[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. 2021/03/02 17:04:41 fuzzer started 2021/03/02 17:04:42 dialing manager at 10.128.0.169:37449 Debian GNU/Linux 9 syzkaller ttyS0 2021/03/02 17:04:42 syscalls: 3542 2021/03/02 17:04:42 code coverage: enabled 2021/03/02 17:04:42 comparison tracing: enabled 2021/03/02 17:04:42 extra coverage: enabled 2021/03/02 17:04:42 setuid sandbox: enabled 2021/03/02 17:04:42 namespace sandbox: enabled 2021/03/02 17:04:42 Android sandbox: enabled 2021/03/02 17:04:42 fault injection: enabled 2021/03/02 17:04:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/02 17:04:42 net packet injection: enabled 2021/03/02 17:04:42 net device setup: enabled 2021/03/02 17:04:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/02 17:04:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/02 17:04:42 USB emulation: enabled 2021/03/02 17:04:42 hci packet injection: enabled 2021/03/02 17:04:42 wifi device emulation: enabled 2021/03/02 17:04:42 802.15.4 emulation: enabled 2021/03/02 17:04:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/02 17:04:42 fetching corpus: 50, signal 51286/55129 (executing program) 2021/03/02 17:04:42 fetching corpus: 100, signal 84019/89605 (executing program) 2021/03/02 17:04:42 fetching corpus: 150, signal 110936/118198 (executing program) 2021/03/02 17:04:43 fetching corpus: 200, signal 136115/145004 (executing program) 2021/03/02 17:04:43 fetching corpus: 250, signal 151759/162254 (executing program) 2021/03/02 17:04:43 fetching corpus: 300, signal 167739/179821 (executing program) 2021/03/02 17:04:43 fetching corpus: 350, signal 179098/192732 (executing program) 2021/03/02 17:04:43 fetching corpus: 400, signal 195977/211037 (executing program) 2021/03/02 17:04:43 fetching corpus: 450, signal 214715/231155 (executing program) 2021/03/02 17:04:44 fetching corpus: 500, signal 221568/239564 (executing program) 2021/03/02 17:04:44 fetching corpus: 550, signal 247113/266273 (executing program) 2021/03/02 17:04:44 fetching corpus: 600, signal 256975/277496 (executing program) 2021/03/02 17:04:44 fetching corpus: 650, signal 263981/285905 (executing program) 2021/03/02 17:04:44 fetching corpus: 700, signal 273106/296367 (executing program) 2021/03/02 17:04:45 fetching corpus: 750, signal 279691/304321 (executing program) 2021/03/02 17:04:45 fetching corpus: 800, signal 285442/311423 (executing program) 2021/03/02 17:04:45 fetching corpus: 850, signal 291278/318632 (executing program) 2021/03/02 17:04:45 fetching corpus: 900, signal 297286/325990 (executing program) 2021/03/02 17:04:45 fetching corpus: 950, signal 304148/334124 (executing program) 2021/03/02 17:04:46 fetching corpus: 1000, signal 310276/341585 (executing program) 2021/03/02 17:04:46 fetching corpus: 1050, signal 319247/351728 (executing program) 2021/03/02 17:04:46 fetching corpus: 1100, signal 323676/357455 (executing program) 2021/03/02 17:04:46 fetching corpus: 1150, signal 327518/362590 (executing program) 2021/03/02 17:04:46 fetching corpus: 1200, signal 332407/368757 (executing program) 2021/03/02 17:04:46 fetching corpus: 1250, signal 337438/375014 (executing program) 2021/03/02 17:04:46 fetching corpus: 1300, signal 344484/383220 (executing program) 2021/03/02 17:04:47 fetching corpus: 1350, signal 349932/389848 (executing program) 2021/03/02 17:04:47 fetching corpus: 1400, signal 353634/394775 (executing program) 2021/03/02 17:04:47 fetching corpus: 1450, signal 357133/399492 (executing program) 2021/03/02 17:04:47 fetching corpus: 1500, signal 359932/403571 (executing program) 2021/03/02 17:04:47 fetching corpus: 1550, signal 364905/409656 (executing program) 2021/03/02 17:04:47 fetching corpus: 1600, signal 369013/414977 (executing program) 2021/03/02 17:04:47 fetching corpus: 1650, signal 372699/419836 (executing program) 2021/03/02 17:04:47 fetching corpus: 1700, signal 378587/426757 (executing program) 2021/03/02 17:04:48 fetching corpus: 1750, signal 383551/432776 (executing program) 2021/03/02 17:04:48 fetching corpus: 1800, signal 389014/439288 (executing program) 2021/03/02 17:04:48 fetching corpus: 1850, signal 393973/445269 (executing program) 2021/03/02 17:04:48 fetching corpus: 1900, signal 397043/449510 (executing program) 2021/03/02 17:04:48 fetching corpus: 1950, signal 401048/454614 (executing program) 2021/03/02 17:04:49 fetching corpus: 2000, signal 405604/460262 (executing program) 2021/03/02 17:04:49 fetching corpus: 2050, signal 410898/466543 (executing program) 2021/03/02 17:04:49 fetching corpus: 2100, signal 416170/472734 (executing program) 2021/03/02 17:04:49 fetching corpus: 2150, signal 419522/477118 (executing program) 2021/03/02 17:04:49 fetching corpus: 2200, signal 425075/483586 (executing program) 2021/03/02 17:04:49 fetching corpus: 2250, signal 430221/489576 (executing program) 2021/03/02 17:04:50 fetching corpus: 2300, signal 435671/495861 (executing program) 2021/03/02 17:04:50 fetching corpus: 2350, signal 439045/500206 (executing program) 2021/03/02 17:04:50 fetching corpus: 2400, signal 443264/505338 (executing program) 2021/03/02 17:04:50 fetching corpus: 2450, signal 447570/510558 (executing program) 2021/03/02 17:04:50 fetching corpus: 2500, signal 450394/514409 (executing program) 2021/03/02 17:04:51 fetching corpus: 2550, signal 453381/518411 (executing program) 2021/03/02 17:04:51 fetching corpus: 2600, signal 456949/522916 (executing program) 2021/03/02 17:04:51 fetching corpus: 2650, signal 460090/527044 (executing program) 2021/03/02 17:04:51 fetching corpus: 2700, signal 464476/532270 (executing program) 2021/03/02 17:04:51 fetching corpus: 2750, signal 467487/536262 (executing program) 2021/03/02 17:04:51 fetching corpus: 2800, signal 471832/541413 (executing program) 2021/03/02 17:04:52 fetching corpus: 2850, signal 475689/546146 (executing program) 2021/03/02 17:04:52 fetching corpus: 2900, signal 479568/550914 (executing program) 2021/03/02 17:04:52 fetching corpus: 2950, signal 481603/553980 (executing program) 2021/03/02 17:04:52 fetching corpus: 3000, signal 485014/558270 (executing program) 2021/03/02 17:04:52 fetching corpus: 3050, signal 488273/562364 (executing program) 2021/03/02 17:04:52 fetching corpus: 3100, signal 492256/567104 (executing program) 2021/03/02 17:04:53 fetching corpus: 3150, signal 495884/571573 (executing program) 2021/03/02 17:04:53 fetching corpus: 3200, signal 498287/574917 (executing program) 2021/03/02 17:04:53 fetching corpus: 3250, signal 500525/578080 (executing program) 2021/03/02 17:04:53 fetching corpus: 3300, signal 502368/580851 (executing program) 2021/03/02 17:04:53 fetching corpus: 3350, signal 504251/583651 (executing program) 2021/03/02 17:04:53 fetching corpus: 3400, signal 506884/587155 (executing program) 2021/03/02 17:04:53 fetching corpus: 3450, signal 509957/591092 (executing program) 2021/03/02 17:04:54 fetching corpus: 3500, signal 512859/594796 (executing program) 2021/03/02 17:04:54 fetching corpus: 3550, signal 515703/598415 (executing program) 2021/03/02 17:04:54 fetching corpus: 3600, signal 517711/601303 (executing program) 2021/03/02 17:04:54 fetching corpus: 3650, signal 521238/605578 (executing program) 2021/03/02 17:04:54 fetching corpus: 3700, signal 523372/608613 (executing program) 2021/03/02 17:04:54 fetching corpus: 3750, signal 527078/613014 (executing program) 2021/03/02 17:04:54 fetching corpus: 3800, signal 529672/616382 (executing program) 2021/03/02 17:04:55 fetching corpus: 3850, signal 531661/619208 (executing program) 2021/03/02 17:04:55 fetching corpus: 3900, signal 535098/623338 (executing program) 2021/03/02 17:04:55 fetching corpus: 3950, signal 537829/626827 (executing program) 2021/03/02 17:04:55 fetching corpus: 4000, signal 540617/630381 (executing program) 2021/03/02 17:04:55 fetching corpus: 4050, signal 542818/633397 (executing program) 2021/03/02 17:04:55 fetching corpus: 4100, signal 545762/636985 (executing program) 2021/03/02 17:04:56 fetching corpus: 4150, signal 548032/640038 (executing program) 2021/03/02 17:04:56 fetching corpus: 4200, signal 549859/642714 (executing program) 2021/03/02 17:04:56 fetching corpus: 4250, signal 551916/645560 (executing program) 2021/03/02 17:04:56 fetching corpus: 4300, signal 554168/648559 (executing program) 2021/03/02 17:04:56 fetching corpus: 4350, signal 556068/651212 (executing program) 2021/03/02 17:04:56 fetching corpus: 4400, signal 558600/654429 (executing program) 2021/03/02 17:04:56 fetching corpus: 4450, signal 560663/657278 (executing program) 2021/03/02 17:04:57 fetching corpus: 4500, signal 564475/661610 (executing program) 2021/03/02 17:04:57 fetching corpus: 4550, signal 567830/665482 (executing program) 2021/03/02 17:04:57 fetching corpus: 4600, signal 570462/668782 (executing program) 2021/03/02 17:04:57 fetching corpus: 4650, signal 572222/671333 (executing program) 2021/03/02 17:04:57 fetching corpus: 4700, signal 575197/674882 (executing program) 2021/03/02 17:04:57 fetching corpus: 4750, signal 576701/677196 (executing program) 2021/03/02 17:04:57 fetching corpus: 4800, signal 578849/680048 (executing program) 2021/03/02 17:04:58 fetching corpus: 4850, signal 580924/682839 (executing program) 2021/03/02 17:04:58 fetching corpus: 4900, signal 583675/686180 (executing program) 2021/03/02 17:04:58 fetching corpus: 4950, signal 585322/688588 (executing program) 2021/03/02 17:04:58 