fetching corpus: 32250, signal 1077696/1376673 (executing program) 2021/04/06 23:30:07 fetching corpus: 32300, signal 1078017/1377162 (executing program) 2021/04/06 23:30:07 fetching corpus: 32350, signal 1078422/1377647 (executing program) 2021/04/06 23:30:07 fetching corpus: 32400, signal 1078919/1378119 (executing program) 2021/04/06 23:30:07 fetching corpus: 32450, signal 1079594/1378651 (executing program) 2021/04/06 23:30:07 fetching corpus: 32500, signal 1080045/1379115 (executing program) 2021/04/06 23:30:07 fetching corpus: 32550, signal 1080532/1379617 (executing program) 2021/04/06 23:30:07 fetching corpus: 32600, signal 1080883/1380076 (executing program) 2021/04/06 23:30:07 fetching corpus: 32650, signal 1081374/1380550 (executing program) 2021/04/06 23:30:08 fetching corpus: 32700, signal 1081935/1381049 (executing program) 2021/04/06 23:30:08 fetching corpus: 32750, signal 1082669/1381569 (executing program) 2021/04/06 23:30:08 fetching corpus: 32800, signal 1082992/1382017 (executing program) 2021/04/06 23:30:08 fetching corpus: 32850, signal 1083307/1382486 (executing program) 2021/04/06 23:30:08 fetching corpus: 32900, signal 1083664/1382970 (executing program) 2021/04/06 23:30:08 fetching corpus: 32950, signal 1083918/1383451 (executing program) 2021/04/06 23:30:08 fetching corpus: 33000, signal 1084218/1383930 (executing program) 2021/04/06 23:30:09 fetching corpus: 33050, signal 1084560/1384362 (executing program) 2021/04/06 23:30:09 fetching corpus: 33100, signal 1084908/1384879 (executing program) 2021/04/06 23:30:09 fetching corpus: 33150, signal 1085246/1385372 (executing program) 2021/04/06 23:30:09 fetching corpus: 33200, signal 1085547/1385846 (executing program) 2021/04/06 23:30:09 fetching corpus: 33250, signal 1085840/1386315 (executing program) 2021/04/06 23:30:09 fetching corpus: 33300, signal 1086229/1386778 (executing program) 2021/04/06 23:30:09 fetching corpus: 33350, signal 1086971/1387250 (executing program) 2021/04/06 23:30:09 fetching corpus: 33400, signal 1087446/1387729 (executing program) 2021/04/06 23:30:10 fetching corpus: 33450, signal 1087905/1388191 (executing program) 2021/04/06 23:30:10 fetching corpus: 33500, signal 1088540/1388660 (executing program) 2021/04/06 23:30:10 fetching corpus: 33550, signal 1088954/1389150 (executing program) 2021/04/06 23:30:10 fetching corpus: 33600, signal 1089395/1389632 (executing program) 2021/04/06 23:30:10 fetching corpus: 33650, signal 1089771/1390075 (executing program) 2021/04/06 23:30:10 fetching corpus: 33700, signal 1090230/1390504 (executing program) 2021/04/06 23:30:10 fetching corpus: 33750, signal 1090558/1390945 (executing program) 2021/04/06 23:30:10 fetching corpus: 33800, signal 1090896/1391382 (executing program) 2021/04/06 23:30:10 fetching corpus: 33850, signal 1091279/1391811 (executing program) 2021/04/06 23:30:11 fetching corpus: 33900, signal 1091654/1392249 (executing program) 2021/04/06 23:30:11 fetching corpus: 33950, signal 1091995/1392712 (executing program) 2021/04/06 23:30:11 fetching corpus: 34000, signal 1092404/1393179 (executing program) 2021/04/06 23:30:11 fetching corpus: 34050, signal 1092786/1393631 (executing program) 2021/04/06 23:30:11 fetching corpus: 34100, signal 1093162/1394132 (executing program) 2021/04/06 23:30:11 fetching corpus: 34150, signal 1093437/1394579 (executing program) 2021/04/06 23:30:11 fetching corpus: 34200, signal 1094245/1395010 (executing program) 2021/04/06 23:30:11 fetching corpus: 34250, signal 1094704/1395449 (executing program) 2021/04/06 23:30:12 fetching corpus: 34300, signal 1095093/1395893 (executing program) 2021/04/06 23:30:12 fetching corpus: 34350, signal 1095419/1396335 (executing program) 2021/04/06 23:30:12 fetching corpus: 34400, signal 1095816/1396780 (executing program) 2021/04/06 23:30:12 fetching corpus: 34450, signal 1096128/1397221 (executing program) 2021/04/06 23:30:12 fetching corpus: 34500, signal 1096394/1397669 (executing program) 2021/04/06 23:30:12 fetching corpus: 34550, signal 1096768/1398134 (executing program) 2021/04/06 23:30:12 fetching corpus: 34600, signal 1097122/1398580 (executing program) 2021/04/06 23:30:12 fetching corpus: 34650, signal 1097747/1398999 (executing program) 2021/04/06 23:30:13 fetching corpus: 34700, signal 1098043/1399453 (executing program) 2021/04/06 23:30:13 fetching corpus: 34750, signal 1098604/1399895 (executing program) 2021/04/06 23:30:13 fetching corpus: 34800, signal 1098933/1400335 (executing program) 2021/04/06 23:30:13 fetching corpus: 34850, signal 1099379/1400740 (executing program) 2021/04/06 23:30:13 fetching corpus: 34900, signal 1099887/1401152 (executing program) 2021/04/06 23:30:13 fetching corpus: 34950, signal 1100301/1401563 (executing program) 2021/04/06 23:30:13 fetching corpus: 35000, signal 1100670/1401867 (executing program) 2021/04/06 23:30:13 fetching corpus: 35050, signal 1101146/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35100, signal 1101414/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35150, signal 1101857/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35200, signal 1102106/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35250, signal 1102514/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35300, signal 1103732/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35350, signal 1104152/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35400, signal 1104999/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35450, signal 1105451/1401867 (executing program) 2021/04/06 23:30:14 fetching corpus: 35500, signal 1105746/1401867 (executing program) 2021/04/06 23:30:15 fetching corpus: 35550, signal 1106054/1401867 (executing program) 2021/04/06 23:30:15 fetching corpus: 35600, signal 1106319/1401867 (executing program) 2021/04/06 23:30:15 fetching corpus: 35650, signal 1106797/1401867 (executing program) 2021/04/06 23:30:15 fetching corpus: 35700, signal 1107095/1401867 (executing program) 2021/04/06 23:30:15 fetching corpus: 35750, signal 1107591/1401867 (executing program) 2021/04/06 23:30:15 fetching corpus: 35800, signal 1108179/1401867 (executing program) 2021/04/06 23:30:15 fetching corpus: 35850, signal 1108719/1401867 (executing program) 2021/04/06 23:30:16 fetching corpus: 35900, signal 1109559/1401867 (executing program) 2021/04/06 23:30:16 fetching corpus: 35950, signal 1110030/1401867 (executing program) 2021/04/06 23:30:16 fetching corpus: 36000, signal 1110661/1401867 (executing program) 2021/04/06 23:30:16 fetching corpus: 36050, signal 1110948/1401868 (executing program) 2021/04/06 23:30:16 fetching corpus: 36100, signal 1111416/1401868 (executing program) 2021/04/06 23:30:16 fetching corpus: 36150, signal 1111721/1401869 (executing program) 2021/04/06 23:30:16 fetching corpus: 36200, signal 1112025/1401869 (executing program) 2021/04/06 23:30:16 fetching corpus: 36250, signal 1112660/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36300, signal 1113044/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36350, signal 1113633/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36400, signal 1113882/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36450, signal 1114297/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36500, signal 1114790/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36550, signal 1115145/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36600, signal 1115625/1401883 (executing program) 2021/04/06 23:30:17 fetching corpus: 36650, signal 1116017/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 36700, signal 1116404/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 36750, signal 1116690/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 36800, signal 1117247/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 36850, signal 1117687/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 36900, signal 1118007/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 36950, signal 1118428/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 37000, signal 1119059/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 37050, signal 1119458/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 37100, signal 1119833/1401883 (executing program) 2021/04/06 23:30:18 fetching corpus: 37150, signal 1120043/1401883 (executing program) 2021/04/06 23:30:19 fetching corpus: 37200, signal 1120523/1401883 (executing program) 2021/04/06 23:30:19 fetching corpus: 37250, signal 1120864/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37300, signal 1121230/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37350, signal 1121616/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37400, signal 1121931/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37450, signal 1122365/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37500, signal 1122722/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37550, signal 1123128/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37600, signal 1123441/1401887 (executing program) 2021/04/06 23:30:19 fetching corpus: 37650, signal 1123710/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 37700, signal 1123977/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 37750, signal 1124341/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 37800, signal 1124637/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 37850, signal 1124985/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 37900, signal 1125355/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 37950, signal 1125725/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 38000, signal 1126142/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 38050, signal 1126637/1401887 (executing program) 2021/04/06 23:30:20 fetching corpus: 38100, signal 1127086/1401887 (executing program) 2021/04/06 23:30:21 fetching corpus: 38150, signal 1127442/1401887 (executing program) 2021/04/06 23:30:21 fetching corpus: 38200, signal 1127854/1401887 (executing program) 2021/04/06 23:30:21 fetching corpus: 38250, signal 1128160/1401887 (executing program) 2021/04/06 23:30:21 fetching corpus: 38300, signal 1128515/1401887 (executing program) 2021/04/06 23:30:21 fetching corpus: 38350, signal 1128827/1401887 (executing program) 2021/04/06 23:30:21 fetching corpus: 38400, signal 1129234/1401887 (executing program) 2021/04/06 23:30:21 fetching corpus: 38450, signal 1129451/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38500, signal 1129747/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38550, signal 1130076/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38600, signal 1130291/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38650, signal 1130564/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38700, signal 1130937/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38750, signal 1131167/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38800, signal 1131527/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38850, signal 1131896/1401887 (executing program) 2021/04/06 23:30:22 fetching corpus: 38900, signal 1132371/1401887 (executing program) 2021/04/06 23:30:23 fetching corpus: 38950, signal 1132956/1401893 (executing program) 2021/04/06 23:30:23 fetching corpus: 39000, signal 1133273/1401893 (executing program) 2021/04/06 23:30:23 fetching corpus: 39050, signal 1133657/1401895 (executing program) 2021/04/06 23:30:23 fetching corpus: 39100, signal 1133973/1401895 (executing program) 2021/04/06 23:30:23 fetching corpus: 39150, signal 1134376/1401895 (executing program) 2021/04/06 23:30:23 fetching corpus: 39200, signal 1134657/1401895 (executing program) 2021/04/06 23:30:23 fetching corpus: 39250, signal 1135054/1401895 (executing program) 2021/04/06 23:30:23 fetching corpus: 39300, signal 1135481/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39350, signal 1135758/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39400, signal 1136034/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39450, signal 1136344/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39500, signal 1136748/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39550, signal 1137048/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39600, signal 1137433/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39650, signal 1137773/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39700, signal 1138269/1401895 (executing program) 2021/04/06 23:30:24 fetching corpus: 39750, signal 1138665/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 39800, signal 1138959/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 39850, signal 1139407/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 39900, signal 1139919/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 39950, signal 1140377/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 40000, signal 1140587/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 40050, signal 1140905/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 40100, signal 1141217/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 40150, signal 1141736/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 40200, signal 1141999/1401895 (executing program) 2021/04/06 23:30:25 fetching corpus: 40250, signal 1142228/1401904 (executing program) 2021/04/06 23:30:26 fetching corpus: 40300, signal 1142637/1401904 (executing program) 2021/04/06 23:30:26 fetching corpus: 40350, signal 1143060/1401904 (executing program) 2021/04/06 23:30:26 fetching corpus: 40400, signal 1143299/1401904 (executing program) 2021/04/06 23:30:26 fetching corpus: 40450, signal 1143556/1401904 (executing program) 2021/04/06 23:30:26 fetching corpus: 40500, signal 1144072/1401904 (executing program) 2021/04/06 23:30:26 fetching corpus: 40550, signal 1145255/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40600, signal 1145562/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40650, signal 1145883/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40700, signal 1146310/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40750, signal 1146605/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40800, signal 1146874/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40850, signal 1147214/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40900, signal 1147533/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 40950, signal 1148286/1401904 (executing program) 2021/04/06 23:30:27 fetching corpus: 41000, signal 1148596/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41050, signal 1148994/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41100, signal 1149533/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41150, signal 1149779/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41200, signal 1150058/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41250, signal 1150513/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41300, signal 1150771/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41350, signal 1151080/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41400, signal 1151382/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41450, signal 1151662/1401904 (executing program) 2021/04/06 23:30:28 fetching corpus: 41500, signal 1151961/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41550, signal 1152419/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41600, signal 1152726/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41650, signal 1152996/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41700, signal 1153363/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41750, signal 1153588/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41800, signal 1153884/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41850, signal 1154169/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41900, signal 1154455/1401904 (executing program) 2021/04/06 23:30:29 fetching corpus: 41950, signal 1154760/1401904 (executing program) 2021/04/06 23:30:30 fetching corpus: 42000, signal 1155085/1401904 (executing program) 2021/04/06 23:30:30 fetching corpus: 42050, signal 1155579/1401904 (executing program) 2021/04/06 23:30:30 fetching corpus: 42100, signal 1155925/1401905 (executing program) 2021/04/06 23:30:30 fetching corpus: 42150, signal 1156296/1401906 (executing program) 2021/04/06 23:30:30 fetching corpus: 42200, signal 1156652/1401906 (executing program) 2021/04/06 23:30:30 fetching corpus: 42250, signal 1157053/1401906 (executing program) 2021/04/06 23:30:31 fetching corpus: 42300, signal 1157468/1401906 (executing program) 2021/04/06 23:30:31 fetching corpus: 42350, signal 1157700/1401919 (executing program) 2021/04/06 23:30:31 fetching corpus: 42400, signal 1157938/1401919 (executing program) 2021/04/06 23:30:31 fetching corpus: 42450, signal 1158196/1401919 (executing program) 2021/04/06 23:30:31 fetching corpus: 42500, signal 1158625/1401919 (executing program) 2021/04/06 23:30:31 fetching corpus: 42550, signal 1159060/1401919 (executing program) 2021/04/06 23:30:31 fetching corpus: 42600, signal 1159339/1401919 (executing program) 2021/04/06 23:30:31 fetching corpus: 42650, signal 1159605/1401919 (executing program) 2021/04/06 23:30:31 fetching corpus: 42700, signal 1159871/1401919 (executing program) 2021/04/06 23:30:32 fetching corpus: 42750, signal 1160125/1401919 (executing program) 2021/04/06 23:30:32 fetching corpus: 42800, signal 1160379/1401919 (executing program) 2021/04/06 23:30:32 fetching corpus: 42850, signal 1160704/1401919 (executing program) 2021/04/06 23:30:32 fetching corpus: 42900, signal 1161248/1401919 (executing program) 2021/04/06 23:30:32 fetching corpus: 42950, signal 1161570/1401919 (executing program) 2021/04/06 23:30:32 fetching corpus: 43000, signal 1161826/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43050, signal 1162229/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43100, signal 1162727/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43150, signal 1163036/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43200, signal 1163536/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43250, signal 1164207/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43300, signal 1164513/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43350, signal 1164784/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43400, signal 1165349/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43450, signal 1165729/1401919 (executing program) 2021/04/06 23:30:33 fetching corpus: 43500, signal 1166127/1401919 (executing program) 2021/04/06 23:30:34 fetching corpus: 43550, signal 1166410/1401919 (executing program) 2021/04/06 23:30:34 fetching corpus: 43600, signal 1166593/1401919 (executing program) 2021/04/06 23:30:34 fetching corpus: 43650, signal 1166963/1401919 (executing program) 2021/04/06 23:30:34 fetching corpus: 43700, signal 1167180/1401919 (executing program) 2021/04/06 23:30:34 fetching corpus: 43750, signal 1167427/1401922 (executing program) 2021/04/06 23:30:34 fetching corpus: 43800, signal 1167837/1401922 (executing program) 2021/04/06 23:30:34 fetching corpus: 43850, signal 1168060/1401922 (executing program) 2021/04/06 23:30:34 fetching corpus: 43900, signal 1168302/1401922 (executing program) 2021/04/06 23:30:35 fetching corpus: 43950, signal 1168555/1401922 (executing program) 2021/04/06 23:30:35 fetching corpus: 44000, signal 1169298/1401926 (executing program) 2021/04/06 23:30:35 fetching corpus: 44050, signal 1169618/1401926 (executing program) 2021/04/06 23:30:35 fetching corpus: 44100, signal 1169835/1401926 (executing program) 2021/04/06 23:30:35 fetching corpus: 44150, signal 1170273/1401926 (executing program) 2021/04/06 23:30:35 fetching corpus: 44200, signal 1170705/1401926 (executing program) 2021/04/06 23:30:35 fetching corpus: 44250, signal 1171002/1401926 (executing program) 2021/04/06 23:30:35 fetching corpus: 44300, signal 1171481/1401926 (executing program) 2021/04/06 23:30:35 fetching corpus: 44350, signal 1171879/1401926 (executing program) 2021/04/06 23:30:36 fetching corpus: 44400, signal 1172136/1401926 (executing program) 2021/04/06 23:30:36 fetching corpus: 44450, signal 1172428/1401926 (executing program) 2021/04/06 23:30:36 fetching corpus: 44500, signal 1172863/1401927 (executing program) 2021/04/06 23:30:36 fetching corpus: 44550, signal 1173289/1401927 (executing program) 2021/04/06 23:30:36 fetching corpus: 44600, signal 1173539/1401927 (executing program) 2021/04/06 23:30:36 fetching corpus: 44650, signal 1173854/1401927 (executing program) 2021/04/06 23:30:36 fetching corpus: 44700, signal 1174119/1401927 (executing program) 2021/04/06 23:30:36 fetching corpus: 44750, signal 1174370/1401927 (executing program) 2021/04/06 23:30:36 fetching corpus: 44800, signal 1174656/1401927 (executing program) 2021/04/06 23:30:37 fetching corpus: 44850, signal 1175497/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 44900, signal 1175731/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 44950, signal 1175945/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 45000, signal 1176533/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 45050, signal 1176872/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 45100, signal 1177190/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 45150, signal 1177549/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 45200, signal 1177789/1401928 (executing program) 2021/04/06 23:30:37 fetching corpus: 45250, signal 1178137/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45300, signal 1178628/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45350, signal 1178887/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45400, signal 1179206/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45450, signal 1179459/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45500, signal 1179740/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45550, signal 1180351/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45600, signal 1180811/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45650, signal 1181174/1401928 (executing program) 2021/04/06 23:30:38 fetching corpus: 45700, signal 1181490/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 45750, signal 1181732/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 45800, signal 1182054/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 45850, signal 1182456/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 45900, signal 1182787/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 45950, signal 1183046/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 46000, signal 1183510/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 46050, signal 1183796/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 46100, signal 1184079/1401928 (executing program) 2021/04/06 23:30:39 fetching corpus: 46150, signal 1184282/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46200, signal 1184611/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46250, signal 1184837/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46300, signal 1185090/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46350, signal 1185382/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46400, signal 1185741/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46450, signal 1186044/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46500, signal 1186325/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46550, signal 1186736/1401928 (executing program) 2021/04/06 23:30:40 fetching corpus: 46600, signal 