fetching corpus: 5000, signal 586663/690731 (executing program) 2021/03/02 17:04:58 fetching corpus: 5050, signal 588779/693488 (executing program) 2021/03/02 17:04:58 fetching corpus: 5100, signal 590223/695702 (executing program) 2021/03/02 17:04:59 fetching corpus: 5150, signal 591975/698176 (executing program) 2021/03/02 17:04:59 fetching corpus: 5200, signal 595275/701917 (executing program) 2021/03/02 17:04:59 fetching corpus: 5250, signal 597322/704684 (executing program) 2021/03/02 17:04:59 fetching corpus: 5300, signal 599299/707364 (executing program) 2021/03/02 17:04:59 fetching corpus: 5350, signal 600583/709447 (executing program) 2021/03/02 17:05:00 fetching corpus: 5400, signal 602689/712164 (executing program) 2021/03/02 17:05:00 fetching corpus: 5450, signal 604198/714396 (executing program) 2021/03/02 17:05:00 fetching corpus: 5500, signal 606085/716905 (executing program) 2021/03/02 17:05:00 fetching corpus: 5550, signal 610515/721517 (executing program) 2021/03/02 17:05:00 fetching corpus: 5600, signal 613535/724907 (executing program) 2021/03/02 17:05:00 fetching corpus: 5650, signal 615149/727189 (executing program) 2021/03/02 17:05:00 fetching corpus: 5700, signal 616607/729340 (executing program) 2021/03/02 17:05:01 fetching corpus: 5750, signal 618839/732122 (executing program) 2021/03/02 17:05:01 fetching corpus: 5800, signal 623009/736475 (executing program) 2021/03/02 17:05:01 fetching corpus: 5850, signal 624582/738723 (executing program) 2021/03/02 17:05:01 fetching corpus: 5900, signal 626537/741270 (executing program) 2021/03/02 17:05:01 fetching corpus: 5950, signal 628606/743929 (executing program) 2021/03/02 17:05:01 fetching corpus: 6000, signal 632678/748185 (executing program) 2021/03/02 17:05:01 fetching corpus: 6050, signal 635571/751432 (executing program) 2021/03/02 17:05:02 fetching corpus: 6100, signal 637109/753665 (executing program) 2021/03/02 17:05:02 fetching corpus: 6150, signal 639254/756302 (executing program) 2021/03/02 17:05:02 fetching corpus: 6200, signal 640977/758631 (executing program) 2021/03/02 17:05:02 fetching corpus: 6250, signal 642230/760520 (executing program) 2021/03/02 17:05:02 fetching corpus: 6300, signal 644821/763526 (executing program) 2021/03/02 17:05:02 fetching corpus: 6350, signal 646173/765531 (executing program) 2021/03/02 17:05:03 fetching corpus: 6400, signal 647597/767566 (executing program) 2021/03/02 17:05:03 fetching corpus: 6450, signal 650016/770427 (executing program) 2021/03/02 17:05:03 fetching corpus: 6500, signal 651422/772444 (executing program) 2021/03/02 17:05:03 fetching corpus: 6550, signal 653588/775031 (executing program) 2021/03/02 17:05:03 fetching corpus: 6600, signal 654809/776948 (executing program) 2021/03/02 17:05:03 fetching corpus: 6650, signal 656251/779011 (executing program) 2021/03/02 17:05:04 fetching corpus: 6700, signal 657689/781034 (executing program) 2021/03/02 17:05:04 fetching corpus: 6750, signal 659114/783099 (executing program) 2021/03/02 17:05:04 fetching corpus: 6800, signal 660215/784834 (executing program) 2021/03/02 17:05:04 fetching corpus: 6850, signal 661552/786828 (executing program) 2021/03/02 17:05:04 fetching corpus: 6900, signal 664069/789696 (executing program) 2021/03/02 17:05:04 fetching corpus: 6950, signal 665375/791635 (executing program) 2021/03/02 17:05:05 fetching corpus: 7000, signal 667923/794518 (executing program) 2021/03/02 17:05:05 fetching corpus: 7050, signal 669766/796787 (executing program) 2021/03/02 17:05:05 fetching corpus: 7100, signal 670856/798524 (executing program) 2021/03/02 17:05:05 fetching corpus: 7150, signal 671771/800138 (executing program) 2021/03/02 17:05:06 fetching corpus: 7200, signal 673579/802359 (executing program) 2021/03/02 17:05:06 fetching corpus: 7250, signal 675120/804421 (executing program) 2021/03/02 17:05:06 fetching corpus: 7300, signal 677127/806808 (executing program) 2021/03/02 17:05:06 fetching corpus: 7350, signal 678702/808892 (executing program) 2021/03/02 17:05:06 fetching corpus: 7400, signal 679992/810759 (executing program) 2021/03/02 17:05:06 fetching corpus: 7450, signal 681680/812915 (executing program) 2021/03/02 17:05:06 fetching corpus: 7500, signal 682635/814473 (executing program) 2021/03/02 17:05:07 fetching corpus: 7550, signal 684276/816618 (executing program) 2021/03/02 17:05:07 fetching corpus: 7600, signal 685993/818752 (executing program) 2021/03/02 17:05:07 fetching corpus: 7650, signal 687414/820656 (executing program) 2021/03/02 17:05:07 fetching corpus: 7700, signal 688613/822411 (executing program) 2021/03/02 17:05:07 fetching corpus: 7750, signal 690664/824783 (executing program) 2021/03/02 17:05:08 fetching corpus: 7800, signal 691705/826396 (executing program) 2021/03/02 17:05:08 fetching corpus: 7850, signal 693013/828177 (executing program) 2021/03/02 17:05:08 fetching corpus: 7900, signal 694323/830027 (executing program) 2021/03/02 17:05:08 fetching corpus: 7950, signal 696189/832272 (executing program) 2021/03/02 17:05:08 fetching corpus: 8000, signal 697263/833921 (executing program) 2021/03/02 17:05:08 fetching corpus: 8050, signal 698760/835835 (executing program) 2021/03/02 17:05:09 fetching corpus: 8100, signal 700721/838133 (executing program) 2021/03/02 17:05:09 fetching corpus: 8150, signal 702098/839991 (executing program) 2021/03/02 17:05:09 fetching corpus: 8200, signal 703408/841784 (executing program) 2021/03/02 17:05:09 fetching corpus: 8250, signal 704748/843609 (executing program) 2021/03/02 17:05:09 fetching corpus: 8300, signal 705818/845246 (executing program) 2021/03/02 17:05:09 fetching corpus: 8350, signal 707683/847421 (executing program) 2021/03/02 17:05:09 fetching corpus: 8400, signal 709367/849443 (executing program) 2021/03/02 17:05:10 fetching corpus: 8450, signal 710253/850858 (executing program) 2021/03/02 17:05:10 fetching corpus: 8500, signal 711223/852344 (executing program) 2021/03/02 17:05:10 fetching corpus: 8550, signal 712461/854040 (executing program) 2021/03/02 17:05:10 fetching corpus: 8600, signal 713607/855703 (executing program) 2021/03/02 17:05:10 fetching corpus: 8650, signal 714343/857027 (executing program) 2021/03/02 17:05:11 fetching corpus: 8700, signal 716081/859084 (executing program) 2021/03/02 17:05:11 fetching corpus: 8750, signal 717385/860840 (executing program) 2021/03/02 17:05:11 fetching corpus: 8800, signal 719079/862857 (executing program) 2021/03/02 17:05:11 fetching corpus: 8850, signal 720320/864573 (executing program) 2021/03/02 17:05:11 fetching corpus: 8900, signal 721665/866337 (executing program) 2021/03/02 17:05:11 fetching corpus: 8950, signal 723119/868158 (executing program) 2021/03/02 17:05:12 fetching corpus: 9000, signal 724611/870009 (executing program) 2021/03/02 17:05:12 fetching corpus: 9050, signal 725944/871740 (executing program) 2021/03/02 17:05:12 fetching corpus: 9100, signal 727454/873537 (executing program) 2021/03/02 17:05:12 fetching corpus: 9150, signal 729007/875393 (executing program) 2021/03/02 17:05:12 fetching corpus: 9200, signal 731206/877698 (executing program) 2021/03/02 17:05:13 fetching corpus: 9250, signal 732418/879332 (executing program) 2021/03/02 17:05:13 fetching corpus: 9300, signal 733646/880989 (executing program) 2021/03/02 17:05:13 fetching corpus: 9350, signal 735445/883036 (executing program) 2021/03/02 17:05:13 fetching corpus: 9400, signal 736492/884567 (executing program) 2021/03/02 17:05:13 fetching corpus: 9450, signal 737666/886148 (executing program) 2021/03/02 17:05:13 fetching corpus: 9500, signal 738881/887768 (executing program) 2021/03/02 17:05:13 fetching corpus: 9550, signal 741806/890558 (executing program) 2021/03/02 17:05:14 fetching corpus: 9600, signal 743052/892183 (executing program) 2021/03/02 17:05:14 fetching corpus: 9650, signal 744816/894145 (executing program) 2021/03/02 17:05:14 fetching corpus: 9700, signal 745690/895543 (executing program) 2021/03/02 17:05:14 fetching corpus: 9750, signal 747183/897326 (executing program) 2021/03/02 17:05:14 fetching corpus: 9800, signal 748775/899166 (executing program) 2021/03/02 17:05:15 fetching corpus: 9850, signal 750518/901139 (executing program) 2021/03/02 17:05:15 fetching corpus: 9900, signal 752695/903383 (executing program) 2021/03/02 17:05:15 fetching corpus: 9950, signal 754295/905213 (executing program) 2021/03/02 17:05:15 fetching corpus: 10000, signal 755664/906896 (executing program) 2021/03/02 17:05:15 fetching corpus: 10050, signal 756913/908502 (executing program) 2021/03/02 17:05:16 fetching corpus: 10100, signal 758672/910417 (executing program) 2021/03/02 17:05:16 fetching corpus: 10150, signal 759969/912042 (executing program) 2021/03/02 17:05:16 fetching corpus: 10200, signal 761368/913701 (executing program) 2021/03/02 17:05:16 fetching corpus: 10250, signal 762533/915185 (executing program) 2021/03/02 17:05:16 fetching corpus: 10300, signal 764972/917536 (executing program) 2021/03/02 17:05:16 fetching corpus: 10350, signal 766117/918993 (executing program) 2021/03/02 17:05:16 fetching corpus: 10400, signal 767324/920515 (executing program) 2021/03/02 17:05:17 fetching corpus: 10450, signal 768616/922049 (executing program) 2021/03/02 17:05:17 fetching corpus: 10500, signal 770489/923993 (executing program) 2021/03/02 17:05:17 fetching corpus: 10550, signal 772009/925727 (executing program) 2021/03/02 17:05:17 fetching corpus: 10600, signal 772962/927078 (executing program) 2021/03/02 17:05:17 fetching corpus: 10650, signal 774219/928615 (executing program) 2021/03/02 17:05:17 fetching corpus: 10700, signal 775283/930052 (executing program) 2021/03/02 17:05:18 fetching corpus: 10750, signal 776613/931587 (executing program) 2021/03/02 17:05:18 fetching corpus: 10800, signal 777709/933057 (executing program) 2021/03/02 17:05:18 fetching corpus: 10850, signal 778369/934170 (executing program) 2021/03/02 17:05:18 fetching corpus: 10900, signal 779290/935464 (executing program) 2021/03/02 17:05:18 fetching corpus: 10950, signal 780255/936815 (executing program) 2021/03/02 17:05:18 fetching corpus: 11000, signal 782396/938904 (executing program) 2021/03/02 17:05:19 fetching corpus: 11050, signal 784679/941041 (executing program) 2021/03/02 17:05:19 fetching corpus: 11100, signal 786257/942763 (executing program) 2021/03/02 17:05:19 fetching corpus: 11150, signal 787259/944070 (executing program) 2021/03/02 17:05:19 fetching corpus: 11200, signal 788462/945576 (executing program) 2021/03/02 17:05:19 fetching corpus: 11250, signal 789284/946775 (executing program) 2021/03/02 17:05:19 fetching corpus: 11300, signal 790277/948043 (executing program) 2021/03/02 17:05:19 fetching corpus: 11350, signal 791314/949414 (executing program) 2021/03/02 17:05:20 fetching corpus: 11400, signal 792689/950945 (executing program) 2021/03/02 17:05:20 fetching corpus: 11450, signal 793252/951995 (executing program) 2021/03/02 17:05:20 fetching corpus: 11500, signal 794427/953355 (executing program) 2021/03/02 17:05:20 fetching corpus: 11550, signal 795237/954516 (executing program) 2021/03/02 17:05:20 fetching corpus: 11600, signal 795957/955671 (executing program) 2021/03/02 17:05:20 fetching corpus: 11650, signal 797201/957081 (executing program) 2021/03/02 17:05:21 fetching corpus: 11700, signal 798171/958374 (executing program) 2021/03/02 17:05:21 fetching corpus: 11750, signal 799245/959718 (executing program) 2021/03/02 17:05:21 fetching corpus: 11800, signal 800118/960960 (executing program) 2021/03/02 17:05:21 fetching corpus: 11850, signal 801036/962214 (executing program) 2021/03/02 17:05:21 fetching corpus: 11900, signal 801938/963466 (executing program) 2021/03/02 17:05:21 fetching corpus: 11950, signal 803161/964874 (executing program) 2021/03/02 17:05:21 fetching corpus: 12000, signal 804027/966076 (executing program) 2021/03/02 17:05:22 fetching corpus: 12050, signal 805412/967576 (executing program) 2021/03/02 17:05:22 fetching corpus: 12100, signal 807567/969567 (executing program) 2021/03/02 17:05:22 fetching corpus: 12150, signal 808607/970924 (executing program) 2021/03/02 17:05:22 fetching corpus: 12200, signal 809233/971940 (executing program) 2021/03/02 17:05:22 fetching corpus: 12250, signal 810487/973357 (executing program) 2021/03/02 17:05:22 fetching corpus: 12300, signal 811418/974554 (executing program) 2021/03/02 17:05:23 fetching corpus: 12350, signal 812575/975915 (executing program) 2021/03/02 17:05:23 fetching corpus: 12400, signal 814030/977381 (executing program) 2021/03/02 17:05:23 fetching corpus: 12450, signal 814982/978614 (executing program) 2021/03/02 17:05:23 fetching corpus: 12500, signal 816847/980347 (executing program) syzkaller login: [ 138.304612][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.312772][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 17:05:23 fetching corpus: 12550, signal 817671/981494 (executing program) 2021/03/02 17:05:23 fetching corpus: 12600, signal 819065/982986 (executing program) 2021/03/02 17:05:24 fetching corpus: 12650, signal 820139/984238 (executing program) 2021/03/02 17:05:24 fetching corpus: 12700, signal 820806/985234 (executing program) 2021/03/02 17:05:24 fetching corpus: 12750, signal 821828/986448 (executing program) 2021/03/02 17:05:24 fetching corpus: 12800, signal 822721/987639 (executing program) 2021/03/02 17:05:24 fetching corpus: 12850, signal 823333/988653 (executing program) 2021/03/02 17:05:24 fetching corpus: 12900, signal 823936/989636 (executing program) 2021/03/02 17:05:25 fetching corpus: 12950, signal 824919/990812 (executing program) 2021/03/02 17:05:25 fetching corpus: 13000, signal 826024/992059 (executing program) 2021/03/02 17:05:25 fetching corpus: 13050, signal 827026/993220 (executing program) 2021/03/02 17:05:25 fetching corpus: 13100, signal 827727/994254 (executing program) 2021/03/02 17:05:25 fetching corpus: 13150, signal 829042/995665 (executing program) 2021/03/02 17:05:25 fetching corpus: 13200, signal 830135/996935 (executing program) 2021/03/02 17:05:25 fetching corpus: 13250, signal 830981/998042 (executing program) 2021/03/02 17:05:26 fetching corpus: 13300, signal 832183/999306 (executing program) 2021/03/02 17:05:26 fetching corpus: 13350, signal 833164/1000472 (executing program) 2021/03/02 17:05:26 fetching corpus: 13400, signal 834025/1001543 (executing program) 2021/03/02 17:05:26 fetching corpus: 13450, signal 834785/1002582 (executing program) 2021/03/02 17:05:26 fetching corpus: 13500, signal 836268/1004041 (executing program) 2021/03/02 17:05:27 fetching corpus: 13550, signal 837094/1005165 (executing program) 2021/03/02 17:05:27 fetching corpus: 13600, signal 837932/1006194 (executing program) 2021/03/02 17:05:27 fetching corpus: 13650, signal 838612/1007152 (executing program) 2021/03/02 17:05:27 fetching corpus: 13700, signal 839512/1008309 (executing program) 2021/03/02 17:05:27 fetching corpus: 13750, signal 840630/1009570 (executing program) 2021/03/02 17:05:27 fetching corpus: 13800, signal 841656/1010719 (executing program) 2021/03/02 17:05:28 fetching corpus: 13850, signal 842822/1011925 (executing program) 2021/03/02 17:05:28 fetching corpus: 13900, signal 843428/1012836 (executing program) 2021/03/02 17:05:28 fetching corpus: 13950, signal 844180/1013847 (executing program) 2021/03/02 17:05:28 fetching corpus: 14000, signal 844846/1014806 (executing program) 2021/03/02 17:05:28 fetching corpus: 14050, signal 845459/1015720 (executing program) 2021/03/02 17:05:28 fetching corpus: 14100, signal 846030/1016618 (executing program) 2021/03/02 17:05:28 fetching corpus: 14150, signal 846812/1017623 (executing program) 2021/03/02 17:05:29 fetching corpus: 14200, signal 847655/1018661 (executing program) 2021/03/02 17:05:29 fetching corpus: 14250, signal 848752/1019822 (executing program) 2021/03/02 17:05:29 fetching corpus: 14300, signal 850137/1021153 (executing program) 2021/03/02 17:05:29 fetching corpus: 14350, signal 851945/1022662 (executing program) 2021/03/02 17:05:29 fetching corpus: 14400, signal 852917/1023752 (executing program) 2021/03/02 17:05:30 fetching corpus: 14450, signal 853671/1024771 (executing program) 2021/03/02 17:05:30 fetching corpus: 14500, signal 854164/1025639 (executing program) 2021/03/02 17:05:30 fetching corpus: 14550, signal 855081/1026710 (executing program) 2021/03/02 17:05:30 fetching corpus: 14600, signal 856519/1028014 (executing program) 2021/03/02 17:05:30 fetching corpus: 14650, signal 857085/1028900 (executing program) 2021/03/02 17:05:30 fetching corpus: 14700, signal 857696/1029768 (executing program) 2021/03/02 17:05:30 fetching corpus: 14750, signal 858583/1030809 (executing program) 2021/03/02 17:05:31 fetching corpus: 14800, signal 859863/1032026 (executing program) 2021/03/02 17:05:31 fetching corpus: 14850, signal 860508/1032901 (executing program) 2021/03/02 17:05:31 fetching corpus: 14900, signal 861377/1033936 (executing program) 2021/03/02 17:05:31 fetching corpus: 14950, signal 862119/1034923 (executing program) 2021/03/02 17:05:31 fetching corpus: 15000, signal 863272/1036070 (executing program) 2021/03/02 17:05:32 fetching corpus: 15050, signal 864435/1037159 (executing program) 2021/03/02 17:05:32 fetching corpus: 15100, signal 865034/1037984 (executing program) 2021/03/02 17:05:32 fetching corpus: 15150, signal 866054/1039047 (executing program) 2021/03/02 17:05:32 fetching corpus: 15200, signal 867314/1040243 (executing program) 2021/03/02 17:05:32 fetching corpus: 15250, signal 868393/1041312 (executing program) 2021/03/02 17:05:32 fetching corpus: 15300, signal 869104/1042215 (executing program) 2021/03/02 17:05:33 fetching corpus: 15350, signal 869974/1043226 (executing program) 2021/03/02 17:05:33 fetching corpus: 15400, signal 872917/1045203 (executing program) 2021/03/02 17:05:33 fetching corpus: 15450, signal 873443/1046050 (executing program) 2021/03/02 17:05:34 fetching corpus: 15500, signal 874197/1046976 (executing program) 2021/03/02 17:05:34 fetching corpus: 15550, signal 874834/1047889 (executing program) 2021/03/02 17:05:34 fetching corpus: 15600, signal 875452/1048750 (executing program) 2021/03/02 17:05:34 fetching corpus: 15650, signal 876482/1049811 (executing program) 2021/03/02 17:05:34 fetching corpus: 15700, signal 877191/1050729 (executing program) 2021/03/02 17:05:34 fetching corpus: 15750, signal 877871/1051629 (executing program) 2021/03/02 17:05:35 fetching corpus: 15800, signal 878594/1052532 (executing program) 2021/03/02 17:05:35 fetching corpus: 15850, signal 879426/1053469 (executing program) 2021/03/02 17:05:35 fetching corpus: 15900, signal 880805/1054670 (executing program) 2021/03/02 17:05:35 fetching corpus: 15950, signal 881357/1055478 (executing program) 