1187099/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 46650, signal 1187503/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 46700, signal 1187783/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 46750, signal 1188079/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 46800, signal 1188386/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 46850, signal 1188644/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 46900, signal 1188814/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 46950, signal 1189096/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 47000, signal 1189401/1401928 (executing program) 2021/04/06 23:30:41 fetching corpus: 47050, signal 1189658/1401934 (executing program) 2021/04/06 23:30:41 fetching corpus: 47100, signal 1190244/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47150, signal 1190407/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47200, signal 1190767/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47250, signal 1190972/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47300, signal 1191201/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47350, signal 1191403/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47400, signal 1191705/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47450, signal 1191909/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47500, signal 1192281/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47550, signal 1192551/1401934 (executing program) 2021/04/06 23:30:42 fetching corpus: 47600, signal 1192881/1401934 (executing program) 2021/04/06 23:30:43 fetching corpus: 47650, signal 1193403/1401934 (executing program) 2021/04/06 23:30:43 fetching corpus: 47700, signal 1193689/1401934 (executing program) 2021/04/06 23:30:43 fetching corpus: 47750, signal 1193926/1401934 (executing program) 2021/04/06 23:30:43 fetching corpus: 47800, signal 1194200/1401934 (executing program) 2021/04/06 23:30:43 fetching corpus: 47850, signal 1194575/1401934 (executing program) 2021/04/06 23:30:43 fetching corpus: 47900, signal 1194977/1401934 (executing program) 2021/04/06 23:30:43 fetching corpus: 47950, signal 1195266/1401934 (executing program) 2021/04/06 23:30:44 fetching corpus: 48000, signal 1195624/1401934 (executing program) 2021/04/06 23:30:44 fetching corpus: 48050, signal 1195927/1401934 (executing program) 2021/04/06 23:30:44 fetching corpus: 48100, signal 1197326/1401967 (executing program) 2021/04/06 23:30:44 fetching corpus: 48150, signal 1197603/1401967 (executing program) 2021/04/06 23:30:44 fetching corpus: 48200, signal 1197930/1401967 (executing program) 2021/04/06 23:30:44 fetching corpus: 48250, signal 1198198/1401967 (executing program) 2021/04/06 23:30:44 fetching corpus: 48300, signal 1198630/1401967 (executing program) 2021/04/06 23:30:44 fetching corpus: 48350, signal 1199008/1401967 (executing program) 2021/04/06 23:30:44 fetching corpus: 48400, signal 1199255/1401967 (executing program) 2021/04/06 23:30:45 fetching corpus: 48450, signal 1199475/1401967 (executing program) 2021/04/06 23:30:45 fetching corpus: 48500, signal 1199798/1401967 (executing program) 2021/04/06 23:30:45 fetching corpus: 48550, signal 1200165/1401967 (executing program) 2021/04/06 23:30:45 fetching corpus: 48600, signal 1200373/1401967 (executing program) 2021/04/06 23:30:45 fetching corpus: 48650, signal 1200642/1401967 (executing program) 2021/04/06 23:30:45 fetching corpus: 48700, signal 1200891/1401968 (executing program) 2021/04/06 23:30:45 fetching corpus: 48750, signal 1201336/1401968 (executing program) 2021/04/06 23:30:45 fetching corpus: 48800, signal 1201582/1401968 (executing program) 2021/04/06 23:30:45 fetching corpus: 48850, signal 1201921/1401968 (executing program) 2021/04/06 23:30:46 fetching corpus: 48900, signal 1202500/1401968 (executing program) 2021/04/06 23:30:46 fetching corpus: 48950, signal 1202784/1401969 (executing program) 2021/04/06 23:30:46 fetching corpus: 49000, signal 1203140/1401969 (executing program) 2021/04/06 23:30:46 fetching corpus: 49050, signal 1203536/1401969 (executing program) 2021/04/06 23:30:46 fetching corpus: 49100, signal 1203751/1401969 (executing program) 2021/04/06 23:30:46 fetching corpus: 49150, signal 1204188/1401969 (executing program) 2021/04/06 23:30:46 fetching corpus: 49200, signal 1204487/1401969 (executing program) 2021/04/06 23:30:46 fetching corpus: 49250, signal 1204644/1401969 (executing program) 2021/04/06 23:30:46 fetching corpus: 49300, signal 1205390/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49350, signal 1205687/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49400, signal 1206060/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49450, signal 1206303/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49500, signal 1206535/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49550, signal 1206738/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49600, signal 1207013/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49650, signal 1207277/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49700, signal 1207516/1401969 (executing program) 2021/04/06 23:30:47 fetching corpus: 49750, signal 1207729/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 49800, signal 1207993/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 49850, signal 1208520/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 49900, signal 1208737/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 49950, signal 1209045/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 50000, signal 1209375/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 50050, signal 1209777/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 50100, signal 1210060/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 50150, signal 1210376/1401969 (executing program) 2021/04/06 23:30:48 fetching corpus: 50200, signal 1210698/1401969 (executing program) 2021/04/06 23:30:49 fetching corpus: 50250, signal 1210901/1401969 (executing program) 2021/04/06 23:30:49 fetching corpus: 50300, signal 1211119/1401969 (executing program) 2021/04/06 23:30:49 fetching corpus: 50350, signal 1211253/1401969 (executing program) 2021/04/06 23:30:49 fetching corpus: 50400, signal 1211482/1401969 (executing program) 2021/04/06 23:30:49 fetching corpus: 50450, signal 1211760/1401969 (executing program) 2021/04/06 23:30:49 fetching corpus: 50500, signal 1212139/1401969 (executing program) 2021/04/06 23:30:49 fetching corpus: 50550, signal 1212419/1401969 (executing program) 2021/04/06 23:30:50 fetching corpus: 50600, signal 1212656/1401969 (executing program) 2021/04/06 23:30:50 fetching corpus: 50650, signal 1212948/1401969 (executing program) 2021/04/06 23:30:50 fetching corpus: 50700, signal 1213409/1401969 (executing program) 2021/04/06 23:30:50 fetching corpus: 50750, signal 1214040/1401969 (executing program) 2021/04/06 23:30:50 fetching corpus: 50800, signal 1214304/1401969 (executing program) 2021/04/06 23:30:50 fetching corpus: 50850, signal 1214619/1401969 (executing program) 2021/04/06 23:30:50 fetching corpus: 50900, signal 1214866/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 50950, signal 1215112/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51000, signal 1215405/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51050, signal 1215659/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51100, signal 1216120/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51150, signal 1216391/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51200, signal 1216751/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51250, signal 1217070/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51300, signal 1217737/1401969 (executing program) 2021/04/06 23:30:51 fetching corpus: 51350, signal 1218140/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51400, signal 1218420/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51450, signal 1218665/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51500, signal 1219045/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51550, signal 1219279/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51600, signal 1219537/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51650, signal 1219835/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51700, signal 1220157/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51750, signal 1220372/1401969 (executing program) 2021/04/06 23:30:52 fetching corpus: 51800, signal 1220699/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 51850, signal 1220900/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 51900, signal 1221311/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 51950, signal 1221677/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 52000, signal 1221969/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 52050, signal 1222324/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 52100, signal 1222848/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 52150, signal 1223061/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 52200, signal 1223370/1401969 (executing program) 2021/04/06 23:30:53 fetching corpus: 52250, signal 1223674/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52300, signal 1223844/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52350, signal 1224089/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52400, signal 1224484/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52450, signal 1224777/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52500, signal 1225003/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52550, signal 1225317/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52600, signal 1225559/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52650, signal 1225817/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52700, signal 1226082/1401969 (executing program) 2021/04/06 23:30:54 fetching corpus: 52750, signal 1226329/1401969 (executing program) 2021/04/06 23:30:55 fetching corpus: 52800, signal 1226544/1401969 (executing program) 2021/04/06 23:30:55 fetching corpus: 52850, signal 1226763/1401969 (executing program) 2021/04/06 23:30:55 fetching corpus: 52900, signal 1227057/1401969 (executing program) 2021/04/06 23:30:55 fetching corpus: 52950, signal 1227292/1401969 (executing program) 2021/04/06 23:30:55 fetching corpus: 53000, signal 1228260/1401969 (executing program) 2021/04/06 23:30:55 fetching corpus: 53050, signal 1228633/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53100, signal 1228880/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53150, signal 1229332/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53200, signal 1229607/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53250, signal 1229839/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53300, signal 1230063/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53350, signal 1230309/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53400, signal 1230494/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53450, signal 1230744/1401969 (executing program) 2021/04/06 23:30:56 fetching corpus: 53500, signal 1230980/1401969 (executing program) 2021/04/06 23:30:57 fetching corpus: 53550, signal 1231207/1401969 (executing program) 2021/04/06 23:30:57 fetching corpus: 53600, signal 1231399/1401969 (executing program) 2021/04/06 23:30:57 fetching corpus: 53650, signal 1231705/1401969 (executing program) 2021/04/06 23:30:57 fetching corpus: 53700, signal 1231970/1401974 (executing program) 2021/04/06 23:30:57 fetching corpus: 53750, signal 1232357/1401974 (executing program) 2021/04/06 23:30:57 fetching corpus: 53800, signal 1232554/1401974 (executing program) 2021/04/06 23:30:57 fetching corpus: 53850, signal 1232927/1401974 (executing program) 2021/04/06 23:30:57 fetching corpus: 53900, signal 1233076/1401974 (executing program) 2021/04/06 23:30:57 fetching corpus: 53950, signal 1233313/1401974 (executing program) 2021/04/06 23:30:57 fetching corpus: 54000, signal 1233683/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54050, signal 1233947/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54100, signal 1234201/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54150, signal 1234490/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54200, signal 1234700/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54250, signal 1234906/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54300, signal 1235194/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54350, signal 1235448/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54400, signal 1235755/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54450, signal 1235898/1401974 (executing program) 2021/04/06 23:30:58 fetching corpus: 54500, signal 1236212/1401974 (executing program) 2021/04/06 23:30:59 fetching corpus: 54550, signal 1236528/1401974 (executing program) 2021/04/06 23:30:59 fetching corpus: 54600, signal 1236747/1401974 (executing program) 2021/04/06 23:30:59 fetching corpus: 54650, signal 1237126/1401974 (executing program) 2021/04/06 23:30:59 fetching corpus: 54700, signal 1237322/1401974 (executing program) 2021/04/06 23:30:59 fetching corpus: 54750, signal 1237559/1401974 (executing program) 2021/04/06 23:30:59 fetching corpus: 54800, signal 1237872/1401990 (executing program) 2021/04/06 23:30:59 fetching corpus: 54850, signal 1238136/1401990 (executing program) 2021/04/06 23:30:59 fetching corpus: 54900, signal 1238501/1401990 (executing program) 2021/04/06 23:31:00 fetching corpus: 54950, signal 1238699/1401990 (executing program) 2021/04/06 23:31:00 fetching corpus: 55000, signal 1239063/1401990 (executing program) 2021/04/06 23:31:00 fetching corpus: 55050, signal 1239661/1401991 (executing program) 2021/04/06 23:31:00 fetching corpus: 55100, signal 1239864/1401991 (executing program) 2021/04/06 23:31:00 fetching corpus: 55150, signal 1240028/1401991 (executing program) 2021/04/06 23:31:00 fetching corpus: 55200, signal 1240391/1401991 (executing program) 2021/04/06 23:31:00 fetching corpus: 55250, signal 1240605/1401991 (executing program) 2021/04/06 23:31:00 fetching corpus: 55300, signal 1240934/1401991 (executing program) 2021/04/06 23:31:01 fetching corpus: 55350, signal 1241169/1401991 (executing program) 2021/04/06 23:31:01 fetching corpus: 55400, signal 1241437/1401996 (executing program) 2021/04/06 23:31:01 fetching corpus: 55450, signal 1241778/1401996 (executing program) 2021/04/06 23:31:01 fetching corpus: 55500, signal 1241979/1401996 (executing program) 2021/04/06 23:31:01 fetching corpus: 55550, signal 1242330/1401996 (executing program) 2021/04/06 23:31:01 fetching corpus: 55600, signal 1242576/1401996 (executing program) 2021/04/06 23:31:01 fetching corpus: 55650, signal 1243737/1401996 (executing program) 2021/04/06 23:31:01 fetching corpus: 55700, signal 1243988/1401996 (executing program) 2021/04/06 23:31:02 fetching corpus: 55750, signal 1244240/1401996 (executing program) 2021/04/06 23:31:02 fetching corpus: 55800, signal 1244472/1401996 (executing program) 2021/04/06 23:31:02 fetching corpus: 55850, signal 1244647/1401996 (executing program) 2021/04/06 23:31:02 fetching corpus: 55900, signal 1244927/1401996 (executing program) 2021/04/06 23:31:02 fetching corpus: 55950, signal 1245486/1401996 (executing program) 2021/04/06 23:31:02 fetching corpus: 56000, signal 1245760/1401996 (executing program) 2021/04/06 23:31:02 fetching corpus: 56050, signal 1245996/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56100, signal 1246418/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56150, signal 1246968/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56200, signal 1247376/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56250, signal 1247539/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56300, signal 1247829/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56350, signal 1248016/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56400, signal 1248219/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56450, signal 1248665/1401996 (executing program) 2021/04/06 23:31:03 fetching corpus: 56500, signal 1249112/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56550, signal 1249388/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56600, signal 1249762/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56650, signal 1250044/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56700, signal 1250361/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56750, signal 1250656/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56800, signal 1250858/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56850, signal 1251057/1401996 (executing program) 2021/04/06 23:31:04 fetching corpus: 56900, signal 1251255/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 56950, signal 1251492/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57000, signal 1251684/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57050, signal 1252244/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57100, signal 1252525/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57150, signal 1252767/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57200, signal 1253061/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57250, signal 1253253/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57300, signal 1253440/1401996 (executing program) 2021/04/06 23:31:05 fetching corpus: 57350, signal 1253698/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57400, signal 1254000/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57450, signal 1254275/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57500, signal 1254633/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57550, signal 1254823/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57600, signal 1255040/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57650, signal 1255268/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57700, signal 1255509/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57750, signal 1255655/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57800, signal 1256162/1401996 (executing program) 2021/04/06 23:31:06 fetching corpus: 57850, signal 1256422/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 57900, signal 1256701/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 57950, signal 1256923/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 58000, signal 1257535/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 58050, signal 1257836/1401996 (executing program) [ 193.440797][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.447317][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/06 23:31:07 fetching corpus: 58100, signal 1258063/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 58150, signal 1258418/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 58200, signal 1258625/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 58250, signal 1258921/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 58300, signal 1259160/1401996 (executing program) 2021/04/06 23:31:07 fetching corpus: 58350, signal 1259384/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58400, signal 1259580/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58450, signal 1259934/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58500, signal 1260105/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58550, signal 1260403/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58600, signal 1260686/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58650, signal 1260924/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58700, signal 1261210/1401996 (executing program) 2021/04/06 23:31:08 fetching corpus: 58750, signal 1261476/1401996 (executing program) 2021/04/06 23:31:09 fetching corpus: 58800, signal 1261773/1401996 (executing program) 2021/04/06 23:31:09 fetching corpus: 58850, signal 1262039/1401996 (executing program) 2021/04/06 23:31:09 fetching corpus: 58900, signal 1262290/1401996 (executing program) 2021/04/06 23:31:09 fetching corpus: 58950, signal 1262534/1401996 (executing program) 2021/04/06 23:31:09 fetching corpus: 59000, signal 1262798/1401996 (executing program) 2021/04/06 23:31:09 fetching corpus: 59050, signal 1263137/1401996 (executing program) 2021/04/06 23:31:10 fetching corpus: 59100, signal 1263433/1401996 (executing program) 2021/04/06 23:31:10 fetching corpus: 59150, signal 1263718/1401998 (executing program) 2021/04/06 23:31:10 fetching corpus: 59200, signal 1263924/1401998 (executing program) 2021/04/06 23:31:10 fetching corpus: 59250, signal 1264123/1401998 (executing program) 2021/04/06 23:31:10 fetching corpus: 59300, signal 1264314/1401998 (executing program) 2021/04/06 23:31:10 fetching corpus: 59350, signal 1264536/1401998 (executing program) 2021/04/06 23:31:10 fetching corpus: 59400, signal 1264771/1402006 (executing program) 2021/04/06 23:31:10 fetching corpus: 59450, signal 1264957/1402006 (executing program) 2021/04/06 23:31:10 fetching corpus: 59500, signal 1265132/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59550, signal 1265363/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59600, signal 1265615/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59650, signal 1265938/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59700, signal 1266098/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59750, signal 1266370/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59800, signal 1266535/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59850, signal 1266708/1402007 (executing program) 2021/04/06 23:31:11 fetching corpus: 59900, signal 1266904/1402016 (executing program) 2021/04/06 23:31:11 fetching corpus: 59950, signal 1267122/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60000, signal 1267434/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60050, signal 1267625/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60100, signal 1267881/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60150, signal 1268229/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60200, signal 1268444/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60250, signal 1268842/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60300, signal 1269005/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60350, signal 1269212/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60400, signal 1269565/1402016 (executing program) 2021/04/06 23:31:12 fetching corpus: 60450, signal 1269752/1402016 (executing program) 2021/04/06 23:31:13 fetching corpus: 60500, signal 1270105/1402016 (executing program) 2021/04/06 23:31:13 fetching corpus: 60550, signal 1270341/1402016 (executing program) 2021/04/06 23:31:13 fetching corpus: 60600, signal 1270587/1402016 (executing program) 2021/04/06 23:31:13 fetching corpus: 60650, signal 1270816/1402017 (executing program) 2021/04/06 23:31:13 fetching corpus: 60700, signal 1270999/1402017 (executing program) 2021/04/06 23:31:13 fetching corpus: 60750, signal 1271297/1402017 (executing program) 2021/04/06 23:31:13 fetching corpus: 60800, signal 1271876/1402019 (executing program) 2021/04/06 23:31:13 fetching corpus: 60850, signal 1272078/1402019 (executing program) 2021/04/06 23:31:14 fetching corpus: 60900, signal 1272358/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 60950, signal 1272916/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 61000, signal 1273213/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 61050, signal 1273396/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 