2021/03/02 17:05:35 fetching corpus: 16000, signal 882240/1056423 (executing program) 2021/03/02 17:05:35 fetching corpus: 16050, signal 883340/1057465 (executing program) 2021/03/02 17:05:36 fetching corpus: 16100, signal 883952/1058281 (executing program) 2021/03/02 17:05:36 fetching corpus: 16150, signal 885061/1059276 (executing program) 2021/03/02 17:05:36 fetching corpus: 16200, signal 885644/1060110 (executing program) 2021/03/02 17:05:36 fetching corpus: 16250, signal 886505/1061075 (executing program) 2021/03/02 17:05:36 fetching corpus: 16300, signal 887149/1061881 (executing program) 2021/03/02 17:05:37 fetching corpus: 16350, signal 887824/1062724 (executing program) 2021/03/02 17:05:37 fetching corpus: 16400, signal 888509/1063559 (executing program) 2021/03/02 17:05:37 fetching corpus: 16450, signal 889412/1064521 (executing program) 2021/03/02 17:05:37 fetching corpus: 16500, signal 889885/1065284 (executing program) 2021/03/02 17:05:37 fetching corpus: 16550, signal 891084/1066334 (executing program) 2021/03/02 17:05:37 fetching corpus: 16600, signal 891755/1067142 (executing program) 2021/03/02 17:05:38 fetching corpus: 16650, signal 892326/1067924 (executing program) 2021/03/02 17:05:38 fetching corpus: 16700, signal 892798/1068676 (executing program) 2021/03/02 17:05:38 fetching corpus: 16750, signal 893509/1069510 (executing program) 2021/03/02 17:05:38 fetching corpus: 16800, signal 894050/1070220 (executing program) 2021/03/02 17:05:38 fetching corpus: 16850, signal 894537/1070955 (executing program) 2021/03/02 17:05:39 fetching corpus: 16900, signal 895232/1071802 (executing program) 2021/03/02 17:05:39 fetching corpus: 16950, signal 896101/1072688 (executing program) 2021/03/02 17:05:39 fetching corpus: 17000, signal 897260/1073686 (executing program) 2021/03/02 17:05:39 fetching corpus: 17050, signal 897912/1074503 (executing program) 2021/03/02 17:05:39 fetching corpus: 17100, signal 898635/1075301 (executing program) 2021/03/02 17:05:39 fetching corpus: 17150, signal 899279/1076118 (executing program) 2021/03/02 17:05:40 fetching corpus: 17200, signal 900545/1077170 (executing program) 2021/03/02 17:05:40 fetching corpus: 17250, signal 901036/1077913 (executing program) 2021/03/02 17:05:40 fetching corpus: 17300, signal 902067/1078887 (executing program) 2021/03/02 17:05:40 fetching corpus: 17350, signal 903095/1079808 (executing program) 2021/03/02 17:05:40 fetching corpus: 17400, signal 904040/1080684 (executing program) 2021/03/02 17:05:40 fetching corpus: 17450, signal 904927/1081557 (executing program) 2021/03/02 17:05:41 fetching corpus: 17500, signal 905407/1082222 (executing program) 2021/03/02 17:05:41 fetching corpus: 17550, signal 906405/1083156 (executing program) 2021/03/02 17:05:41 fetching corpus: 17600, signal 907621/1084130 (executing program) 2021/03/02 17:05:41 fetching corpus: 17650, signal 908642/1085034 (executing program) 2021/03/02 17:05:41 fetching corpus: 17700, signal 909532/1085909 (executing program) 2021/03/02 17:05:41 fetching corpus: 17750, signal 910216/1086721 (executing program) 2021/03/02 17:05:42 fetching corpus: 17800, signal 911136/1087657 (executing program) 2021/03/02 17:05:42 fetching corpus: 17850, signal 912160/1088616 (executing program) 2021/03/02 17:05:42 fetching corpus: 17900, signal 913121/1089551 (executing program) 2021/03/02 17:05:42 fetching corpus: 17950, signal 913775/1090344 (executing program) 2021/03/02 17:05:42 fetching corpus: 18000, signal 914485/1091097 (executing program) 2021/03/02 17:05:42 fetching corpus: 18050, signal 915416/1091968 (executing program) 2021/03/02 17:05:43 fetching corpus: 18100, signal 916360/1092827 (executing program) 2021/03/02 17:05:43 fetching corpus: 18150, signal 917860/1093899 (executing program) 2021/03/02 17:05:43 fetching corpus: 18200, signal 918275/1094528 (executing program) 2021/03/02 17:05:43 fetching corpus: 18250, signal 918894/1095252 (executing program) 2021/03/02 17:05:43 fetching corpus: 18300, signal 919865/1096112 (executing program) 2021/03/02 17:05:44 fetching corpus: 18350, signal 920390/1096806 (executing program) 2021/03/02 17:05:44 fetching corpus: 18400, signal 921287/1097623 (executing program) 2021/03/02 17:05:44 fetching corpus: 18450, signal 922078/1098430 (executing program) 2021/03/02 17:05:44 fetching corpus: 18500, signal 922843/1099187 (executing program) 2021/03/02 17:05:44 fetching corpus: 18550, signal 923492/1099931 (executing program) 2021/03/02 17:05:44 fetching corpus: 18600, signal 924192/1100678 (executing program) 2021/03/02 17:05:44 fetching corpus: 18650, signal 925044/1101511 (executing program) 2021/03/02 17:05:45 fetching corpus: 18700, signal 925688/1102197 (executing program) 2021/03/02 17:05:45 fetching corpus: 18750, signal 926199/1102870 (executing program) 2021/03/02 17:05:45 fetching corpus: 18800, signal 926954/1103621 (executing program) 2021/03/02 17:05:45 fetching corpus: 18850, signal 928247/1104571 (executing program) 2021/03/02 17:05:45 fetching corpus: 18900, signal 928861/1105226 (executing program) 2021/03/02 17:05:45 fetching corpus: 18950, signal 929558/1105949 (executing program) 2021/03/02 17:05:45 fetching corpus: 19000, signal 929949/1106592 (executing program) 2021/03/02 17:05:46 fetching corpus: 19050, signal 930681/1107346 (executing program) 2021/03/02 17:05:46 fetching corpus: 19100, signal 931300/1108045 (executing program) 2021/03/02 17:05:46 fetching corpus: 19150, signal 932227/1108845 (executing program) 2021/03/02 17:05:46 fetching corpus: 19200, signal 934540/1110178 (executing program) 2021/03/02 17:05:46 fetching corpus: 19250, signal 935121/1110871 (executing program) 2021/03/02 17:05:47 fetching corpus: 19300, signal 935864/1111592 (executing program) 2021/03/02 17:05:47 fetching corpus: 19350, signal 936665/1112349 (executing program) 2021/03/02 17:05:47 fetching corpus: 19400, signal 937382/1113037 (executing program) 2021/03/02 17:05:47 fetching corpus: 19450, signal 938085/1113722 (executing program) 2021/03/02 17:05:47 fetching corpus: 19500, signal 938597/1114355 (executing program) 2021/03/02 17:05:47 fetching corpus: 19550, signal 939256/1115025 (executing program) 2021/03/02 17:05:47 fetching corpus: 19600, signal 940034/1115741 (executing program) 2021/03/02 17:05:47 fetching corpus: 19650, signal 940654/1116423 (executing program) 2021/03/02 17:05:48 fetching corpus: 19700, signal 941435/1117119 (executing program) 2021/03/02 17:05:48 fetching corpus: 19750, signal 941883/1117732 (executing program) 2021/03/02 17:05:48 fetching corpus: 19800, signal 942591/1118375 (executing program) 2021/03/02 17:05:48 fetching corpus: 19850, signal 943550/1119139 (executing program) 2021/03/02 17:05:48 fetching corpus: 19900, signal 943953/1119690 (executing program) 2021/03/02 17:05:48 fetching corpus: 19950, signal 944582/1120332 (executing program) 2021/03/02 17:05:49 fetching corpus: 20000, signal 945010/1120901 (executing program) 2021/03/02 17:05:49 fetching corpus: 20050, signal 945654/1121536 (executing program) 2021/03/02 17:05:49 fetching corpus: 20100, signal 946109/1122093 (executing program) 2021/03/02 17:05:49 fetching corpus: 20150, signal 947047/1122862 (executing program) 2021/03/02 17:05:49 fetching corpus: 20200, signal 948016/1123590 (executing program) 2021/03/02 17:05:49 fetching corpus: 20250, signal 948877/1124278 (executing program) 2021/03/02 17:05:49 fetching corpus: 20300, signal 949473/1124891 (executing program) 2021/03/02 17:05:50 fetching corpus: 20350, signal 950241/1125573 (executing program) 2021/03/02 17:05:50 fetching corpus: 20400, signal 950660/1126179 (executing program) 2021/03/02 17:05:50 fetching corpus: 20450, signal 951337/1126833 (executing program) 2021/03/02 17:05:50 fetching corpus: 20500, signal 951771/1127393 (executing program) 2021/03/02 17:05:50 fetching corpus: 20550, signal 952480/1128053 (executing program) 2021/03/02 17:05:50 fetching corpus: 20600, signal 952952/1128624 (executing program) 2021/03/02 17:05:51 fetching corpus: 20650, signal 953740/1129298 (executing program) 2021/03/02 17:05:51 fetching corpus: 20700, signal 954236/1129870 (executing program) 2021/03/02 17:05:51 fetching corpus: 20750, signal 954742/1130483 (executing program) 2021/03/02 17:05:51 fetching corpus: 20800, signal 955180/1131041 (executing program) 2021/03/02 17:05:51 fetching corpus: 20850, signal 955848/1131664 (executing program) 2021/03/02 17:05:51 fetching corpus: 20900, signal 956714/1132388 (executing program) 2021/03/02 17:05:51 fetching corpus: 20950, signal 957091/1132937 (executing program) 2021/03/02 17:05:52 fetching corpus: 21000, signal 957583/1133454 (executing program) 2021/03/02 17:05:52 fetching corpus: 21050, signal 958283/1134037 (executing program) 2021/03/02 17:05:52 fetching corpus: 21100, signal 958783/1134571 (executing program) 2021/03/02 17:05:52 fetching corpus: 21150, signal 959310/1135141 (executing program) 2021/03/02 17:05:52 fetching corpus: 21200, signal 959879/1135702 (executing program) 2021/03/02 17:05:52 fetching corpus: 21250, signal 960640/1136345 (executing program) 2021/03/02 17:05:52 fetching corpus: 21300, signal 961123/1136909 (executing program) 2021/03/02 17:05:53 fetching corpus: 21350, signal 961603/1137474 (executing program) 2021/03/02 17:05:53 fetching corpus: 21400, signal 962235/1138099 (executing program) 2021/03/02 17:05:53 fetching corpus: 21450, signal 963141/1138809 (executing program) 2021/03/02 17:05:53 fetching corpus: 21500, signal 963945/1139497 (executing program) 2021/03/02 17:05:53 fetching corpus: 21550, signal 964287/1140029 (executing program) 2021/03/02 17:05:53 fetching corpus: 21600, signal 964730/1140553 (executing program) 2021/03/02 17:05:53 fetching corpus: 21650, signal 965682/1141191 (executing program) 2021/03/02 17:05:54 fetching corpus: 21700, signal 966354/1141775 (executing program) 2021/03/02 17:05:54 fetching corpus: 21750, signal 966879/1142310 (executing program) 2021/03/02 17:05:54 fetching corpus: 21800, signal 967342/1142888 (executing program) 2021/03/02 17:05:54 fetching corpus: 21850, signal 968014/1143478 (executing program) 2021/03/02 17:05:54 fetching corpus: 21900, signal 968474/1143997 (executing program) 2021/03/02 17:05:54 fetching corpus: 21950, signal 969075/1144596 (executing program) 2021/03/02 17:05:54 fetching corpus: 22000, signal 969437/1145105 (executing program) 2021/03/02 17:05:54 fetching corpus: 22050, signal 970228/1145693 (executing program) 2021/03/02 17:05:55 fetching corpus: 22100, signal 970773/1146201 (executing program) 2021/03/02 17:05:55 fetching corpus: 22150, signal 971217/1146726 (executing program) 2021/03/02 17:05:55 fetching corpus: 22200, signal 971592/1147232 (executing program) 2021/03/02 17:05:55 fetching corpus: 22250, signal 972334/1147778 (executing program) 2021/03/02 17:05:55 fetching corpus: 22300, signal 973187/1148381 (executing program) 2021/03/02 17:05:55 fetching corpus: 22350, signal 973651/1148896 (executing program) 2021/03/02 17:05:55 fetching corpus: 22400, signal 974443/1149469 (executing program) 2021/03/02 17:05:56 fetching corpus: 22450, signal 975278/1150087 (executing program) 2021/03/02 17:05:56 fetching corpus: 22500, signal 975799/1150589 (executing program) 2021/03/02 17:05:56 fetching corpus: 22550, signal 976298/1151118 (executing program) 2021/03/02 17:05:56 fetching corpus: 22600, signal 976743/1151625 (executing program) 2021/03/02 17:05:56 fetching corpus: 22650, signal 977549/1152249 (executing program) 2021/03/02 17:05:56 fetching corpus: 22700, signal 978110/1152737 (executing program) 2021/03/02 17:05:56 fetching corpus: 22750, signal 978648/1153248 (executing program) 2021/03/02 17:05:57 fetching corpus: 22800, signal 979240/1153773 (executing program) 2021/03/02 17:05:57 fetching corpus: 22850, signal 979761/1154271 (executing program) 2021/03/02 17:05:57 fetching corpus: 22900, signal 980199/1154779 (executing program) 2021/03/02 17:05:57 fetching corpus: 22950, signal 980881/1155323 (executing program) 2021/03/02 17:05:57 fetching corpus: 23000, signal 981739/1155905 (executing program) 2021/03/02 17:05:58 fetching corpus: 23050, signal 982290/1156408 (executing program) 2021/03/02 17:05:58 fetching corpus: 23100, signal 982897/1156925 (executing program) 2021/03/02 17:05:58 fetching corpus: 23150, signal 983642/1157440 (executing program) 2021/03/02 17:05:58 fetching corpus: 23200, signal 984168/1157954 (executing program) 2021/03/02 17:05:58 fetching corpus: 23250, signal 984716/1158441 (executing program) 2021/03/02 17:05:58 fetching corpus: 23300, signal 985166/1158921 (executing program) 2021/03/02 17:05:59 fetching corpus: 23349, signal 985667/1159378 (executing program) 2021/03/02 17:05:59 fetching corpus: 23399, signal 986206/1159858 (executing program) 2021/03/02 17:05:59 fetching corpus: 23449, signal 986656/1160331 (executing program) 2021/03/02 17:05:59 fetching corpus: 23499, signal 987129/1160825 (executing program) 2021/03/02 17:05:59 fetching corpus: 23549, signal 987654/1161341 (executing program) 2021/03/02 17:05:59 fetching corpus: 23599, signal 988114/1161813 (executing program) 2021/03/02 17:05:59 fetching corpus: 23648, signal 988564/1162293 (executing program) 2021/03/02 17:05:59 fetching corpus: 23698, signal 989081/1162797 (executing program) 2021/03/02 17:06:00 fetching corpus: 23748, signal 989665/1163278 (executing program) 2021/03/02 17:06:00 fetching corpus: 23798, signal 990277/1163770 (executing program) 2021/03/02 17:06:00 fetching corpus: 23848, signal 990608/1164243 (executing program) 2021/03/02 17:06:00 fetching corpus: 23898, signal 991272/1164744 (executing program) 2021/03/02 17:06:00 fetching corpus: 23948, signal 991788/1165234 (executing program) 2021/03/02 17:06:00 fetching corpus: 23998, signal 992397/1165711 (executing program) 2021/03/02 17:06:00 fetching corpus: 24048, signal 993053/1166218 (executing program) 2021/03/02 17:06:01 fetching corpus: 24098, signal 993464/1166627 (executing program) 2021/03/02 17:06:01 fetching corpus: 24148, signal 993880/1167076 (executing program) 2021/03/02 17:06:01 fetching corpus: 24198, signal 994396/1167515 (executing program) 2021/03/02 17:06:01 fetching corpus: 24248, signal 994899/1167958 (executing program) 2021/03/02 17:06:01 fetching corpus: 24298, signal 995662/1168482 (executing program) 2021/03/02 17:06:01 fetching corpus: 24348, signal 996245/1168914 (executing program) 2021/03/02 17:06:01 fetching corpus: 24398, signal 996578/1169316 (executing program) 2021/03/02 17:06:01 fetching corpus: 24448, signal 996914/1169712 (executing program) 2021/03/02 17:06:02 fetching corpus: 24498, signal 997362/1170182 (executing program) 2021/03/02 17:06:02 fetching corpus: 24548, signal 997682/1170589 (executing program) 2021/03/02 17:06:02 fetching corpus: 24598, signal 998633/1171135 (executing program) 2021/03/02 17:06:02 fetching corpus: 24648, signal 999304/1171624 (executing program) 2021/03/02 17:06:02 fetching corpus: 24698, signal 999727/1172072 (executing program) 2021/03/02 17:06:03 fetching corpus: 24748, signal 1000212/1172547 (executing program) 2021/03/02 17:06:03 fetching corpus: 24798, signal 1000630/1172957 (executing program) 2021/03/02 17:06:03 fetching corpus: 24848, signal 1001565/1173450 (executing program) 2021/03/02 17:06:03 fetching corpus: 24898, signal 1002030/1173878 (executing program) 2021/03/02 17:06:03 fetching corpus: 24948, signal 1002539/1174329 (executing program) 2021/03/02 17:06:03 fetching corpus: 24998, signal 1002942/1174765 (executing program) 2021/03/02 17:06:03 fetching corpus: 25048, signal 1003747/1175228 (executing program) 2021/03/02 17:06:04 fetching corpus: 25098, signal 1004231/1175655 (executing program) 2021/03/02 17:06:04 fetching corpus: 25148, signal 1004705/1176092 (executing program) 2021/03/02 17:06:04 fetching corpus: 25198, signal 1005231/1176520 (executing program) 2021/03/02 17:06:04 fetching corpus: 25248, signal 1006307/1177049 (executing program) 2021/03/02 17:06:04 fetching corpus: 25298, signal 1006688/1177425 (executing program) 2021/03/02 17:06:04 fetching corpus: 25348, signal 1007150/1177849 (executing program) 2021/03/02 17:06:04 fetching corpus: 25398, signal 1007707/1178276 (executing program) 2021/03/02 17:06:05 fetching corpus: 25448, signal 1008147/1178672 (executing program) 2021/03/02 17:06:05 fetching corpus: 25498, signal 1008605/1179097 (executing program) 2021/03/02 17:06:05 fetching corpus: 25548, signal 1008952/1179526 (executing program) 2021/03/02 17:06:05 fetching corpus: 25598, signal 1009302/1179934 (executing program) 2021/03/02 17:06:05 fetching corpus: 25648, signal 1010298/1180431 (executing program) 2021/03/02 17:06:05 fetching corpus: 25698, signal 1010825/1180839 (executing program) 2021/03/02 17:06:05 fetching corpus: 25748, signal 1011344/1181273 (executing program) 2021/03/02 17:06:05 fetching corpus: 25798, signal 1011970/1181685 (executing program) 2021/03/02 17:06:06 fetching corpus: 25848, signal 1012556/1182077 (executing program) 2021/03/02 17:06:06 fetching corpus: 25898, signal 1013138/1182476 (executing program) 2021/03/02 17:06:06 fetching corpus: 25948, signal 1014720/1183027 (executing program) 2021/03/02 17:06:06 fetching corpus: 25998, signal 1015152/1183428 (executing program) 2021/03/02 17:06:06 fetching corpus: 26048, signal 1015747/1183839 (executing program) 2021/03/02 17:06:07 fetching corpus: 26098, signal 1016277/1184249 (executing program) 2021/03/02 17:06:07 fetching corpus: 26148, signal 1016773/1184622 (executing program) 2021/03/02 17:06:07 fetching corpus: 26198, signal 1017183/1185012 (executing program) 2021/03/02 17:06:07 fetching corpus: 26248, signal 1017962/1185457 (executing program) 2021/03/02 17:06:07 fetching corpus: 26298, signal 1018511/1185847 (executing program) 2021/03/02 17:06:07 fetching corpus: 26348, signal 1018955/1186219 (executing program) 2021/03/02 17:06:07 fetching corpus: 26398, signal 1019385/1186571 (executing program) 2021/03/02 17:06:08 fetching corpus: 26448, signal 1019944/1186968 (executing program) 2021/03/02 17:06:08 fetching corpus: 26498, signal 1020340/1187348 (executing program) 2021/03/02 17:06:08 fetching corpus: 26548, signal 1021114/1187799 (executing program) 2021/03/02 17:06:08 fetching corpus: 26598, signal 1021810/1188188 (executing program) 2021/03/02 17:06:08 fetching corpus: 26648, signal 1022214/1188533 (executing program) 2021/03/02 17:06:08 fetching corpus: 26698, signal 1022713/1188907 (executing program) 2021/03/02 17:06:08 fetching corpus: 26748, signal 1023173/1189282 (executing program) 2021/03/02 17:06:09 fetching corpus: 26798, signal 1023546/1189652 (executing program) 2021/03/02 17:06:09 fetching corpus: 26848, signal 1023975/1190014 (executing