61100, signal 1273935/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 61150, signal 1274214/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 61200, signal 1274524/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 61250, signal 1274836/1402029 (executing program) 2021/04/06 23:31:14 fetching corpus: 61300, signal 1275002/1402029 (executing program) 2021/04/06 23:31:15 fetching corpus: 61350, signal 1275365/1402029 (executing program) 2021/04/06 23:31:15 fetching corpus: 61400, signal 1275712/1402029 (executing program) 2021/04/06 23:31:15 fetching corpus: 61450, signal 1275929/1402029 (executing program) 2021/04/06 23:31:15 fetching corpus: 61500, signal 1276100/1402029 (executing program) 2021/04/06 23:31:15 fetching corpus: 61550, signal 1276321/1402029 (executing program) 2021/04/06 23:31:15 fetching corpus: 61600, signal 1276565/1402029 (executing program) 2021/04/06 23:31:15 fetching corpus: 61650, signal 1276789/1402030 (executing program) 2021/04/06 23:31:15 fetching corpus: 61700, signal 1277006/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 61750, signal 1277306/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 61800, signal 1277544/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 61850, signal 1277876/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 61900, signal 1278206/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 61950, signal 1278470/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 62000, signal 1278672/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 62050, signal 1278881/1402030 (executing program) 2021/04/06 23:31:16 fetching corpus: 62100, signal 1279250/1402030 (executing program) 2021/04/06 23:31:17 fetching corpus: 62150, signal 1279514/1402030 (executing program) 2021/04/06 23:31:17 fetching corpus: 62200, signal 1279717/1402030 (executing program) 2021/04/06 23:31:17 fetching corpus: 62250, signal 1280019/1402030 (executing program) 2021/04/06 23:31:17 fetching corpus: 62300, signal 1280241/1402030 (executing program) 2021/04/06 23:31:17 fetching corpus: 62350, signal 1280463/1402030 (executing program) 2021/04/06 23:31:17 fetching corpus: 62400, signal 1280715/1402030 (executing program) 2021/04/06 23:31:17 fetching corpus: 62450, signal 1280871/1402030 (executing program) 2021/04/06 23:31:18 fetching corpus: 62500, signal 1281035/1402030 (executing program) 2021/04/06 23:31:18 fetching corpus: 62550, signal 1281296/1402030 (executing program) 2021/04/06 23:31:18 fetching corpus: 62600, signal 1281590/1402030 (executing program) 2021/04/06 23:31:18 fetching corpus: 62650, signal 1281856/1402030 (executing program) 2021/04/06 23:31:18 fetching corpus: 62671, signal 1281928/1402030 (executing program) 2021/04/06 23:31:18 fetching corpus: 62671, signal 1281928/1402030 (executing program) 2021/04/06 23:31:19 starting 6 fuzzer processes 23:31:20 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x0) read$eventfd(r0, 0x0, 0x0) 23:31:20 executing program 1: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 23:31:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x400000, 0xf}, 0x0) 23:31:20 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:31:20 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) 23:31:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1267, 0x0) [ 207.413698][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 207.529043][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 207.724052][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 207.758640][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 207.849376][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 207.875849][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 207.921418][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 208.033021][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.045067][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.056275][ T8390] device bridge_slave_0 entered promiscuous mode [ 208.089329][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.097556][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.120175][ T8390] device bridge_slave_1 entered promiscuous mode [ 208.146969][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 208.225486][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.234249][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.244189][ T8388] device bridge_slave_0 entered promiscuous mode [ 208.284099][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.297463][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.304784][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.314737][ T8388] device bridge_slave_1 entered promiscuous mode [ 208.351528][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.374645][ T8390] team0: Port device team_slave_0 added [ 208.388319][ T8390] team0: Port device team_slave_1 added [ 208.399245][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.413156][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 208.425308][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 208.445226][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.467260][ T8388] team0: Port device team_slave_0 added [ 208.511941][ T8388] team0: Port device team_slave_1 added [ 208.518295][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.526032][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.553409][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.587888][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.595572][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.622738][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.657459][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 208.677290][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.684831][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.711391][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.729528][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.736784][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.766830][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.826477][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.834937][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.843574][ T8396] device bridge_slave_0 entered promiscuous mode [ 208.854570][ T8390] device hsr_slave_0 entered promiscuous mode [ 208.862414][ T8390] device hsr_slave_1 entered promiscuous mode [ 208.880340][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 208.905794][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.914142][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.922902][ T8396] device bridge_slave_1 entered promiscuous mode [ 208.943693][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.965337][ T8388] device hsr_slave_0 entered promiscuous mode [ 208.972878][ T8388] device hsr_slave_1 entered promiscuous mode [ 208.979783][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.987568][ T8388] Cannot create hsr debugfs directory [ 208.998715][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.033912][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.042242][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.050556][ T8392] device bridge_slave_0 entered promiscuous mode [ 209.081377][ T8396] team0: Port device team_slave_0 added [ 209.087619][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.094742][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.102710][ T8392] device bridge_slave_1 entered promiscuous mode [ 209.129184][ T8396] team0: Port device team_slave_1 added [ 209.148288][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.155941][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.182969][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.199794][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.206899][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.234123][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.262007][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.269232][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.278959][ T8394] device bridge_slave_0 entered promiscuous mode [ 209.288943][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.297382][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.306620][ T8394] device bridge_slave_1 entered promiscuous mode [ 209.332652][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.345549][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.373310][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.385883][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.394566][ T8398] device bridge_slave_0 entered promiscuous mode [ 209.407044][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.414428][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.423863][ T8398] device bridge_slave_1 entered promiscuous mode [ 209.438004][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.448335][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 209.458546][ T8396] device hsr_slave_0 entered promiscuous mode [ 209.465826][ T8396] device hsr_slave_1 entered promiscuous mode [ 209.472951][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.480963][ T8396] Cannot create hsr debugfs directory [ 209.498734][ T8392] team0: Port device team_slave_0 added [ 209.513903][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.527480][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.537626][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 209.548647][ T8392] team0: Port device team_slave_1 added [ 209.559629][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.588311][ T8394] team0: Port device team_slave_0 added [ 209.617817][ T8394] team0: Port device team_slave_1 added [ 209.645166][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.658915][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.685970][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.689691][ T4843] Bluetooth: hci2: command 0x0409 tx timeout [ 209.699397][ T8398] team0: Port device team_slave_0 added [ 209.720026][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.727224][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.754797][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.767720][ T8398] team0: Port device team_slave_1 added [ 209.775773][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.782803][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.808932][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.846267][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.854128][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.856638][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 209.889353][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.938482][ T3640] Bluetooth: hci4: command 0x0409 tx timeout [ 209.956800][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.968155][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.995722][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.017998][ T8392] device hsr_slave_0 entered promiscuous mode [ 210.025607][ T8392] device hsr_slave_1 entered promiscuous mode [ 210.033262][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.040970][ T8392] Cannot create hsr debugfs directory [ 210.056550][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.063684][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.079779][ T4843] Bluetooth: hci5: command 0x0409 tx timeout [ 210.091514][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.110243][ T8394] device hsr_slave_0 entered promiscuous mode [ 210.117033][ T8394] device hsr_slave_1 entered promiscuous mode [ 210.123954][ T8394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.132148][ T8394] Cannot create hsr debugfs directory [ 210.142832][ T8390] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.154556][ T8390] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.188035][ T8390] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.225647][ T8390] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.289570][ T8398] device hsr_slave_0 entered promiscuous mode [ 210.297288][ T8398] device hsr_slave_1 entered promiscuous mode [ 210.304110][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.312984][ T8398] Cannot create hsr debugfs directory [ 210.360193][ T8388] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.407282][ T8396] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.441186][ T8388] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.456267][ T8388] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.466020][ T8388] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.477602][ T8396] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.487263][ T8396] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.522056][ T8396] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.565527][ T8392] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 210.614207][ T8392] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 210.626158][ T8392] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.638350][ T8392] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.655596][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.697392][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.714148][ T8394] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.726119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.734967][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.760365][ T8394] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.769449][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.785069][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.795150][ T4843] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.802551][ T4843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.812132][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.821309][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.830062][ T4843] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.837097][ T4843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.845328][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.870242][ T8394] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.879612][ T8394] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.902486][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.913907][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.923408][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.932661][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.944055][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.960073][ T8398] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.978228][ T8398] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.990977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.998820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.010895][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.019124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.028604][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.052592][ T8398] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.063788][ T8398] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.077981][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.087454][ T8390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.101150][ T8390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.110842][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.118970][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.129256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.137204][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.172505][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.181295][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.190158][ T3157] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.197358][ T3157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.206333][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.215143][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.223538][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.230811][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.238412][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.253638][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.279359][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.287647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.295334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.316255][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.338087][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.346268][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.354143][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.364923][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.374150][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.381255][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.388876][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.397560][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.405834][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.413099][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.421147][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.439500][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.463819][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.473485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.482800][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.492248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.501790][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.510501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.518924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.528181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.529872][ T9689] Bluetooth: hci0: command 0x041b tx timeout [ 211.537156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.550893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.559055][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.584716][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.595676][ T8388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.608145][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.609804][ T9689] Bluetooth: hci1: command 0x041b tx timeout [ 211.619366][ T8396] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.632270][ T8396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.644777][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.652959][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.661214][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.669630][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.678790][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.687516][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.696619][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.705244][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.714124][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.723041][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.745996][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.756669][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.770480][ T9689] Bluetooth: hci2: command 0x041b tx timeout [ 211.785576][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.798920][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.813830][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.826143][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.847217][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.861028][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.868643][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.876683][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.884550][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.892670][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.902080][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.911195][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.918229][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.926494][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.929997][ T9689] Bluetooth: hci3: command 0x041b tx timeout [ 211.935011][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.949194][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.956664][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.968982][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.984777][ T8390] device veth0_vlan entered promiscuous mode [ 212.000976][ T9671] Bluetooth: hci4: command 0x041b tx timeout [ 212.005450][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.028517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.036811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.045180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.058696][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.067714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.075974][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.084475][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.092674][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.100369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.107888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.115902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.125103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.133740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.142285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.150840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.177357][ T8390] device veth1_vlan entered promiscuous mode [ 212.183778][ T9697] Bluetooth: hci5: command 0x041b tx timeout [ 212.195413][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.216276][ T8392] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.231076][ T8392] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.247369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.262592][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.272375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.282679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.292918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.303463][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.310714][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.323927][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.333824][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.344842][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.352095][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.362811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.371434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.380118][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.388509][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.397116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.405831][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.414513][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.421599][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.429088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.437533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.445912][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.454256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.464241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.473031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.480959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.510996][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.521499][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.538151][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.545385][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.555548][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.565413][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.574638][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.583466][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.592615][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.601600][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.610930][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.619539][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.639320][ T8388] device veth0_vlan entered promiscuous mode [ 212.659245][ T8398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.671410][ T8398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.686622][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.701222][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.708773][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.719530][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.728579][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.737324][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.746176][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.754980][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.763523][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.772000][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.786831][ T8388] device veth1_vlan entered promiscuous mode [ 212.809498][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.835681][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.844486][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.855233][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.863644][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.871948][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.879297][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.886931][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.895274][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.904312][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.913262][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.926476][ T8390] device veth0_macvtap entered promiscuous mode [ 212.942902][ T8390] device veth1_macvtap entered promiscuous mode [ 212.961966][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.970927][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.979476][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.988822][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.996838][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.005003][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.027097][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.048378][ T8396] device veth0_vlan entered promiscuous mode [ 213.056889][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.065456][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.074859][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.083062][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.091836][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.120840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.128464][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.155425][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.181622][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.193166][ T8396] device veth1_vlan entered promiscuous mode [ 213.240008][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.248719][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.260811][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.269589][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.317415][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.327605][ T8392] device veth0_vlan entered promiscuous mode [ 213.338764][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.349053][ T8388] device veth0_macvtap entered promiscuous mode [ 213.359926][ T8388] device veth1_macvtap entered promiscuous mode [ 213.369600][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.378148][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.387484][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.395478][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.403452][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.412651][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.421655][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.429550][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.438266][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.449297][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.457246][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.465061][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.475511][ T8390] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.487903][ T8390] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.487944][ T8390] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.487970][ T8390] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.526209][ T8396] device veth0_macvtap entered promiscuous mode [ 213.547692][ T8392] device veth1_vlan entered promiscuous mode [ 213.561935][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.570440][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.578855][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.587994][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.596696][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.606156][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.610006][ T9546] Bluetooth: hci0: command 0x040f tx timeout [ 213.614927][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.628762][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.640575][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.652510][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.677319][ T8396] device veth1_macvtap entered promiscuous mode [ 213.691370][ T9690] Bluetooth: hci1: command 0x040f tx timeout [ 213.692277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.705539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.714375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.723143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.731982][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.740367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.750465][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.762941][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.774700][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.802451][ T8394] device veth0_vlan entered promiscuous mode [ 213.808965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.817232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.825038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.832880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.842773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.850230][ T9472] Bluetooth: hci2: command 0x040f tx timeout [ 213.851453][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.865257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.876574][ T8388] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.886193][ T8388] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.895333][ T8388] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.904623][ T8388] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.925668][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.937902][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.948756][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.960535][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.972573][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.981059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.988634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.996379][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.005836][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.010012][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 214.031186][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.039959][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.050034][ T8398] device veth0_vlan entered promiscuous mode [ 214.067841][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.079246][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.090678][ T9689] Bluetooth: hci4: command 0x040f tx timeout [ 214.094013][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.108202][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.121721][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.130630][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.138964][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.155310][ T8394] device veth1_vlan entered promiscuous mode [ 214.167770][ T8392] device veth0_macvtap entered promiscuous mode [ 214.190396][ T8396] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.199198][ T8396] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.215237][ T8396] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.225836][ T8396] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.243689][ T9472] Bluetooth: hci5: command 0x040f tx timeout [ 214.293012][ T8392] device veth1_macvtap entered promiscuous mode [ 214.343682][ T8398] device veth1_vlan entered promiscuous mode [ 214.412413][ T8394] device veth0_macvtap entered promiscuous mode [ 214.445832][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.467902][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.481233][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.491953][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.502494][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.513884][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.524916][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.541020][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.550600][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.561909][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.572161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.585046][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.587076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.602002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.612041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.622102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.630241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.638561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.654978][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.665516][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.676493][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.687543][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.698388][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.709138][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.721300][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.751611][ T8394] device veth1_macvtap entered promiscuous mode [ 214.758756][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.766659][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.775927][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.787795][ T8392] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.799115][ T8392] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.811837][ T8392] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.821166][ T8392] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.864096][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.878152][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.922293][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.935609][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.945619][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.956380][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.966955][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.978167][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.988537][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.999277][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.011053][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.023482][ T8398] device veth0_macvtap entered promiscuous mode [ 215.045169][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.053888][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.063025][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.071828][ T318] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.088200][ T318] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.090012][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.108999][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.119046][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.132472][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.142566][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.153055][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.163388][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.173989][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.186301][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.196890][ T8398] device veth1_macvtap entered promiscuous mode [ 215.205240][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.213715][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.230870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.238863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.248704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.259918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.268465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:31:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) [ 215.285078][ T8394] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.316745][ T8394] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.327756][ T8394] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.344107][ T8394] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.377954][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.393067][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.405345][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:31:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f37395140fb767600dde813b39162e06c3a7f8"}) [ 215.435898][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.463833][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:31:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0xfffffffffffffffd) [ 215.480117][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.492251][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.517650][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.544690][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.556220][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.569249][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 23:31:29 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) [ 215.601764][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.625159][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.638818][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.639086][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.678929][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.690148][ T9546] Bluetooth: hci0: command 0x0419 tx timeout [ 215.704185][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:31:29 executing program 0: fsopen(&(0x7f0000000140)='vxfs\x00', 0x0) [ 215.737512][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.760347][ T9671] Bluetooth: hci1: command 0x0419 tx timeout 23:31:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) [ 215.788912][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.808742][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.819529][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:31:29 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) io_setup(0xd0, &(0x7f0000000040)) [ 215.833071][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.844280][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.872081][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.891017][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.910229][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.921757][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 215.948039][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 23:31:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000140)) [ 215.993843][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.994308][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.043097][ T8398] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.060822][ T8398] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.074346][ T8398] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.083794][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 216.109758][ T8398] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.136473][ T948] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.156755][ T948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.164465][ T9604] Bluetooth: hci4: command 0x0419 tx timeout [ 216.191514][ T123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.191561][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.247211][ T123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.313695][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.331015][ T9604] Bluetooth: hci5: command 0x0419 tx timeout [ 216.343921][ T123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.364353][ T123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.384395][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.388188][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.440645][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.442472][ T948] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.454229][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.484429][ T948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.496939][ T123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:31:30 executing program 2: socketpair(0x28, 0x0, 0x6, &(0x7f0000000000)) [ 216.535198][ T318] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.567268][ T123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.576330][ T318] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.586752][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.612637][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.633506][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:31:30 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x4e182) 23:31:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000140)) 23:31:30 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0189436, &(0x7f0000000040)) 23:31:30 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='user.incfs.id\x00', &(0x7f0000000200), 0x20, 0x0) 23:31:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000180)) 23:31:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @private0}, @in={0x2, 0x4e23, @private}]}, &(0x7f0000000180)=0x10) 23:31:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 23:31:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x3}, 0x0, 0x0, r1) 23:31:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0xcf879ba101774b0c}, 0x14}}, 0x0) 23:31:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:31:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 23:31:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0xe5}, 0x8) 23:31:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x7f24}, 0x9c) 23:31:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000100), &(0x7f0000000140)=0xc) 23:31:30 executing program 1: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 23:31:30 executing program 4: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) [ 217.046947][ T9894] sctp: [Deprecated]: syz-executor.3 (pid 9894) Use of struct sctp_assoc_value in delayed_ack socket option. [ 217.046947][ T9894] Use struct sctp_sack_info instead 23:31:30 executing program 5: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 23:31:31 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x1c1042) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 23:31:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, 0x0, &(0x7f0000000140)) 23:31:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:31:31 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0xe, 0x0) 23:31:31 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) fork() getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 23:31:31 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000940)=[{}], 0x1, 0x0) 23:31:31 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:31:31 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)) socketpair(0x23, 0x0, 0x0, &(0x7f0000000740)) 23:31:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x600, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:31:31 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) 23:31:31 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:31:31 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, &(0x7f0000000040)={{0xffffffffffffffff}}) 23:31:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000140)) 23:31:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 23:31:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xa0) 23:31:31 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/vcsa\x00', 0x280000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 23:31:31 executing program 3: setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000280), 0xffffffffffffffe8) 23:31:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', r0) 23:31:31 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x44000) 23:31:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) 23:31:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000140)) 23:31:31 executing program 5: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x200102}, 0x18) 23:31:31 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, 0x0) 23:31:31 executing program 2: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) 23:31:31 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) accept4(r0, 0x0, 0x0, 0x0) 23:31:31 executing program 0: bpf$OBJ_GET_PROG(0x1c, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) 23:31:31 executing program 4: bpf$OBJ_GET_PROG(0x1b, 0x0, 0x0) 23:31:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 23:31:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:31:31 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=ANY=[], 0xe, 0x0) 23:31:31 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00', r0) 23:31:31 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xc, 0x2) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000080)) 23:31:31 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 23:31:31 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 23:31:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000780)=@assoc_value, 0x8) 23:31:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x19, 0x0, &(0x7f0000000140)) 23:31:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 23:31:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4020940d, &(0x7f0000000040)) 23:31:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x99a, 0x0, 0x1}, 0x10) 23:31:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 218.112768][ T9988] sctp: [Deprecated]: syz-executor.3 (pid 9988) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.112768][ T9988] Use struct sctp_sack_info instead 23:31:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) 23:31:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xffffffff}, 0x8) 23:31:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000140)=0xc) 23:31:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000780)=@assoc_value, 0x8) 