program) 2021/03/02 17:06:09 fetching corpus: 26898, signal 1024534/1190386 (executing program) 2021/03/02 17:06:09 fetching corpus: 26948, signal 1024885/1190738 (executing program) 2021/03/02 17:06:09 fetching corpus: 26998, signal 1025382/1191133 (executing program) 2021/03/02 17:06:09 fetching corpus: 27048, signal 1025696/1191480 (executing program) 2021/03/02 17:06:09 fetching corpus: 27098, signal 1026047/1191795 (executing program) 2021/03/02 17:06:10 fetching corpus: 27148, signal 1026624/1192141 (executing program) 2021/03/02 17:06:10 fetching corpus: 27198, signal 1027122/1192501 (executing program) 2021/03/02 17:06:10 fetching corpus: 27248, signal 1027467/1192845 (executing program) 2021/03/02 17:06:10 fetching corpus: 27298, signal 1028129/1193234 (executing program) 2021/03/02 17:06:10 fetching corpus: 27348, signal 1028990/1193619 (executing program) 2021/03/02 17:06:10 fetching corpus: 27398, signal 1029654/1194008 (executing program) 2021/03/02 17:06:11 fetching corpus: 27448, signal 1029998/1194327 (executing program) 2021/03/02 17:06:11 fetching corpus: 27498, signal 1030649/1194662 (executing program) 2021/03/02 17:06:11 fetching corpus: 27548, signal 1031216/1195033 (executing program) 2021/03/02 17:06:11 fetching corpus: 27598, signal 1031558/1195368 (executing program) 2021/03/02 17:06:11 fetching corpus: 27648, signal 1031919/1195698 (executing program) 2021/03/02 17:06:11 fetching corpus: 27698, signal 1032562/1196048 (executing program) 2021/03/02 17:06:11 fetching corpus: 27748, signal 1032824/1196372 (executing program) 2021/03/02 17:06:12 fetching corpus: 27798, signal 1033414/1196718 (executing program) 2021/03/02 17:06:12 fetching corpus: 27848, signal 1033791/1197046 (executing program) 2021/03/02 17:06:12 fetching corpus: 27898, signal 1034185/1197352 (executing program) 2021/03/02 17:06:12 fetching corpus: 27948, signal 1034962/1197671 (executing program) 2021/03/02 17:06:12 fetching corpus: 27998, signal 1035400/1197988 (executing program) 2021/03/02 17:06:12 fetching corpus: 28048, signal 1035801/1198315 (executing program) 2021/03/02 17:06:12 fetching corpus: 28098, signal 1036228/1198623 (executing program) 2021/03/02 17:06:13 fetching corpus: 28148, signal 1036561/1198963 (executing program) 2021/03/02 17:06:13 fetching corpus: 28198, signal 1037120/1199263 (executing program) 2021/03/02 17:06:13 fetching corpus: 28248, signal 1037420/1199568 (executing program) 2021/03/02 17:06:13 fetching corpus: 28298, signal 1038010/1199876 (executing program) 2021/03/02 17:06:13 fetching corpus: 28348, signal 1038299/1200167 (executing program) 2021/03/02 17:06:13 fetching corpus: 28398, signal 1038687/1200484 (executing program) 2021/03/02 17:06:14 fetching corpus: 28448, signal 1039143/1200788 (executing program) 2021/03/02 17:06:14 fetching corpus: 28498, signal 1039442/1201100 (executing program) 2021/03/02 17:06:14 fetching corpus: 28548, signal 1039986/1201413 (executing program) 2021/03/02 17:06:14 fetching corpus: 28598, signal 1040571/1201705 (executing program) 2021/03/02 17:06:14 fetching corpus: 28648, signal 1040887/1202008 (executing program) 2021/03/02 17:06:14 fetching corpus: 28698, signal 1041542/1202309 (executing program) 2021/03/02 17:06:14 fetching corpus: 28748, signal 1041921/1202631 (executing program) 2021/03/02 17:06:15 fetching corpus: 28798, signal 1042513/1202939 (executing program) 2021/03/02 17:06:15 fetching corpus: 28848, signal 1043413/1203235 (executing program) 2021/03/02 17:06:15 fetching corpus: 28898, signal 1043888/1203546 (executing program) 2021/03/02 17:06:15 fetching corpus: 28948, signal 1044280/1203845 (executing program) 2021/03/02 17:06:15 fetching corpus: 28998, signal 1044664/1204151 (executing program) 2021/03/02 17:06:15 fetching corpus: 29048, signal 1045365/1204465 (executing program) 2021/03/02 17:06:16 fetching corpus: 29097, signal 1045868/1204724 (executing program) 2021/03/02 17:06:16 fetching corpus: 29147, signal 1046527/1205023 (executing program) 2021/03/02 17:06:16 fetching corpus: 29197, signal 1047088/1205323 (executing program) 2021/03/02 17:06:16 fetching corpus: 29247, signal 1047495/1205624 (executing program) 2021/03/02 17:06:17 fetching corpus: 29297, signal 1048011/1205927 (executing program) 2021/03/02 17:06:17 fetching corpus: 29347, signal 1048414/1206212 (executing program) 2021/03/02 17:06:17 fetching corpus: 29397, signal 1048744/1206494 (executing program) 2021/03/02 17:06:17 fetching corpus: 29447, signal 1049201/1206779 (executing program) 2021/03/02 17:06:17 fetching corpus: 29497, signal 1049690/1207066 (executing program) 2021/03/02 17:06:17 fetching corpus: 29547, signal 1050330/1207362 (executing program) 2021/03/02 17:06:17 fetching corpus: 29597, signal 1051022/1207627 (executing program) 2021/03/02 17:06:18 fetching corpus: 29647, signal 1051469/1207886 (executing program) 2021/03/02 17:06:18 fetching corpus: 29697, signal 1051829/1208171 (executing program) 2021/03/02 17:06:18 fetching corpus: 29747, signal 1052577/1208436 (executing program) 2021/03/02 17:06:18 fetching corpus: 29797, signal 1052999/1208715 (executing program) 2021/03/02 17:06:18 fetching corpus: 29847, signal 1053334/1208972 (executing program) 2021/03/02 17:06:18 fetching corpus: 29897, signal 1053968/1209236 (executing program) 2021/03/02 17:06:18 fetching corpus: 29947, signal 1054467/1209492 (executing program) 2021/03/02 17:06:19 fetching corpus: 29997, signal 1054822/1209755 (executing program) 2021/03/02 17:06:19 fetching corpus: 30047, signal 1055411/1210038 (executing program) 2021/03/02 17:06:19 fetching corpus: 30097, signal 1055887/1210312 (executing program) 2021/03/02 17:06:19 fetching corpus: 30147, signal 1056208/1210572 (executing program) 2021/03/02 17:06:19 fetching corpus: 30197, signal 1056599/1210812 (executing program) 2021/03/02 17:06:19 fetching corpus: 30247, signal 1057062/1210833 (executing program) 2021/03/02 17:06:20 fetching corpus: 30297, signal 1057378/1210833 (executing program) 2021/03/02 17:06:20 fetching corpus: 30347, signal 1057993/1210833 (executing program) 2021/03/02 17:06:20 fetching corpus: 30397, signal 1058411/1210833 (executing program) 2021/03/02 17:06:20 fetching corpus: 30447, signal 1058854/1210836 (executing program) 2021/03/02 17:06:20 fetching corpus: 30497, signal 1059186/1210836 (executing program) 2021/03/02 17:06:20 fetching corpus: 30547, signal 1061913/1210836 (executing program) 2021/03/02 17:06:20 fetching corpus: 30597, signal 1062313/1210836 (executing program) 2021/03/02 17:06:21 fetching corpus: 30647, signal 1062663/1210836 (executing program) 2021/03/02 17:06:21 fetching corpus: 30697, signal 1063201/1210836 (executing program) 2021/03/02 17:06:21 fetching corpus: 30747, signal 1063534/1210836 (executing program) 2021/03/02 17:06:21 fetching corpus: 30797, signal 1063870/1210836 (executing program) 2021/03/02 17:06:21 fetching corpus: 30847, signal 1064370/1210836 (executing program) 2021/03/02 17:06:22 fetching corpus: 30897, signal 1064872/1210837 (executing program) 2021/03/02 17:06:22 fetching corpus: 30947, signal 1065471/1210957 (executing program) 2021/03/02 17:06:22 fetching corpus: 30997, signal 1065943/1210957 (executing program) 2021/03/02 17:06:22 fetching corpus: 31047, signal 1066441/1210957 (executing program) 2021/03/02 17:06:22 fetching corpus: 31097, signal 1067040/1210957 (executing program) 2021/03/02 17:06:22 fetching corpus: 31147, signal 1067274/1210957 (executing program) 2021/03/02 17:06:22 fetching corpus: 31197, signal 1067702/1210957 (executing program) 2021/03/02 17:06:22 fetching corpus: 31247, signal 1067938/1210958 (executing program) 2021/03/02 17:06:23 fetching corpus: 31297, signal 1068256/1210958 (executing program) 2021/03/02 17:06:23 fetching corpus: 31347, signal 1068539/1210958 (executing program) 2021/03/02 17:06:23 fetching corpus: 31397, signal 1069044/1210958 (executing program) 2021/03/02 17:06:23 fetching corpus: 31447, signal 1069400/1210958 (executing program) 2021/03/02 17:06:23 fetching corpus: 31497, signal 1069859/1210958 (executing program) 2021/03/02 17:06:23 fetching corpus: 31547, signal 1070165/1210958 (executing program) 2021/03/02 17:06:24 fetching corpus: 31597, signal 1070800/1210958 (executing program) 2021/03/02 17:06:24 fetching corpus: 31647, signal 1071174/1210958 (executing program) 2021/03/02 17:06:24 fetching corpus: 31697, signal 1071519/1210958 (executing program) 2021/03/02 17:06:24 fetching corpus: 31747, signal 1071939/1210967 (executing program) 2021/03/02 17:06:24 fetching corpus: 31797, signal 1072659/1210969 (executing program) 2021/03/02 17:06:24 fetching corpus: 31847, signal 1073095/1210969 (executing program) 2021/03/02 17:06:24 fetching corpus: 31897, signal 1073512/1210969 (executing program) 2021/03/02 17:06:25 fetching corpus: 31947, signal 1073798/1210969 (executing program) [ 199.749155][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.758466][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 17:06:25 fetching corpus: 31997, signal 1074107/1210969 (executing program) 2021/03/02 17:06:25 fetching corpus: 32047, signal 1074483/1210970 (executing program) 2021/03/02 17:06:25 fetching corpus: 32097, signal 1074884/1210970 (executing program) 2021/03/02 17:06:25 fetching corpus: 32147, signal 1075168/1210970 (executing program) 2021/03/02 17:06:25 fetching corpus: 32197, signal 1075367/1210970 (executing program) 2021/03/02 17:06:25 fetching corpus: 32247, signal 1075655/1210972 (executing program) 2021/03/02 17:06:25 fetching corpus: 32297, signal 1076140/1210972 (executing program) 2021/03/02 17:06:25 fetching corpus: 32347, signal 1076798/1210972 (executing program) 2021/03/02 17:06:26 fetching corpus: 32397, signal 1077306/1210972 (executing program) 2021/03/02 17:06:26 fetching corpus: 32447, signal 1077810/1210972 (executing program) 2021/03/02 17:06:26 fetching corpus: 32497, signal 1078117/1210972 (executing program) 2021/03/02 17:06:26 fetching corpus: 32547, signal 1078512/1210972 (executing program) 2021/03/02 17:06:27 fetching corpus: 32597, signal 1078961/1210972 (executing program) 2021/03/02 17:06:27 fetching corpus: 32647, signal 1079519/1210972 (executing program) 2021/03/02 17:06:27 fetching corpus: 32697, signal 1079826/1210972 (executing program) 2021/03/02 17:06:27 fetching corpus: 32747, signal 1080436/1210975 (executing program) 2021/03/02 17:06:27 fetching corpus: 32797, signal 1080989/1210975 (executing program) 2021/03/02 17:06:27 fetching corpus: 32847, signal 1081358/1210975 (executing program) 2021/03/02 17:06:27 fetching corpus: 32897, signal 1081733/1210975 (executing program) 2021/03/02 17:06:28 fetching corpus: 32947, signal 1082242/1210975 (executing program) 2021/03/02 17:06:28 fetching corpus: 32997, signal 1082963/1210985 (executing program) 2021/03/02 17:06:28 fetching corpus: 33047, signal 1083248/1210985 (executing program) 2021/03/02 17:06:28 fetching corpus: 33097, signal 1083595/1210985 (executing program) 2021/03/02 17:06:28 fetching corpus: 33147, signal 1084045/1210985 (executing program) 2021/03/02 17:06:28 fetching corpus: 33197, signal 1084335/1210985 (executing program) 2021/03/02 17:06:28 fetching corpus: 33247, signal 1084714/1210985 (executing program) 2021/03/02 17:06:29 fetching corpus: 33297, signal 1085007/1210985 (executing program) 2021/03/02 17:06:29 fetching corpus: 33347, signal 1085520/1210989 (executing program) 2021/03/02 17:06:29 fetching corpus: 33397, signal 1085823/1210989 (executing program) 2021/03/02 17:06:29 fetching corpus: 33447, signal 1086086/1210989 (executing program) 2021/03/02 17:06:29 fetching corpus: 33496, signal 1087011/1210989 (executing program) 2021/03/02 17:06:29 fetching corpus: 33546, signal 1087287/1210989 (executing program) 2021/03/02 17:06:29 fetching corpus: 33596, signal 1088033/1210989 (executing program) 2021/03/02 17:06:29 fetching corpus: 33646, signal 1088418/1210989 (executing program) 2021/03/02 17:06:30 fetching corpus: 33696, signal 1088853/1210989 (executing program) 2021/03/02 17:06:30 fetching corpus: 33746, signal 1089804/1210989 (executing program) 2021/03/02 17:06:30 fetching corpus: 33796, signal 1090156/1210990 (executing program) 2021/03/02 17:06:30 fetching corpus: 33846, signal 1090503/1210990 (executing program) 2021/03/02 17:06:30 fetching corpus: 33896, signal 1091100/1210990 (executing program) 2021/03/02 17:06:30 fetching corpus: 33946, signal 1091486/1210990 (executing program) 2021/03/02 17:06:31 fetching corpus: 33996, signal 1091820/1210990 (executing program) 2021/03/02 17:06:31 fetching corpus: 34046, signal 1092197/1210990 (executing program) 2021/03/02 17:06:31 fetching corpus: 34096, signal 1092518/1210990 (executing program) 2021/03/02 17:06:31 fetching corpus: 34146, signal 1092909/1210990 (executing program) 2021/03/02 17:06:31 fetching corpus: 34196, signal 1093219/1210990 (executing program) 2021/03/02 17:06:31 fetching corpus: 34246, signal 1093575/1210990 (executing program) 2021/03/02 17:06:32 fetching corpus: 34296, signal 1093922/1210990 (executing program) 2021/03/02 17:06:32 fetching corpus: 34346, signal 1094189/1210990 (executing program) 2021/03/02 17:06:32 fetching corpus: 34396, signal 1094432/1210990 (executing program) 2021/03/02 17:06:32 fetching corpus: 34446, signal 1094860/1210990 (executing program) 2021/03/02 17:06:32 fetching corpus: 34496, signal 1095137/1210990 (executing program) 2021/03/02 17:06:33 fetching corpus: 34546, signal 1095748/1210990 (executing program) 2021/03/02 17:06:33 fetching corpus: 34596, signal 1096214/1210990 (executing program) 2021/03/02 17:06:33 fetching corpus: 34646, signal 1096543/1210990 (executing program) 2021/03/02 17:06:33 fetching corpus: 34696, signal 1097076/1210990 (executing program) 2021/03/02 17:06:33 fetching corpus: 34746, signal 1097372/1210994 (executing program) 2021/03/02 17:06:33 fetching corpus: 34796, signal 1097645/1210994 (executing program) 2021/03/02 17:06:33 fetching corpus: 34846, signal 1098031/1210994 (executing program) 2021/03/02 17:06:34 fetching corpus: 34896, signal 1098500/1210994 (executing program) 2021/03/02 17:06:34 fetching corpus: 34946, signal 1098896/1210994 (executing program) 2021/03/02 17:06:34 fetching corpus: 34996, signal 1099200/1210995 (executing program) 2021/03/02 17:06:34 fetching corpus: 35046, signal 1099923/1210995 (executing program) 2021/03/02 17:06:34 fetching corpus: 35096, signal 1100223/1210995 (executing program) 2021/03/02 17:06:34 fetching corpus: 35146, signal 1100585/1210995 (executing program) 2021/03/02 17:06:34 fetching corpus: 35196, signal 1101102/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35246, signal 1101523/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35296, signal 1101846/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35346, signal 1102079/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35396, signal 1102427/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35446, signal 1102898/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35496, signal 1103175/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35546, signal 1103469/1210997 (executing program) 2021/03/02 17:06:35 fetching corpus: 35596, signal 1103968/1210997 (executing program) 2021/03/02 17:06:36 fetching corpus: 35646, signal 1104251/1210997 (executing program) 2021/03/02 17:06:36 fetching corpus: 35696, signal 1104588/1210997 (executing program) 2021/03/02 17:06:36 fetching corpus: 35746, signal 1105102/1210997 (executing program) 2021/03/02 17:06:36 fetching corpus: 35796, signal 1105658/1210997 (executing program) 2021/03/02 17:06:36 fetching corpus: 35846, signal 1105947/1210997 (executing program) 2021/03/02 17:06:36 fetching corpus: 35896, signal 1106152/1211004 (executing program) 2021/03/02 17:06:36 fetching corpus: 35946, signal 1106655/1211004 (executing program) 2021/03/02 17:06:36 fetching corpus: 35996, signal 1106908/1211004 (executing program) 2021/03/02 17:06:36 fetching corpus: 36046, signal 1107273/1211014 (executing program) 2021/03/02 17:06:37 fetching corpus: 36096, signal 1107687/1211018 (executing program) 2021/03/02 17:06:37 fetching corpus: 36146, signal 1108002/1211018 (executing program) 2021/03/02 17:06:37 fetching corpus: 36196, signal 1108217/1211018 (executing program) 2021/03/02 17:06:37 fetching corpus: 36246, signal 1108594/1211018 (executing program) 2021/03/02 17:06:37 fetching corpus: 36296, signal 1108815/1211018 (executing program) 2021/03/02 17:06:37 fetching corpus: 36346, signal 1109298/1211018 (executing program) 2021/03/02 17:06:37 fetching corpus: 36396, signal 1109626/1211018 (executing program) 2021/03/02 17:06:38 fetching corpus: 36446, signal 1109921/1211018 (executing program) 2021/03/02 17:06:38 fetching corpus: 36496, signal 1110440/1211020 (executing program) 2021/03/02 17:06:38 fetching corpus: 36546, signal 1110865/1211020 (executing program) 2021/03/02 17:06:38 fetching corpus: 36596, signal 1111276/1211020 (executing program) 2021/03/02 17:06:38 fetching corpus: 36646, signal 1111529/1211020 (executing program) 2021/03/02 17:06:39 fetching corpus: 36696, signal 1111906/1211020 (executing program) 2021/03/02 17:06:39 fetching corpus: 36746, signal 1112518/1211020 (executing program) 2021/03/02 17:06:39 fetching corpus: 36796, signal 1112877/1211020 (executing program) 2021/03/02 17:06:39 fetching corpus: 36846, signal 1113214/1211020 (executing program) 2021/03/02 17:06:39 fetching corpus: 36896, signal 1113651/1211042 (executing program) 2021/03/02 17:06:39 fetching corpus: 36946, signal 1114007/1211042 (executing program) 2021/03/02 17:06:39 fetching corpus: 36996, signal 1114583/1211042 (executing program) 2021/03/02 17:06:40 fetching corpus: 37046, signal 1114816/1211042 (executing program) 2021/03/02 17:06:40 fetching corpus: 37096, signal 1115357/1211042 (executing program) 2021/03/02 17:06:40 fetching corpus: 37146, signal 1115670/1211046 (executing program) 2021/03/02 17:06:40 fetching corpus: 37196, signal 1116191/1211046 (executing program) 2021/03/02 17:06:40 fetching corpus: 37246, signal 1116552/1211046 (executing program) 2021/03/02 17:06:40 fetching corpus: 37296, signal 1117094/1211046 (executing program) 2021/03/02 17:06:40 fetching corpus: 37346, signal 1117455/1211046 (executing program) 2021/03/02 17:06:40 fetching corpus: 37396, signal 1117868/1211046 (executing program) 2021/03/02 17:06:41 fetching corpus: 37446, signal 1118601/1211046 (executing program) 2021/03/02 17:06:41 fetching corpus: 37496, signal 1118975/1211046 (executing program) 2021/03/02 17:06:41 fetching corpus: 37546, signal 1119379/1211050 (executing program) 2021/03/02 17:06:41 fetching corpus: 37596, signal 1119662/1211050 (executing program) 2021/03/02 17:06:41 