23:31:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:31:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 23:31:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0x10) 23:31:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00', 0xffffffffffffffff) 23:31:32 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/238) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 23:31:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) [ 218.322331][T10005] sctp: [Deprecated]: syz-executor.3 (pid 10005) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.322331][T10005] Use struct sctp_sack_info instead 23:31:32 executing program 2: epoll_create(0x81) 23:31:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 23:31:32 executing program 5: sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:31:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x8) 23:31:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0xbc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "2525511055d20a65d1ac987d3d487e23"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "978d576336503f4e2e1b940e866379fa05c2072cde4a697d2a56639146066ab2"}, @NL802154_KEY_ATTR_ID={0xa0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "3db466c6f7e5cef8cc55f0e405175e3ff4e83a7ec52e7444e5e5f5521e64b619"}]}]}, 0xe8}}, 0x0) 23:31:32 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001200)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 23:31:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0xc5c}, 0x1c) 23:31:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b00)={'wpan3\x00'}) 23:31:32 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:31:32 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/132, 0x84}], 0x1}}], 0x1, 0x100, 0x0) 23:31:32 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)) 23:31:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 23:31:32 executing program 3: prctl$PR_GET_NAME(0x1c, &(0x7f0000000000)=""/238) 23:31:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 23:31:32 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvme-fabrics\x00', 0x90800, 0x0) 23:31:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x4c, 0x48, 0x48, 0x48, 0x48, 0x48, 0x5f, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 23:31:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x1}) write$bt_hci(r1, &(0x7f0000000040)=ANY=[], 0x7) 23:31:32 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x401, 0x0) 23:31:32 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40800) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0}, 0x20004005) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0)='nl802154\x00', 0xffffffffffffffff) 23:31:33 executing program 4: syz_io_uring_setup(0x6715, &(0x7f0000000240)={0x0, 0x31d1, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)) 23:31:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x7409, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:31:33 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 23:31:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x4c, 0x48, 0x48, 0x48, 0x48, 0x48, 0x5f, 0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:33 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40800) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x20004005) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0)='nl802154\x00', 0xffffffffffffffff) 23:31:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 23:31:33 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/211) 23:31:33 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x240, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x2d}}) 23:31:33 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) 23:31:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') 23:31:33 executing program 4: prctl$PR_GET_NAME(0x2c, 0x0) 23:31:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0xd, 0x1}) write$bt_hci(r1, &(0x7f0000000040)=ANY=[], 0x7) 23:31:33 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x8000000) 23:31:33 executing program 3: pselect6(0x80010020, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:31:33 executing program 0: prctl$PR_GET_NAME(0x2, &(0x7f0000000000)=""/238) 23:31:33 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) 23:31:33 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 23:31:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 23:31:33 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x3}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 23:31:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:31:33 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001880)='ns/net\x00') socket$can_j1939(0x1d, 0x2, 0x7) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001900)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 23:31:33 executing program 4: pipe(0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x9, 0x85, 0xfb, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x4, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0}, 0x1) openat$fb0(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/fb0\x00', 0x0, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001740)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0102}}}, 0x14) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) getpgid(r0) r1 = socket(0x11, 0xa, 0xea3) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000019c0)) 23:31:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000004c0)=@abs={0x1}, 0x6e) 23:31:33 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x50500, 0x0) 23:31:33 executing program 2: prctl$PR_GET_NAME(0x4, &(0x7f0000000000)=""/238) 23:31:34 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:31:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002940)) 23:31:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x5, 0x9, 0x85, 0xfb, 0x0, 0x7fffffff, 0x22004, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f00000000c0), 0x3}, 0x40480, 0x5, 0x0, 0x0, 0x8000, 0x68}, 0x0, 0x10, r0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$fb0(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/fb0\x00', 0x210d00, 0x0) perf_event_open$cgroup(&(0x7f00000017c0)={0x0, 0x70, 0xa9, 0x20, 0x4, 0x1, 0x0, 0x1, 0x100, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000001780), 0x6}, 0x192b0, 0x2, 0x7fffffff, 0x4, 0x92, 0x401, 0x5}, r1, 0xc, r0, 0x4) r2 = socket(0x11, 0xa, 0xea3) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000019c0)) 23:31:34 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x8afc1, 0x0) 23:31:34 executing program 5: r0 = socket(0x2, 0x3, 0xff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 23:31:34 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x400441) 23:31:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005000)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000240)="89", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}], 0x2, 0x4000040) 23:31:34 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) 23:31:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80000) 23:31:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002b40)={'erspan0\x00', 0x0}) 23:31:34 executing program 4: perf_event_open$cgroup(&(0x7f00000017c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 23:31:34 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x0) 23:31:34 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000340)) 23:31:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000880)={'wpan4\x00'}) 23:31:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8955, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x6, 0x30}, 0x1c) 23:31:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, 0x1c) 23:31:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4c, 0x0, 0x0) 23:31:34 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(0xfffffffffffffffd, 0xffffffffffffffff) 23:31:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)={0x2, 0x13, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x17, 0x0, 0xa0}]}, 0x38}}, 0x0) 23:31:34 executing program 1: socket$packet(0x11, 0x3, 0x300) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 23:31:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3e, 0x0, 0x0) 23:31:34 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x0) 23:31:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f00000004c0), 0x4) 23:31:34 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 23:31:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x10001}, 0x1c) 23:31:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x89a0, &(0x7f00000000c0)=@generic={0x8, 0xfffffffffffffff9}) 23:31:34 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4d82, 0x0) 23:31:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x300}, 0x0) 23:31:34 executing program 0: socketpair(0x0, 0x1b62f5ffdb35ee99, 0x0, 0x0) 23:31:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, 0x0, 0x90) 23:31:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:31:35 executing program 4: io_setup(0xa592, &(0x7f00000002c0)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0xa58e, &(0x7f00000009c0)) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 23:31:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}, 0x6}, 0x0) 23:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:31:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x0) 23:31:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x6}, 0xc) 23:31:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 23:31:35 executing program 2: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) 23:31:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x252573b3ba131369) 23:31:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 23:31:35 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x94b85ece9597c53e, 0x0) 23:31:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:35 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue}) 23:31:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 23:31:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5451, 0x0) 23:31:35 executing program 3: io_setup(0xa592, &(0x7f00000002c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x9702000000000000}]) 23:31:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x30) 23:31:35 executing program 5: mount$9p_fd(0x20100000, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) 23:31:35 executing program 0: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=']) 23:31:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, 0x0, 0x0) 23:31:35 executing program 4: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=']) 23:31:36 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1a98}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) [ 222.203677][T10262] 9pnet: Insufficient options for proto=fd [ 222.211561][T10261] 9pnet_virtio: no channels available for device [ 222.238300][T10262] 9pnet: Insufficient options for proto=fd 23:31:36 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000005840)) 23:31:36 executing program 2: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) 23:31:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x63}}, &(0x7f0000002580)='syzkaller\x00', 0x5, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 222.252872][T10261] 9pnet_virtio: no channels available for device 23:31:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2000000}, 0x90) 23:31:36 executing program 4: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000000)) 23:31:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:31:36 executing program 3: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@fscache='fscache'}, {@cache_none='cache=none'}, {@msize={'msize'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'SEG6\x00'}}]}}) 23:31:36 executing program 1: socketpair(0x2c, 0x3, 0xffff6572, &(0x7f0000000180)) 23:31:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0xff02}, 0x1c) 23:31:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fork() sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x48, 0x0}}], 0x354ea239e903c52, 0x0, 0x0) 23:31:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @private}}, 0x1c) 23:31:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0x26, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 23:31:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x30) 23:31:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 23:31:36 executing program 2: io_setup(0xa592, &(0x7f00000002c0)=0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 23:31:36 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 23:31:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000300)=""/218, 0x27, 0xda, 0x1}, 0x20) 23:31:36 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 23:31:36 executing program 4: clock_adjtime(0x7, &(0x7f0000000180)) 23:31:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) 23:31:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x43, 0x0, 0x90) 23:31:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fork() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005c80)={&(0x7f0000005b40), 0xc, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x48, 0x0}}], 0x354ea239e903c52, 0x2102, 0x0) 23:31:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02097f080700000029bd7000fedbdf25050017"], 0x38}}, 0x0) 23:31:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, 0x0, 0x90) 23:31:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 23:31:37 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:31:37 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 23:31:37 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0xfffffffffffffe3b, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+10000}) 23:31:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) write$FUSE_BMAP(r0, 0x0, 0x0) 23:31:37 executing program 0: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', 0x0, 0x1020, 0x0) 23:31:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x2, 0x0, 0x0, @local}, 0x200000dc) 23:31:37 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000500)='./file0\x00', 0x2) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa1000009) 23:31:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:31:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=@delchain={0x24, 0x21, 0x465, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 23:31:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 223.885717][T10369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:38 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000002c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000380)={0x1, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffb) 23:31:38 executing program 4: r0 = eventfd(0x0) fcntl$getown(r0, 0x25) 23:31:38 executing program 5: r0 = eventfd(0x0) fcntl$getown(r0, 0x40b) 23:31:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@empty, 0x0, r2}) 23:31:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) 23:31:38 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 23:31:38 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x48, 0xfffffffffffffffe) 23:31:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_names}) 23:31:38 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000001c0)={'gre0\x00', @ifru_data=0x0}) 23:31:38 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7308a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:31:38 executing program 3: mount$9p_fd(0x20000000, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) 23:31:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 224.580165][T10408] 9pnet_virtio: no channels available for device [ 224.604262][T10408] 9pnet_virtio: no channels available for device 23:31:38 executing program 2: mount$9p_fd(0x570000, &(0x7f0000000200)='.\x00', 0x0, 0x1100, 0x0) 23:31:38 executing program 3: r0 = eventfd(0x0) fcntl$getown(r0, 0x6) 23:31:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in6=@empty}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x88}}, 0x0) 23:31:38 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 23:31:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x80084504, 0x0) 23:31:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:31:39 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:31:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[@rights={{0x10}}], 0x10}, 0x0) 23:31:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x42, 0x0, 0x0) 23:31:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4d, 0x0, 0x0) 23:31:39 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) 23:31:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1b}]}, 0x20}}, 0x0) 23:31:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 23:31:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x18, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 23:31:39 executing program 5: socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={r0}) 23:31:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8903, 0x0) 23:31:39 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x301001, 0x0) [ 225.768695][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 226.139969][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 226.149378][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 226.164190][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.329899][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.339213][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.348198][ T5] usb 1-1: Product: syz [ 226.352800][ T5] usb 1-1: Manufacturer: syz [ 226.357396][ T5] usb 1-1: SerialNumber: syz [ 226.679786][ T5] usb 1-1: 0:2 : does not exist [ 226.712155][ T5] usb 1-1: USB disconnect, device number 2 [ 227.371519][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 227.739920][ T8] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 227.749402][ T8] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 227.761369][ T8] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 227.929878][ T8] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 227.939302][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.947722][ T8] usb 1-1: Product: syz [ 227.952320][ T8] usb 1-1: Manufacturer: syz [ 227.957348][ T8] usb 1-1: SerialNumber: syz 23:31:42 executing program 0: socketpair(0x11, 0x3, 0x6, &(0x7f0000000000)) 23:31:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0xffffffff}, 0x1c) 23:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 23:31:42 executing program 4: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x2c}, 0x2c, {'wfdno'}}) 23:31:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 23:31:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2a0800, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)) 23:31:42 executing program 2: mount$9p_fd(0x570002, &(0x7f0000000200)='.\x00', 0x0, 0x201120, 0x0) [ 228.277469][T10508] 9pnet: Insufficient options for proto=fd [ 228.279922][ T8] usb 1-1: 0:2 : does not exist [ 228.307861][ T8] usb 1-1: USB disconnect, device number 3 [ 228.311482][T10508] 9pnet: Insufficient options for proto=fd 23:31:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0x2, 0x0, 0x0, @ipv4={[], [], @private}}, 0x2) 23:31:42 executing program 5: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYRESHEX]) 23:31:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 23:31:42 executing program 1: socket$packet(0x11, 0x3, 0x300) select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x8}, 0x0, 0x0) 23:31:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020800005100000000000000000000000800120001000400b36b6e000800000006003c00070600000700000000000000fe80000000000000000000000000000ffe8000000000000000000000000000aa010014000300000002000800080000005700000000000000010016004e200000110009"], 0x288}}, 0x0) 23:31:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000002580)='syzkaller\x00', 0x4, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 23:31:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e21, 0x0, @mcast1, 0x1}, 0x1c) [ 228.497099][T10535] 9pnet: Insufficient options for proto=fd [ 228.532969][T10535] 9pnet: Insufficient options for proto=fd 23:31:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'erspan0\x00', @ifru_data=0x0}) 23:31:42 executing program 4: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x300, 0x454802) 23:31:42 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'ip_vti0\x00', @ifru_ivalue}) 23:31:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:31:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x8000, 0x0, @loopback}, 0x1c) 23:31:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="a4040000", @ANYRES16, @ANYBLOB="01"], 0x4a4}}, 0x0) 23:31:42 executing program 4: mount$9p_fd(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 23:31:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x3e80, &(0x7f0000002c00)=[@rights={{0x10}}], 0x10}, 0x0) 23:31:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 23:31:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 23:31:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000be491763"], &(0x7f0000002580)='syzkaller\x00', 0x3, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 228.858711][T10560] 9pnet_virtio: no channels available for device . [ 228.898174][T10560] 9pnet_virtio: no channels available for device . 23:31:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:31:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 23:31:42 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue}) 23:31:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {0x3ff}]}) 23:31:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 23:31:42 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 23:31:42 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/zoneinfo\x00', 0x0, 0x0) 23:31:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10}, 0x10}, 0x20048011) 23:31:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000380), 0x8) 23:31:43 executing program 1: syz_usb_connect$uac1(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:31:43 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000002c0)='fscrypt-provisioning\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 23:31:43 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x1) 23:31:43 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000240), 0x0) 23:31:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="021681030f0000002cbd7000ffdbdf25010016004e23000008001208"], 0x78}}, 0x0) 23:31:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x88, 0x64, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:43 executing program 2: r0 = eventfd(0x0) fcntl$getown(r0, 0xf) 23:31:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000400), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) 23:31:43 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:31:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) 23:31:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000140)) [ 229.559904][ T36] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 229.959917][ T36] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 229.970130][ T36] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 229.978998][ T36] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 229.990548][ T36] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 230.196485][ T36] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 230.206071][ T36] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.216776][ T36] usb 2-1: Product: syz [ 230.221684][ T36] usb 2-1: Manufacturer: syz [ 230.226352][ T36] usb 2-1: SerialNumber: syz [ 230.570698][ T36] usb 2-1: 0:2 : does not exist [ 230.589479][ T36] usb 2-1: USB disconnect, device number 2 [ 231.250549][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 231.630338][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 231.641172][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 231.651515][ T5] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 231.662664][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 231.849956][ T5] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 231.859516][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.868038][ T5] usb 2-1: Product: syz [ 231.872353][ T5] usb 2-1: Manufacturer: syz [ 231.876954][ T5] usb 2-1: SerialNumber: syz 23:31:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in6=@empty}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x7}]}, 0x78}}, 0x0) 23:31:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='G'], 0x54}}, 0x0) 23:31:45 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue}) 23:31:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x45) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 23:31:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004540)={0x0, 0x0, 0x0}, 0x0) [ 232.199926][ T5] usb 2-1: 0:2 : does not exist 23:31:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0xa, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:46 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89e1, 0x0) 23:31:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1, 0x1}, 0x1c) [ 232.230915][ T5] usb 2-1: USB disconnect, device number 3 23:31:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, 0x0, 0x10) 23:31:46 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000002c0)='fscrypt-provisioning\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000380)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffb) 23:31:46 executing program 0: eventfd(0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffffa7ce845a]}, 0x8}) 23:31:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000400)) 23:31:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5452, 0x0) 23:31:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x69) 23:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x200, 0x0, @empty}, 0x58) 23:31:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 23:31:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffc}, 0x1c) 23:31:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 23:31:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=@delchain={0x24, 0x19, 0x465, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 23:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 23:31:46 executing program 3: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) 23:31:46 executing program 5: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x80041) 23:31:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:46 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/user\x00') [ 232.750200][T10727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x88, 0x64, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:46 executing program 2: eventfd(0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 23:31:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb, 0x11, r0, 0x10000000) 23:31:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x33fe0}}, 0x0) 23:31:46 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 23:31:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x0, 0x0}) 23:31:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:31:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x541b, 0x0) 23:31:46 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4ba18000000, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 23:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:46 executing program 4: socket$tipc(0x1e, 0x4, 0x0) 23:31:47 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1a98}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 23:31:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, 0x1c) 23:31:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 23:31:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000000c0), 0x4) 23:31:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5}, 0x4) 23:31:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 23:31:47 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000240), 0x40) 23:31:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x1}, 0x1c) 23:31:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x40044591, 0x0) 23:31:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x903}, 0x1c) 23:31:47 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue}) 23:31:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 23:31:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'\x00', @ifru_ivalue}) 23:31:48 executing program 2: socket$inet6(0xa, 0x5, 0x6) 23:31:48 executing program 3: socket$inet6(0xa, 0x7a3c725b2a15de6e, 0x0) 23:31:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x10}}], 0x24}, 0x0) 23:31:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0xb, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x80086601, 0x0) 23:31:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xb}, @initr0]}, &(0x7f0000002580)='syzkaller\x00', 0x3, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 23:31:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 234.363377][T10829] veth1_to_bridge: mtu less than device minimum 23:31:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fork() sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 23:31:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) 23:31:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 23:31:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, 0x0, 0x90) 23:31:48 executing program 4: eventfd(0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140)={0x8, 0x3}, &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000000240)={r0, r1+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffffa7ce845a]}, 0x8}) 23:31:48 executing program 3: r0 = eventfd(0x0) fcntl$getown(r0, 0x7) 23:31:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1d, 0x0, 0x0) 23:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x50}, 0x0) 23:31:48 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 23:31:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x33, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff"], 0x90) 23:31:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 234.738255][T10861] 9pnet: Insufficient options for proto=fd [ 234.771271][T10861] 9pnet: Insufficient options for proto=fd 23:31:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:31:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 23:31:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x40086602, 0x0) 23:31:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 23:31:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:48 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000240), 0x40) 23:31:48 executing program 0: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd']) 23:31:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) 23:31:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 23:31:48 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x801, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x2, 0x13, r0, 0x0) 23:31:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2f, 0x0, 0x0) [ 235.046306][T10884] 9pnet: Insufficient options for proto=fd [ 235.085892][T10884] 9pnet: Insufficient options for proto=fd 23:31:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) 23:31:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in6=@empty}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x7}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 23:31:49 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) 23:31:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x90) [ 235.214303][T10897] tipc: Can't bind to reserved service type 1 23:31:49 executing program 2: process_madvise(0xffffffffffffffff, &(0x7f0000000300)=[{0xffffffffffffffff}], 0x1, 0x0, 0x0) 23:31:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 23:31:49 executing program 0: r0 = getpgid(0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 23:31:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x80087601, 0x0) 23:31:49 executing program 1: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x0, 0x0, {0x4}}, 0x18) r0 = socket$packet(0x11, 0x3, 0x300) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000002100)={'ip6_vti0\x00', @ifru_data=0x0}) syz_io_uring_setup(0x2d7d, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, 0x0, 0x0) 23:31:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 23:31:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x448c4) [ 235.624127][ T9671] bridge0: port 2(bridge_slave_1) entered disabled state 23:31:49 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x3f, 0x0, 0xa184}, 0x0) [ 235.724815][T10917] ip6_vti0: mtu less than device minimum 23:31:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, 0x0, 0x0) [ 235.813049][T10917] ip6_vti0: mtu less than device minimum 23:31:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0xf0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:31:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8982, 0x0) 23:31:49 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000400)=ANY=[], 0xc, 0x0) 23:31:49 executing program 1: syz_usb_connect$uac1(0x2, 0x7a, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xd6, 0x3, 0x1f}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x1f, 0x0, {0x7, 0x25, 0x1, 0x1, 0x3}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 23:31:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8904, 0x0) 23:31:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x11, 0x65, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000009c0)={"8acff2f6ba42a30e9217d5417e90d1f9"}) 23:31:49 executing program 5: mount$9p_fd(0x1000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 23:31:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x19, &(0x7f0000000100)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:49 executing program 4: fsopen(&(0x7f0000000280)='bpf\x00', 0x0) 23:31:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x5}]}, 0x20}}, 0x0) 23:31:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 23:31:50 executing program 2: r0 = getpgid(0x0) sched_getattr(r0, &(0x7f00000002c0)={0x38}, 0x38, 0x0) 23:31:50 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x1b}, &(0x7f0000000240)) 23:31:50 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x280000, 0x0) [ 236.309944][ T9671] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 236.710062][ T9671] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 236.719204][ T9671] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 236.745798][ T9671] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 237.019819][ T9671] usb 2-1: string descriptor 0 read error: -22 [ 237.026182][ T9671] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 237.036437][ T9671] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.081993][ T9671] usb 2-1: 0:2 : does not exist [ 237.283835][ T8] usb 2-1: USB disconnect, device number 4 [ 238.079834][ T9814] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 238.439774][ T9814] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 238.449003][ T9814] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 238.460062][ T9814] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 238.699859][ T9814] usb 2-1: string descriptor 0 read error: -22 [ 238.707007][ T9814] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 238.717264][ T9814] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.761801][ T9814] usb 2-1: 0:2 : does not exist 23:31:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000002580)='syzkaller\x00', 0x5, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000003340)={0x0, 0x0, "e0425e"}) 23:31:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 23:31:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}, 0x18) 23:31:52 executing program 4: r0 = eventfd(0x0) fcntl$getown(r0, 0x40a) [ 238.969279][ T9604] usb 2-1: USB disconnect, device number 5 23:31:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0xf5ffffff00000000}}, 0x1c) 23:31:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, 0x0, 0x90) 23:31:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3, 0x0, 0x0) 23:31:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x6}, 0x4) 23:31:53 executing program 0: socket$inet6(0xa, 0xe, 0x0) 23:31:53 executing program 1: bpf$MAP_CREATE(0x2, 0x0, 0x10) 23:31:53 executing program 5: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 23:31:53 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xf0000090) 23:31:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:31:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4bfa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "891b5231e48f1068d4b7340fc26e56347818b6"}) 23:31:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b68, 0x0) 23:31:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @typedef, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:31:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @typedef, @func_proto, @typedef]}, {0x0, [0x0]}}, 0x0, 0x53}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 239.361712][T11047] 9pnet: Insufficient options for proto=fd [ 239.387837][T11047] 9pnet: Insufficient options for proto=fd 23:31:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0d2da164f46748e3cc6ec8e884e4263f69dda9"}) 23:31:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 23:31:53 executing program 0: setresuid(0xee01, 0xee00, 0x0) setregid(0x0, 0xee00) 23:31:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 23:31:53 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='pg', 0x2, 0xfffffffffffffffe) 23:31:53 executing program 4: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000000)={0xfffffffffffffffc, 0x4, 0x7}, 0x10) 23:31:53 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004009) 23:31:53 executing program 2: r0 = add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x6, r0, 0xffffffffffffffff, 0xffffffffffffffff) 23:31:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 23:31:53 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xcd633777ea8240a5) 23:31:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x31, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}}, 0x0) 23:31:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001400)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:31:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000001200)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 23:31:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000dc0)={&(0x7f0000000000), 0xc, &(0x7f0000000d80)={0x0, 0x218}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001280)={&(0x7f0000000980)={0x224, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x224}}, 0xc800) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x4011, 0x8904, 0x0, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @local}}}}) sync() 23:31:53 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, @loopback, @ipv4={[], [], @broadcast}, 0x10}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) getpeername(r0, &(0x7f00000003c0)=@can, 0x0) sync() 23:31:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:31:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000000)) 23:31:53 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 23:31:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 23:31:53 executing program 2: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:31:53 executing program 3: r0 = add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000020c0)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000002200)={0x0, "8ebf3e416ac11f0f40a8151c2d3074708674128735c8af81af59e07fd85b3285f37725ef9817d411f417d3dc9dcc53ccdfbc989295e032d6fc2770a44f5e8c6d"}, 0x48, r0) keyctl$unlink(0x9, r0, r0) 23:31:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000dc0)={&(0x7f0000000000), 0xffffffffffffff6c, &(0x7f0000000d80)={&(0x7f0000001300)={0x250, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xfffffffffffffe53, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x8a, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x250}}, 0x0) 23:31:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, 0x0) 23:31:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, 0x0) 23:31:53 executing program 5: setresuid(0xee01, 0xee00, 0x0) setresuid(0xee00, 0x0, 0xffffffffffffffff) 23:31:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x40049409, 0x0) 23:31:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x1a}, 0x40) 23:31:54 executing program 3: rt_sigaction(0x33, 0x0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000002300)) 23:31:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0xf}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1260}}], 0x2, 0x0) 23:31:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f00000000c0)={0x3, 0x0, "138ef2"}) 23:31:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0}, 0x1, 0x0, 0x283d}, 0x0) 23:31:54 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x8000000000000000}}, 0x0) 23:31:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, 0x0) 23:31:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20048010) 23:31:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x1000000}, {0x0, 0x2000000}]}]}}, &(0x7f0000000180)=""/220, 0x46, 0xdc, 0x1}, 0x20) 23:31:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f00000034c0)=[{&(0x7f0000000040)="135d6369d3e9117e60d26ab5eb52be43d31163331caa83c2cd4b76dcfb143fe883e73c46e79fc6ef98dae7fac5a9e6ffd166f85fa486cc6ba705a7e111575da1448ab776e43ab930d4031ee8e0cb0b3c9a3e8c2c0a30839b3a831e2c154a81205f005237ce508d959a461a41cb1d6d4c3afb9035ecdf7c654ef31210c745b42ca7", 0x81}, {&(0x7f0000000100)="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", 0xac8}], 0x2}}], 0x1, 0x0) 23:31:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000000040)="e3a23b0a", 0x4) 23:31:54 executing program 1: setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 23:31:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001080)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:31:54 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 23:31:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setreuid(0x0, 0xee00) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) [ 241.119826][ T9814] Bluetooth: hci0: command 0x0401 tx timeout 23:31:55 executing program 2: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 23:31:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x10}]}}, &(0x7f0000000180)=""/220, 0x26, 0xdc, 0x1}, 0x20) 23:31:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10040) 23:31:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x40, r1, 0x603, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x49}}}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}], @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}]]}, 0x40}}, 0x0) 23:31:55 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40030000000000}}, 0x0) 23:31:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000600100006001000004000000000000000400000d000000000f000000050000000d00000005000000030000000500000001000000020000000200000004000004"], &(0x7f0000000440)=""/159, 0x17c, 0x9f, 0x1}, 0x20) 23:31:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000140), 0x4) 23:31:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x1000000}, {0x0, 0x1000000}]}]}}, &(0x7f0000000180)=""/220, 0x46, 0xdc, 0x1}, 0x20) 23:31:55 executing program 3: r0 = add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x11, r0, 0xffffffffffffffff, 0xffffffffffffffff) 23:31:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:31:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000180)=""/220, 0x46, 0xdc, 0x1}, 0x20) 23:31:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00', r0) 23:31:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/143, 0x2c, 0x8f, 0x1}, 0x20) 23:31:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1168}}], 0x1, 0x7ffffff7) 23:31:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) 23:31:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:31:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x400454a4, &(0x7f0000000040)={{0xffffffffffffffff}}) 23:31:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x6, 0x4) 23:31:55 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f00000040c0)) 23:31:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x4020940d, 0x0) 23:31:55 executing program 0: setresuid(0xee01, 0xee00, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 23:31:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x1000000}, {0x0, 0x2c000000}]}]}}, &(0x7f0000000180)=""/220, 0x46, 0xdc, 0x1}, 0x20) 23:31:55 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x8b, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL]}, 0x2c}}, 0x0) 23:31:55 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000040)='.request_key_auth\x00', 0x0, 0x0) 23:31:55 executing program 5: keyctl$chown(0x8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:31:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1168}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}], 0x2, 0x0) [ 241.773506][T11215] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 23:31:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8981, 0x0) 23:31:55 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = geteuid() setreuid(r0, 0xffffffffffffffff) 23:31:55 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0}, 0x300}, 0x0) 23:31:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00', r0) 23:31:55 executing program 4: keyctl$set_reqkey_keyring(0xd, 0x0) 23:31:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)='C') 23:31:55 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 23:31:55 executing program 3: r0 = socket(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0xc800) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x7800, 0x4011, 0x8904, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x5, 0x29, 0x0, @local, @local}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x4, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, 0x10, 0x40, 0x990, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000680)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000800)={'syztnl1\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x29, 0x4, 0x6, 0x0, 0x28, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x7800, 0x1, 0xd56}}) getpeername(r0, &(0x7f00000003c0)=@can, &(0x7f0000000440)=0x80) sync() 23:31:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 23:31:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x9, 0x4) 23:31:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x55, 0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/143, 0x2c, 0x8f, 0x1}, 0x20) 23:31:56 executing program 0: rt_sigaction(0x33, &(0x7f0000002200)={0x0, 0x0, 0x0}, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000002300)) 23:31:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) 23:31:56 executing program 0: socketpair(0x2, 0x5, 0x165a, &(0x7f00000040c0)) 23:31:56 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x803e}}, 0x0) [ 242.282329][T11258] loop5: detected capacity change from 0 to 512 [ 242.390740][T11258] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 242.402335][ T9814] Bluetooth: hci3: command 0x0c1a tx timeout [ 242.428100][T11258] ext4 filesystem being mounted at /root/syzkaller-testdir169576449/syzkaller.q3zCt7/79/file0 supports timestamps until 2038 (0x7fffffff) 23:31:56 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xffffff03}) 23:31:56 executing program 2: rt_sigaction(0x0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000002440)) 23:31:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000040)="e3a23b0a", 0x4) 23:31:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001400)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_STA_FLAGS={0x5}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x30}}, 0x0) 23:31:56 executing program 0: add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:31:56 executing program 5: setreuid(0x0, 0xee00) setresuid(0xee00, 0xffffffffffffffff, 0x0) 23:31:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x8, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{0x7}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/148, 0x68, 0x94, 0x1}, 0x20) 23:31:56 executing program 3: getrusage(0x0, &(0x7f0000000180)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f0000000000)) 23:31:56 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x11}, 0x0) 23:31:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c}, 0xfdef}}, 0x0) 23:31:56 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000037c0)=0xffffffffffffffff, 0x4) 23:31:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, &(0x7f0000000000)) 23:31:56 executing program 0: setresuid(0xee01, 0xffffffffffffffff, 0xee01) keyctl$set_reqkey_keyring(0xe, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 23:31:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x1, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x5f, 0x30, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/148, 0x38, 0x94, 0x1}, 0x20) 23:31:57 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 23:31:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 23:31:57 executing program 0: clone(0xc00, 0x0, 0x0, 0x0, 0x0) 23:31:57 executing program 1: r0 = add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000020c0)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000002200)={0x0, "8ebf3e416ac11f0f40a8151c2d3074708674128735c8af81af59e07fd85b3285f37725ef9817d411f417d3dc9dcc53ccdfbc989295e032d6fc2770a44f5e8c6d"}, 0x48, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 23:31:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) write$bt_hci(r0, 0x0, 0x0) 23:31:57 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x101}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x8000}) 23:31:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 23:31:57 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x803e}, 0x0) 23:31:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000600100006001000004000000010000000400000d"], &(0x7f0000000440)=""/159, 0x17c, 0x9f, 0x1}, 0x20) 23:31:57 executing program 0: sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3}, 0x0) 23:31:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/220, 0x26, 0xdc, 0x1}, 0x20) 23:31:57 executing program 1: keyctl$set_reqkey_keyring(0x2, 0xfffffffe) 23:31:57 executing program 5: r0 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000001640)='logon\x00', &(0x7f0000001680)={'fscrypt:'}, &(0x7f00000016c0)={0x0, "f56ecfdc7cacad04ac4d13efde84c623bebfe03e32a01f24d4d7be26ae6264ad3f40c56652e77b3eb51a4f34a26f5cbc6961db4276f742104e5b07732d00c232"}, 0x48, r0) request_key(&(0x7f0000001580)='keyring\x00', &(0x7f00000015c0)={'syz', 0x1}, 0x0, r1) 23:31:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x7000000}, {}]}]}}, &(0x7f0000000180)=""/220, 0x46, 0xdc, 0x1}, 0x20) 23:31:57 executing program 2: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 23:31:57 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0x7, 0x0) 23:31:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)) 23:31:57 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="05", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 23:31:57 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 23:31:57 executing program 4: keyctl$chown(0x25, 0x0, 0x0, 0xffffffffffffffff) [ 243.707889][T11354] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 23:31:57 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffe) 23:31:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:31:57 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 23:31:57 executing program 3: add_key(&(0x7f0000003340)='logon\x00', &(0x7f0000003380)={'syz', 0x1}, &(0x7f00000045c0)="a05013b36d7ae8081d6fb60c40", 0xffc2, 0xffffffffffffffff) 23:31:57 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "a7321b6671b97f2d569c305186fd69dc44cb689e101a703dc05a97cb3e14c68198a41b2a6cbdb486e2a0d0cfc8670921679ca841706b4ac0f6d40887fab1ea5a"}, 0x48, 0xfffffffffffffffc) 23:31:57 executing program 4: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) 23:31:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xc4000250) 23:31:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000380)=']') 23:31:57 executing program 5: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:31:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xd654, 0x4) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001400)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:31:57 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000001200)={0x14, 0x15, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 23:31:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002050, 0x0) 23:31:57 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a1", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/238, 0xee) 23:31:57 executing program 4: keyctl$set_reqkey_keyring(0x9, 0x0) 23:31:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000001200)={0x14, 0x15, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 23:31:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001400)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc, 0x99, {0x0, 0x6d52}}}}}, 0x20}}, 0x0) 23:31:57 executing program 3: r0 = gettid() nanosleep(&(0x7f0000000100)={0x0, 0x3938700}, 0x0) prlimit64(r0, 0x0, &(0x7f00000000c0), 0x0) 23:31:58 executing program 5: keyctl$set_reqkey_keyring(0x19, 0x0) 23:31:58 executing program 4: keyctl$chown(0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:31:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/148, 0x26, 0x94, 0x1}, 0x20) 23:31:58 executing program 1: keyctl$set_reqkey_keyring(0x14, 0x0) 23:31:58 executing program 3: setresuid(0xee01, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setreuid(r1, r0) r2 = geteuid() setreuid(r0, r2) 23:31:58 executing program 2: syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x0) 23:31:58 executing program 4: setresuid(0xee01, 0xffffffffffffffff, 0xee01) keyctl$set_reqkey_keyring(0xe, 0x1) 23:31:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1168}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x2, 0xe803) 23:31:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001400)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x13}]}, 0x28}}, 0x0) 23:31:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) 23:31:58 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 23:31:58 executing program 1: keyctl$set_reqkey_keyring(0x2, 0xffffffffffffffff) 23:31:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1ff, 0x0, 0x1}, 0x40) 23:31:58 executing program 2: rt_sigaction(0x33, &(0x7f0000002200)={&(0x7f0000000000)="c4c1fd5b6480d7c462fd226a0001c4660fe97b8c660f3821a700c0264c3e3e364b99df1967400f5619c4613d635dd8c4c2791320", 0x0, 0x0}, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000002300)) 23:31:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:31:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x0, "138ef2", 0xb3}) 23:31:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8914, 0x0) 23:31:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x5f, 0x30]}}, &(0x7f00000000c0)=""/148, 0x28, 0x94, 0x1}, 0x20) 23:31:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 23:31:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001400)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x25}}}}, 0x20}}, 0x0) 23:31:58 executing program 0: add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 23:31:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:31:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000001c00991e"], 0x30}}, 0x0) 23:31:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void, @void}}}, 0x1c}}, 0x0) 23:31:58 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 23:31:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@newtaction={0x1100, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, {0x10b4, 0x1, [@m_skbedit={0x70, 0x18, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0x8, 0x10000000, 0x4000000, 0xab}}]}, {0x29, 0x6, "5fa0358d1b4574afe1720d3982cce463693d211f1c4c4e851e3addac05e98d62ec739924a3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0x1040, 0xb, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x7fff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x401}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0xc7fd71b4bf3bbe17}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x4}]}, 0x1100}}, 0x0) 23:31:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:31:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x3ec0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 23:31:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 23:31:59 executing program 3: socket(0xa, 0x0, 0xffff) 23:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0xf, 0x0, &(0x7f0000000500)) 23:31:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0xffffff01, {{0x2, 0x0, @multicast1}}}, 0x90) 23:31:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@qipcrtr}) 23:31:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 23:31:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:31:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0xffffff01, {{0x2, 0x0, @multicast1}}}, 0x90) 23:31:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 23:31:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x16, 0x0, &(0x7f0000000500)) 23:31:59 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 23:31:59 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x19b3979c0d59a79e}, 0x10) 23:31:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0xffffff01, {{0x2, 0x0, @multicast1}}}, 0x90) 23:31:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000140)=""/34, 0x0, 0x22}, 0x20) 23:31:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8982, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'dummy0\x00'}) 23:31:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x25a402a, &(0x7f0000000400)={[{@uid={'uid'}}]}) 23:31:59 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000008c0), 0x200008d0) 23:31:59 executing program 4: syz_io_uring_setup(0x5066, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) 23:31:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000bb", @ANYRES32=r2], 0x28}}], 0x1, 0x0) 23:31:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0045878, 0x0) 23:31:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0xffffff01, {{0x2, 0x0, @multicast1}}}, 0x90) 23:31:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffc}}, 0x0) 23:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000500)) 23:31:59 executing program 5: socketpair(0x0, 0x40805, 0x0, 0x0) 23:31:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2001) 23:32:00 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 23:32:00 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x200000) 23:32:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffff693, 0x0) 23:32:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_io_uring_setup(0x17ed, &(0x7f0000000240)={0x0, 0x91d2}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r2 = socket$unix(0x1, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000340)=[r0, r2], 0x2) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 23:32:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 23:32:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000500)) 23:32:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@newtaction={0xc8, 0x30, 0x1, 0x0, 0x0, {}, [{0xb4, 0x1, [@m_ipt={0x80, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x5, 0x6, "f4"}, {0xc}, {0xc}}}, @m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc8}}, 0x0) 23:32:00 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000000406fff66a50daff7abdb2feff5fffff0500ea03000400000900120000797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2f6) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 23:32:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x1, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) 23:32:00 executing program 4: syz_io_uring_setup(0x3870, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:32:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:32:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', r0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) 23:32:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002380)={{{@in6=@ipv4, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3, 0x30200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) [ 246.455087][T11558] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:00 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xb93}, 0x0) 23:32:00 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000004040)='\'', 0x1, 0xfffffffffffffffe) 23:32:00 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 23:32:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xef}) [ 246.624409][ T37] audit: type=1800 audit(1617751920.459:2): pid=11569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14172 res=0 errno=0 23:32:00 executing program 1: clone(0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) [ 246.681147][ C0] hrtimer: interrupt took 48130 ns 23:32:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002480)=""/4110, 0x100e}], 0x1}}], 0x1, 0x2, &(0x7f0000002440)) [ 246.719820][ T9814] Bluetooth: hci3: command 0x0401 tx timeout [ 247.057216][ T37] audit: type=1800 audit(1617751920.889:3): pid=11588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14173 res=0 errno=0 23:32:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000004000000040"], &(0x7f0000000100)=""/242, 0x5b, 0xf2, 0x1}, 0x20) 23:32:01 executing program 0: syz_io_uring_setup(0x37, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:32:01 executing program 5: select(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x2710}) 23:32:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x0, "26a8c31c645876086c5c14330a6e"}, @l2={0x1f, 0x0, @fixed}, @nl=@kern={0x10, 0x0, 0x0, 0x80}}) 23:32:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 23:32:01 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='0') 23:32:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002480)=""/4110, 0x1000}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/205, 0xcd}, {&(0x7f0000002180)=""/36, 0x24}, {&(0x7f00000021c0)=""/79, 0x4f}, {&(0x7f0000002240)=""/66, 0xffffffffffffffbb}], 0x6, &(0x7f0000002340)=""/124, 0x7c}}], 0x1, 0x0, &(0x7f0000002440)) [ 247.334631][ T37] audit: type=1800 audit(1617751921.169:4): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14203 res=0 errno=0 23:32:01 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, 0xffffffffffffffff, 0x0) 23:32:01 executing program 3: syz_io_uring_setup(0x3870, &(0x7f0000000040), &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:32:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb79e121"], &(0x7f0000000100)=""/242, 0x5b, 0xf2, 0x1}, 0x20) 23:32:01 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:32:01 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x30000001) 23:32:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8914, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'dummy0\x00'}) 23:32:01 executing program 3: syz_io_uring_setup(0x496, &(0x7f0000001280), &(0x7f0000004000/0x2000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000001300), 0x0) 23:32:01 executing program 2: syz_io_uring_setup(0x2a9f, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:32:01 executing program 5: syz_io_uring_setup(0x5066, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x2e7}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) [ 247.633687][ T37] audit: type=1800 audit(1617751921.469:5): pid=11621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14194 res=0 errno=0 23:32:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 23:32:01 executing program 1: r0 = io_uring_setup(0x271c, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 23:32:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000000c0)="f0"}) 23:32:01 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:32:01 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008804}, 0x4001) syz_genetlink_get_family_id$batadv(&(0x7f0000001680)='batadv\x00', r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002e80)='TIPC\x00', 0xffffffffffffffff) [ 247.836547][ T37] audit: type=1800 audit(1617751921.669:6): pid=11644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14203 res=0 errno=0 23:32:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x4080) 23:32:01 executing program 5: timerfd_create(0x0, 0xc0400) 23:32:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@nl=@proc, 0x80) 23:32:01 executing program 3: mq_unlink(&(0x7f0000000000)='\\\xd6/@[,@J^\x00') 23:32:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 23:32:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0xfffd, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'dummy0\x00'}) 23:32:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000008c0), 0x10) 23:32:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 23:32:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/214, 0x26, 0xd6, 0x1}, 0x20) 23:32:02 executing program 3: socket$inet6(0xa, 0x2, 0x6) 23:32:02 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) syz_io_uring_complete(0x0) 23:32:02 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x8000000) 23:32:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 23:32:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 23:32:02 executing program 2: mq_open(&(0x7f0000000000)='n\'\xeb{%)#\x00', 0x40, 0x0, &(0x7f0000000040)={0x7f, 0x8001, 0x100000000, 0x1}) [ 248.384035][ T37] audit: type=1800 audit(1617751922.219:7): pid=11678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14203 res=0 errno=0 23:32:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x34}, 0x1, 0x0, 0xf0}, 0x0) 23:32:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x34}, 0x1, 0x0, 0x2}, 0x0) 23:32:02 executing program 5: r0 = syz_io_uring_setup(0x266a, &(0x7f0000000140)={0x0, 0x3abc}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 23:32:02 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x25a402a, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x38]}}]}) 23:32:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 23:32:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001680)='batadv\x00', 0xffffffffffffffff) 23:32:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x34}, 0x1, 0x0, 0x9effffff}, 0x0) 23:32:02 executing program 3: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 23:32:02 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000005c0)=""/158) 23:32:02 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x53c53a5bd36d4f09) 23:32:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x32, 0x0, &(0x7f0000000500)) 23:32:02 executing program 0: memfd_create(&(0x7f0000000240)='\x00', 0x2) 23:32:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xec0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0xb}, 0x0) [ 248.851123][ T37] audit: type=1800 audit(1617751922.689:8): pid=11710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14203 res=0 errno=0 23:32:02 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x1, 0x3f]) 23:32:02 executing program 2: socketpair(0x2c, 0x3, 0x80, &(0x7f00000006c0)) 23:32:02 executing program 3: clock_gettime(0xc258c79edaabd5b5, 0x0) [ 249.036925][T11720] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 249.093002][T11720] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 249.106447][T11720] team0: Device ipvlan2 failed to register rx_handler 23:32:03 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x115000, 0x0) 23:32:03 executing program 5: r0 = syz_io_uring_setup(0x2a9f, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x67dc, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x2, 0x2fd, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 23:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x17, 0x0, &(0x7f0000000500)) 23:32:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x3}]}}, &(0x7f00000000c0)=""/214, 0x26, 0xd6, 0x1}, 0x20) 23:32:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 23:32:03 executing program 5: syz_io_uring_setup(0x7a75, &(0x7f0000000880), &(0x7f0000ff3000/0xb000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000400), 0x0) 23:32:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f0000000500)) 23:32:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 249.693680][T11720] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 249.706847][T11720] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 249.716831][T11720] team0: Device ipvlan2 failed to register rx_handler 23:32:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000002580)={&(0x7f0000000140)=@qipcrtr, 0x80, 0x0}, 0x0) 23:32:03 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f00000006c0)) 23:32:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180), 0x4) 23:32:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x7, {0x2, 0x0, @dev}, 'dummy0\x00'}) 23:32:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@newtaction={0xd0, 0x30, 0x1, 0x0, 0x0, {}, [{0xbc, 0x1, [@m_ipt={0x88, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x5, 0x6, "f4"}, {0xc}, {0xc}}}, @m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xd0}}, 0x0) 23:32:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @xdp, @qipcrtr, @can}) 23:32:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) 23:32:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 23:32:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 23:32:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 23:32:03 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x403, 0x0) read$alg(r0, 0x0, 0x0) 23:32:03 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/251, 0xfb}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000400)=""/13, 0xd}, {&(0x7f0000000540)=""/240, 0xf0}, {0x0}], 0x3, 0x0) 23:32:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="4c33b118", 0x4) [ 250.159988][ T37] audit: type=1800 audit(1617751923.989:9): pid=11781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14226 res=0 errno=0 23:32:04 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000280)) 23:32:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 23:32:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, 0x87}) 23:32:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 23:32:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000080)) [ 250.311286][ T37] audit: type=1800 audit(1617751924.139:10): pid=11789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14184 res=0 errno=0 23:32:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000002e00)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x20081}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002d40)={0x14}, 0x14}}, 0x0) 23:32:04 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vhost-net\x00', 0x2, 0x0) 23:32:04 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vsock\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 23:32:04 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) write$vhost_msg(r0, 0x0, 0x0) 23:32:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="53d46f1b75212f9b9c94", 0xa) 23:32:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) accept4$inet(r0, 0x0, 0x0, 0x400) 23:32:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x1, 0x4}, 0x6e) 23:32:04 executing program 3: syz_io_uring_setup(0x3870, &(0x7f0000000040), &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) 23:32:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8982, 0x0) 23:32:04 executing program 4: io_uring_setup(0x53b2, &(0x7f0000001340)={0x0, 0x0, 0x6, 0x1}) 23:32:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/165, &(0x7f0000000140)=0xa5) 23:32:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11}, 0x40) 23:32:04 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1ff]}, 0x8}) 23:32:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 23:32:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x242800) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 23:32:04 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x53}, {0x0, 0x0, 0x1800}], 0x2, 0x0) 23:32:04 executing program 4: socket$inet(0x2, 0x80c, 0x0) 23:32:04 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/64) 23:32:04 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:32:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000300)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 23:32:04 executing program 5: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x6, 0x40) 23:32:04 executing program 2: clock_gettime(0x7, &(0x7f0000004680)) 23:32:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f00000000c0)=""/214, 0x26, 0xd6, 0x1}, 0x20) 23:32:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, r1, 0x501, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) 23:32:04 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff3000/0xb000)=nil, &(0x7f0000003000/0x3000)=nil, 0x0, 0x0) 23:32:04 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x20, 0x0) 23:32:04 executing program 5: socket(0x11, 0x0, 0xffffffff) 23:32:05 executing program 2: timerfd_settime(0xffffffffffffffff, 0xcf819f7f01203898, &(0x7f00000001c0), 0x0) 23:32:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 23:32:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 23:32:05 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000004040)='\'', 0x1, 0xfffffffffffffffe) 23:32:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000080)) 23:32:05 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vsock\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 23:32:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 23:32:05 executing program 4: mq_unlink(&(0x7f0000000000)='!&,-@\x00') 23:32:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:32:05 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000e00)={'team0\x00', 0x0}) bind$xdp(r0, &(0x7f00000008c0)={0x2c, 0x0, r2}, 0x10) 23:32:05 executing program 3: r0 = mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 23:32:05 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vsock\x00', 0x0, 0x0) fork() 23:32:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0xfffffffffffffffd, 0x0) 23:32:05 executing program 2: syz_io_uring_setup(0x266a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 23:32:05 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 23:32:05 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:32:05 executing program 3: r0 = add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, r0) 23:32:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 23:32:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) 23:32:05 executing program 4: pselect6(0xa, &(0x7f00000001c0), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 23:32:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f000018e000/0x1000)=nil, 0x400000}, &(0x7f00000002c0)=0x10000005a) 23:32:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000020002d71"], &(0x7f0000000100)=""/218, 0x3e, 0xda, 0x1}, 0x20) 23:32:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0) 23:32:05 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r3}, 0x14) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg$inet6(r4, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r6}}}], 0x28}}], 0x1, 0x0) 23:32:05 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r0 = syz_io_uring_setup(0x266a, &(0x7f0000000140)={0x0, 0x3abc, 0x1, 0x2, 0x2b3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x8010, r0, 0x8000000) syz_io_uring_complete(0x0) 23:32:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00'}) 23:32:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c1, 0x0, &(0x7f0000000080)) 23:32:05 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80004020, 0x0) 23:32:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000500)) 23:32:05 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001680)='batadv\x00', r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vsock\x00', 0x40000, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:32:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) bind(r0, 0x0, 0x0) 23:32:06 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 23:32:06 executing program 0: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x266a, &(0x7f0000000140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 23:32:06 executing program 5: syz_io_uring_setup(0x18fa, &(0x7f00000191c0)={0x0, 0x91bd, 0x2d}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000019240)) 23:32:06 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 23:32:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:32:06 executing program 3: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000200)) 23:32:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xc}]}}, &(0x7f00000001c0)=""/131, 0x26, 0x83, 0x1}, 0x20) 23:32:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004810) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002f40)='fou\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:32:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 23:32:06 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xfff) 23:32:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80ffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x5ef8, 0x0, 0x1}, 0x40) 23:32:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 23:32:06 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "ffbb163d9e792e52f550b4a6215340dc198ce90477f61aec5b33594ccca44ed589ffcbccdb8b581b1623ac0606d6ed885517e52672776f17eeed6116059e5dc3"}, 0x48, 0xfffffffffffffffb) 23:32:06 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e7a6cabbee167eece425030b79b4c9d7943256b56898d59b426ea7c7305f3e00a019e8014ef86b82ed5d10a970211dded3665d4fd24a08f0bd8c5fa804ede5f8"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0x11, r0, 0x3) 23:32:06 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, 0x0, 0x0) 23:32:06 executing program 2: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:32:06 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000002800)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:32:06 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x82841) 23:32:06 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x6, 0x0, 0x0) 23:32:06 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 23:32:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r5, 0x2286, 0x816d000) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 23:32:07 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:32:07 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40e0832, 0xffffffffffffffff, 0x0) 23:32:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f00000000c0)) [ 253.236513][T12001] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:32:07 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="0655c885c7d62d5b1ad31a6de66abf77e520689f689ed6a50b6eeec2d5ce7743e1f8d47ff51376d39c1f42330c21a09c99efb2de4ed1d6fbf033b8d2be76f191e8", 0x41, 0x7}, {&(0x7f00000001c0)="9c78ff9cabad3308d492aa498b0afe11a130c924eeeb52072c7d77fc8e70a3bff84a75909a839f053251928f9dbc442120cc4c5c0bdf412c6600daa3cd5861f1aee9fa0e972286fc0e260c35604456bbeb54dfe4b0f569a4fad732b629748253d32c55a896e2", 0x66}], 0x101010, 0x0) 23:32:07 executing program 5: pipe(&(0x7f00000021c0)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000002200)={{0x77359400}, {0x0, 0x3938700}}, 0x0) [ 253.364808][T12044] loop1: detected capacity change from 0 to 264192 [ 253.381692][T12036] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 253.422343][T12001] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 253.655211][T12001] bond1 (unregistering): Released all slaves [ 253.760768][T12036] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 253.790907][T12090] bond1 (unregistering): Released all slaves 23:32:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000880)=0xffffffffffffff61) 23:32:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:32:07 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r0, 0x16) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 23:32:07 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "652863587bf39d3227860f960fec4fcdb4ac1ceccb4b07b5c15c20da616bd9ddc8c211d5a0a554b2941b5a4056d75c1b3b938fb4d24738bcf8d7c55f6a952c5c"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0) 23:32:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 23:32:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r5, 0x2286, 0x816d000) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 23:32:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000580)='iso9660\x00', &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, &(0x7f00000017c0), 0x8, &(0x7f0000001800)={[{@session={'session'}}, {@unhide='unhide'}, {@check_relaxed='check=relaxed'}], [{@smackfshat={'smackfshat', 0x3d, 'syz0\x00'}}]}) [ 254.006043][T12169] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:32:07 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x82841) 23:32:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:32:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 254.133632][T12175] bond1: (slave gretap2): Enslaving as a backup interface with an up link 23:32:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000000806010300000000000000000500000a05000100070000000500010007000000050001000700000009"], 0x58}}, 0x0) 23:32:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0) [ 254.222566][T12199] bond1 (unregistering): (slave gretap2): Releasing backup interface [ 254.233755][T12226] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:08 executing program 4: sysfs$2(0x2, 0xffc2, 0x0) 23:32:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 254.507361][T12199] bond1 (unregistering): Released all slaves [ 254.890813][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.897406][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 23:32:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000000806010300000000000000000500000a050001000700000005000100070000000500010007"], 0x58}}, 0x0) 23:32:10 executing program 1: openat$tun(0xffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000040), 0x0) 23:32:10 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e7a6cabbee167eece425030b79b4c9d7943256b56898d59b426ea7c7305f3e00a019e8014ef86b82ed5d10a970211dded3665d4fd24a08f0bd8c5fa804ede5f8"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 23:32:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000001740)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x26}, 0x1c, 0x0}, 0x20000000) 23:32:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xe4cb, {{0x2, 0x0, @multicast1}}}, 0x84) 23:32:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r5, 0x2286, 0x816d000) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 23:32:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 23:32:10 executing program 5: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xff, 0x0) [ 257.047849][T12290] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 257.080501][T12295] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f000000c340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) [ 257.098062][T12295] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.147314][T12297] bond1: (slave gretap3): Enslaving as a backup interface with an up link 23:32:11 executing program 4: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 23:32:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0205"], 0x50}}, 0x0) 23:32:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0xfffffffd}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:32:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 23:32:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) [ 257.257917][T12290] bond1 (unregistering): (slave gretap3): Releasing backup interface 23:32:11 executing program 1: mknod(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x3) [ 257.488627][T12359] ================================================================== [ 257.497289][T12359] BUG: KASAN: use-after-free in eth_header_parse_protocol+0xdc/0xe0 [ 257.505286][T12359] Read of size 2 at addr ffff88803164c00b by task syz-executor.5/12359 [ 257.513703][T12359] [ 257.516029][T12359] CPU: 0 PID: 12359 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 257.524798][T12359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.534859][T12359] Call Trace: [ 257.538139][T12359] dump_stack+0x141/0x1d7 [ 257.542490][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 257.548135][T12359] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 257.555180][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 257.560823][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 257.566903][T12359] kasan_report.cold+0x7c/0xd8 [ 257.571682][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 257.577503][T12359] ? llc_sysctl_exit+0x60/0x60 [ 257.582277][T12359] eth_header_parse_protocol+0xdc/0xe0 [ 257.587750][T12359] virtio_net_hdr_to_skb.constprop.0+0x99d/0xcd0 [ 257.594096][T12359] ? tpacket_destruct_skb+0x860/0x860 [ 257.596962][T12290] bond1 (unregistering): Released all slaves [ 257.599483][T12359] packet_sendmsg+0x2325/0x52b0 [ 257.610342][T12359] ? aa_sk_perm+0x31b/0xab0 [ 257.614872][T12359] ? packet_cached_dev_get+0x250/0x250 [ 257.620340][T12359] ? aa_af_perm+0x230/0x230 [ 257.624869][T12359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 257.631128][T12359] ? packet_cached_dev_get+0x250/0x250 [ 257.636602][T12359] sock_sendmsg+0xcf/0x120 [ 257.641032][T12359] sock_no_sendpage+0xf3/0x130 [ 257.645806][T12359] ? sk_page_frag_refill+0x1d0/0x1d0 [ 257.651288][T12359] ? lock_release+0x720/0x720 [ 257.655984][T12359] ? find_held_lock+0x2d/0x110 [ 257.660941][T12359] kernel_sendpage.part.0+0x1ab/0x350 [ 257.666422][T12359] sock_sendpage+0xe5/0x140 [ 257.670941][T12359] ? __sock_recv_ts_and_drops+0x430/0x430 [ 257.676673][T12359] pipe_to_sendpage+0x2ad/0x380 [ 257.681540][T12359] ? propagate_umount+0x19f0/0x19f0 [ 257.686752][T12359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 257.693009][T12359] ? splice_from_pipe_next.part.0+0x167/0x520 [ 257.699091][T12359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 257.705524][T12359] __splice_from_pipe+0x43e/0x8a0 [ 257.710566][T12359] ? propagate_umount+0x19f0/0x19f0 [ 257.715787][T12359] generic_splice_sendpage+0xd4/0x140 [ 257.721568][T12359] ? __do_sys_vmsplice+0x9d0/0x9d0 [ 257.726695][T12359] ? security_file_permission+0x248/0x560 [ 257.732519][T12359] ? __do_sys_vmsplice+0x9d0/0x9d0 [ 257.737726][T12359] do_splice+0xb7e/0x1940 [ 257.742074][T12359] ? find_held_lock+0x2d/0x110 [ 257.746854][T12359] ? splice_file_to_pipe+0x120/0x120 [ 257.752148][T12359] ? find_held_lock+0x2d/0x110 [ 257.756925][T12359] __do_splice+0x134/0x250 [ 257.761355][T12359] ? do_splice+0x1940/0x1940 [ 257.765970][T12359] __x64_sys_splice+0x198/0x250 [ 257.770834][T12359] do_syscall_64+0x2d/0x70 [ 257.775269][T12359] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 257.781351][T12359] RIP: 0033:0x466459 [ 257.785257][T12359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 257.804869][T12359] RSP: 002b:00007fca10bd1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 257.813384][T12359] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 257.821451][T12359] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 257.829428][T12359] RBP: 00000000004bf9fb R08: 000000000004ffe0 R09: 0000000000000000 [ 257.837573][T12359] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 257.845534][T12359] R13: 00007ffda56070cf R14: 00007fca10bd1300 R15: 0000000000022000 [ 257.853596][T12359] [ 257.855918][T12359] Allocated by task 4829: [ 257.860240][T12359] kasan_save_stack+0x1b/0x40 [ 257.864925][T12359] __kasan_kmalloc+0x99/0xc0 [ 257.869520][T12359] tomoyo_encode2.part.0+0xe9/0x3a0 [ 257.874719][T12359] tomoyo_encode+0x28/0x50 [ 257.879122][T12359] tomoyo_realpath_from_path+0x186/0x620 [ 257.884742][T12359] tomoyo_path_perm+0x21b/0x400 [ 257.889589][T12359] security_inode_getattr+0xcf/0x140 [ 257.895064][T12359] vfs_statx+0x164/0x390 [ 257.899468][T12359] __do_sys_newlstat+0x91/0x110 [ 257.904312][T12359] do_syscall_64+0x2d/0x70 [ 257.909125][T12359] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 257.915190][T12359] [ 257.917500][T12359] Freed by task 4829: [ 257.921559][T12359] kasan_save_stack+0x1b/0x40 [ 257.926331][T12359] kasan_set_track+0x1c/0x30 [ 257.931101][T12359] kasan_set_free_info+0x20/0x30 [ 257.936026][T12359] __kasan_slab_free+0xf5/0x130 [ 257.941446][T12359] slab_free_freelist_hook+0x92/0x210 [ 257.946827][T12359] kfree+0xe5/0x7f0 [ 257.950622][T12359] tomoyo_path_perm+0x23d/0x400 [ 257.955467][T12359] security_inode_getattr+0xcf/0x140 [ 257.960749][T12359] vfs_statx+0x164/0x390 [ 257.964999][T12359] __do_sys_newlstat+0x91/0x110 [ 257.969854][T12359] do_syscall_64+0x2d/0x70 [ 257.974266][T12359] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 257.980150][T12359] [ 257.982472][T12359] The buggy address belongs to the object at ffff88803164c000 [ 257.982472][T12359] which belongs to the cache kmalloc-64 of size 64 [ 257.996348][T12359] The buggy address is located 11 bytes inside of [ 257.996348][T12359] 64-byte region [ffff88803164c000, ffff88803164c040) [ 258.009625][T12359] The buggy address belongs to the page: [ 258.015415][T12359] page:ffffea0000c59300 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3164c [ 258.025734][T12359] flags: 0xfff00000000200(slab) [ 258.030577][T12359] raw: 00fff00000000200 ffffea00004b6b40 0000000700000005 ffff888010441640 [ 258.039151][T12359] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 258.047926][T12359] page dumped because: kasan: bad access detected [ 258.054320][T12359] [ 258.056628][T12359] Memory state around the buggy address: [ 258.062439][T12359] ffff88803164bf00: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 258.070700][T12359] ffff88803164bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 258.078758][T12359] >ffff88803164c000: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 258.086803][T12359] ^ [ 258.091509][T12359] ffff88803164c080: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 258.099557][T12359] ffff88803164c100: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 258.107687][T12359] ================================================================== [ 258.115734][T12359] Disabling lock debugging due to kernel taint [ 258.140099][T12359] Kernel panic - not syncing: panic_on_warn set ... [ 258.146898][T12359] CPU: 0 PID: 12359 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 258.157052][T12359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.167116][T12359] Call Trace: [ 258.170392][T12359] dump_stack+0x141/0x1d7 [ 258.174733][T12359] panic+0x306/0x73d [ 258.178630][T12359] ? __warn_printk+0xf3/0xf3 [ 258.183225][T12359] ? preempt_schedule_common+0x59/0xc0 23:32:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 23:32:12 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff, 0x804, 0x0) [ 258.188696][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 258.194335][T12359] ? preempt_schedule_thunk+0x16/0x18 [ 258.199715][T12359] ? trace_hardirqs_on+0x38/0x1c0 [ 258.204746][T12359] ? trace_hardirqs_on+0x51/0x1c0 [ 258.209777][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 258.215410][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 258.221046][T12359] end_report.cold+0x5a/0x5a [ 258.225647][T12359] kasan_report.cold+0x6a/0xd8 [ 258.230412][T12359] ? eth_header_parse_protocol+0xdc/0xe0 [ 258.236051][T12359] ? llc_sysctl_exit+0x60/0x60 [ 258.240818][T12359] eth_header_parse_protocol+0xdc/0xe0 [ 258.246293][T12359] virtio_net_hdr_to_skb.constprop.0+0x99d/0xcd0 [ 258.252635][T12359] ? tpacket_destruct_skb+0x860/0x860 [ 258.258014][T12359] packet_sendmsg+0x2325/0x52b0 [ 258.262885][T12359] ? aa_sk_perm+0x31b/0xab0 [ 258.267397][T12359] ? packet_cached_dev_get+0x250/0x250 [ 258.272863][T12359] ? aa_af_perm+0x230/0x230 [ 258.277384][T12359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 258.283634][T12359] ? packet_cached_dev_get+0x250/0x250 [ 258.289100][T12359] sock_sendmsg+0xcf/0x120 [ 258.293525][T12359] sock_no_sendpage+0xf3/0x130 [ 258.298293][T12359] ? sk_page_frag_refill+0x1d0/0x1d0 [ 258.303590][T12359] ? lock_release+0x720/0x720 [ 258.308279][T12359] ? find_held_lock+0x2d/0x110 [ 258.313046][T12359] kernel_sendpage.part.0+0x1ab/0x350 [ 258.318426][T12359] sock_sendpage+0xe5/0x140 [ 258.322937][T12359] ? __sock_recv_ts_and_drops+0x430/0x430 [ 258.328661][T12359] pipe_to_sendpage+0x2ad/0x380 [ 258.333517][T12359] ? propagate_umount+0x19f0/0x19f0 [ 258.338718][T12359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 258.344966][T12359] ? splice_from_pipe_next.part.0+0x167/0x520 [ 258.351040][T12359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 258.357289][T12359] __splice_from_pipe+0x43e/0x8a0 [ 258.362569][T12359] ? propagate_umount+0x19f0/0x19f0 [ 258.367783][T12359] generic_splice_sendpage+0xd4/0x140 [ 258.373163][T12359] ? __do_sys_vmsplice+0x9d0/0x9d0 [ 258.378456][T12359] ? security_file_permission+0x248/0x560 [ 258.384182][T12359] ? __do_sys_vmsplice+0x9d0/0x9d0 [ 258.389299][T12359] do_splice+0xb7e/0x1940 [ 258.393629][T12359] ? find_held_lock+0x2d/0x110 [ 258.398379][T12359] ? splice_file_to_pipe+0x120/0x120 [ 258.403651][T12359] ? find_held_lock+0x2d/0x110 [ 258.408399][T12359] __do_splice+0x134/0x250 [ 258.412799][T12359] ? do_splice+0x1940/0x1940 [ 258.417376][T12359] __x64_sys_splice+0x198/0x250 [ 258.422210][T12359] do_syscall_64+0x2d/0x70 [ 258.426612][T12359] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 258.432579][T12359] RIP: 0033:0x466459 [ 258.436462][T12359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 258.456431][T12359] RSP: 002b:00007fca10bd1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 258.464831][T12359] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 258.472788][T12359] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 258.480936][T12359] RBP: 00000000004bf9fb R08: 000000000004ffe0 R09: 0000000000000000 [ 258.488892][T12359] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 258.496846][T12359] R13: 00007ffda56070cf R14: 00007fca10bd1300 R15: 0000000000022000 [ 258.509081][T12359] Kernel Offset: disabled [ 258.513567][T12359] Rebooting in 86400 seconds..