fetching corpus: 37646, signal 1120101/1211064 (executing program) 2021/03/02 17:06:41 fetching corpus: 37696, signal 1120575/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 37746, signal 1120895/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 37796, signal 1121150/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 37846, signal 1121460/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 37896, signal 1121803/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 37946, signal 1122025/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 37996, signal 1122672/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 38046, signal 1123076/1211064 (executing program) 2021/03/02 17:06:42 fetching corpus: 38096, signal 1123449/1211064 (executing program) 2021/03/02 17:06:43 fetching corpus: 38146, signal 1123858/1211064 (executing program) 2021/03/02 17:06:43 fetching corpus: 38196, signal 1124276/1211064 (executing program) 2021/03/02 17:06:43 fetching corpus: 38246, signal 1124632/1211064 (executing program) 2021/03/02 17:06:43 fetching corpus: 38296, signal 1124828/1211064 (executing program) 2021/03/02 17:06:43 fetching corpus: 38346, signal 1125100/1211064 (executing program) 2021/03/02 17:06:43 fetching corpus: 38396, signal 1125370/1211064 (executing program) 2021/03/02 17:06:44 fetching corpus: 38446, signal 1125799/1211064 (executing program) 2021/03/02 17:06:44 fetching corpus: 38496, signal 1126202/1211064 (executing program) 2021/03/02 17:06:44 fetching corpus: 38546, signal 1126565/1211064 (executing program) 2021/03/02 17:06:44 fetching corpus: 38596, signal 1126856/1211064 (executing program) 2021/03/02 17:06:44 fetching corpus: 38646, signal 1127186/1211064 (executing program) 2021/03/02 17:06:44 fetching corpus: 38696, signal 1127459/1211065 (executing program) 2021/03/02 17:06:44 fetching corpus: 38746, signal 1127775/1211065 (executing program) 2021/03/02 17:06:45 fetching corpus: 38796, signal 1128093/1211069 (executing program) 2021/03/02 17:06:45 fetching corpus: 38846, signal 1128388/1211069 (executing program) 2021/03/02 17:06:45 fetching corpus: 38896, signal 1128675/1211069 (executing program) 2021/03/02 17:06:45 fetching corpus: 38946, signal 1129028/1211069 (executing program) 2021/03/02 17:06:45 fetching corpus: 38996, signal 1129482/1211069 (executing program) 2021/03/02 17:06:45 fetching corpus: 39046, signal 1129754/1211069 (executing program) 2021/03/02 17:06:45 fetching corpus: 39096, signal 1130071/1211069 (executing program) 2021/03/02 17:06:46 fetching corpus: 39146, signal 1130381/1211069 (executing program) 2021/03/02 17:06:46 fetching corpus: 39196, signal 1130658/1211069 (executing program) 2021/03/02 17:06:46 fetching corpus: 39246, signal 1130919/1211069 (executing program) 2021/03/02 17:06:46 fetching corpus: 39296, signal 1131352/1211069 (executing program) 2021/03/02 17:06:46 fetching corpus: 39346, signal 1131615/1211069 (executing program) 2021/03/02 17:06:46 fetching corpus: 39396, signal 1132179/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39446, signal 1132521/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39496, signal 1132703/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39546, signal 1133205/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39596, signal 1133816/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39646, signal 1134247/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39696, signal 1134472/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39746, signal 1134894/1211070 (executing program) 2021/03/02 17:06:47 fetching corpus: 39796, signal 1135217/1211070 (executing program) 2021/03/02 17:06:48 fetching corpus: 39846, signal 1135573/1211077 (executing program) 2021/03/02 17:06:48 fetching corpus: 39896, signal 1136108/1211077 (executing program) 2021/03/02 17:06:48 fetching corpus: 39946, signal 1136686/1211078 (executing program) 2021/03/02 17:06:48 fetching corpus: 39996, signal 1136921/1211078 (executing program) 2021/03/02 17:06:48 fetching corpus: 40046, signal 1137469/1211078 (executing program) 2021/03/02 17:06:48 fetching corpus: 40096, signal 1137738/1211078 (executing program) 2021/03/02 17:06:48 fetching corpus: 40146, signal 1138148/1211078 (executing program) 2021/03/02 17:06:49 fetching corpus: 40196, signal 1138481/1211078 (executing program) 2021/03/02 17:06:49 fetching corpus: 40246, signal 1138978/1211078 (executing program) 2021/03/02 17:06:49 fetching corpus: 40296, signal 1139302/1211078 (executing program) 2021/03/02 17:06:49 fetching corpus: 40346, signal 1139826/1211080 (executing program) 2021/03/02 17:06:49 fetching corpus: 40396, signal 1140235/1211080 (executing program) 2021/03/02 17:06:49 fetching corpus: 40446, signal 1140602/1211080 (executing program) 2021/03/02 17:06:49 fetching corpus: 40496, signal 1140936/1211080 (executing program) 2021/03/02 17:06:49 fetching corpus: 40546, signal 1141365/1211080 (executing program) 2021/03/02 17:06:50 fetching corpus: 40596, signal 1141594/1211080 (executing program) 2021/03/02 17:06:50 fetching corpus: 40646, signal 1141806/1211080 (executing program) 2021/03/02 17:06:50 fetching corpus: 40696, signal 1142170/1211080 (executing program) 2021/03/02 17:06:50 fetching corpus: 40746, signal 1142956/1211082 (executing program) 2021/03/02 17:06:50 fetching corpus: 40796, signal 1143517/1211082 (executing program) 2021/03/02 17:06:51 fetching corpus: 40846, signal 1143968/1211085 (executing program) 2021/03/02 17:06:51 fetching corpus: 40896, signal 1144305/1211087 (executing program) 2021/03/02 17:06:51 fetching corpus: 40946, signal 1144540/1211090 (executing program) 2021/03/02 17:06:51 fetching corpus: 40996, signal 1144905/1211090 (executing program) 2021/03/02 17:06:51 fetching corpus: 41046, signal 1145151/1211090 (executing program) 2021/03/02 17:06:51 fetching corpus: 41096, signal 1145695/1211090 (executing program) 2021/03/02 17:06:51 fetching corpus: 41146, signal 1146158/1211090 (executing program) 2021/03/02 17:06:51 fetching corpus: 41196, signal 1146558/1211090 (executing program) 2021/03/02 17:06:52 fetching corpus: 41246, signal 1146933/1211090 (executing program) 2021/03/02 17:06:52 fetching corpus: 41296, signal 1147177/1211090 (executing program) 2021/03/02 17:06:52 fetching corpus: 41346, signal 1147583/1211096 (executing program) 2021/03/02 17:06:52 fetching corpus: 41396, signal 1147920/1211096 (executing program) 2021/03/02 17:06:52 fetching corpus: 41446, signal 1148191/1211096 (executing program) 2021/03/02 17:06:52 fetching corpus: 41496, signal 1148495/1211096 (executing program) 2021/03/02 17:06:53 fetching corpus: 41546, signal 1148730/1211097 (executing program) 2021/03/02 17:06:53 fetching corpus: 41596, signal 1149111/1211158 (executing program) 2021/03/02 17:06:53 fetching corpus: 41646, signal 1149424/1211158 (executing program) 2021/03/02 17:06:53 fetching corpus: 41696, signal 1149724/1211158 (executing program) 2021/03/02 17:06:53 fetching corpus: 41746, signal 1149981/1211158 (executing program) 2021/03/02 17:06:53 fetching corpus: 41796, signal 1150236/1211179 (executing program) 2021/03/02 17:06:53 fetching corpus: 41846, signal 1150624/1211180 (executing program) 2021/03/02 17:06:53 fetching corpus: 41896, signal 1150875/1211180 (executing program) 2021/03/02 17:06:54 fetching corpus: 41946, signal 1157671/1211180 (executing program) 2021/03/02 17:06:54 fetching corpus: 41996, signal 1157971/1211180 (executing program) 2021/03/02 17:06:54 fetching corpus: 42046, signal 1158376/1211180 (executing program) 2021/03/02 17:06:54 fetching corpus: 42096, signal 1158705/1211180 (executing program) 2021/03/02 17:06:54 fetching corpus: 42146, signal 1158893/1211180 (executing program) 2021/03/02 17:06:54 fetching corpus: 42196, signal 1159047/1211184 (executing program) 2021/03/02 17:06:54 fetching corpus: 42246, signal 1159410/1211184 (executing program) 2021/03/02 17:06:55 fetching corpus: 42296, signal 1159756/1211189 (executing program) 2021/03/02 17:06:55 fetching corpus: 42346, signal 1160195/1211189 (executing program) 2021/03/02 17:06:55 fetching corpus: 42396, signal 1160427/1211195 (executing program) 2021/03/02 17:06:55 fetching corpus: 42446, signal 1160724/1211204 (executing program) 2021/03/02 17:06:55 fetching corpus: 42496, signal 1161217/1211204 (executing program) 2021/03/02 17:06:55 fetching corpus: 42546, signal 1162490/1211204 (executing program) 2021/03/02 17:06:56 fetching corpus: 42596, signal 1162856/1211204 (executing program) 2021/03/02 17:06:56 fetching corpus: 42646, signal 1164258/1211204 (executing program) 2021/03/02 17:06:56 fetching corpus: 42696, signal 1164524/1211204 (executing program) 2021/03/02 17:06:56 fetching corpus: 42746, signal 1164978/1211204 (executing program) 2021/03/02 17:06:56 fetching corpus: 42796, signal 1165320/1211204 (executing program) 2021/03/02 17:06:56 fetching corpus: 42846, signal 1165750/1211204 (executing program) 2021/03/02 17:06:56 fetching corpus: 42896, signal 1166069/1211204 (executing program) 2021/03/02 17:06:57 fetching corpus: 42946, signal 1166901/1211204 (executing program) 2021/03/02 17:06:57 fetching corpus: 42996, signal 1167182/1211204 (executing program) 2021/03/02 17:06:57 fetching corpus: 43046, signal 1167456/1211208 (executing program) 2021/03/02 17:06:57 fetching corpus: 43096, signal 1167766/1211208 (executing program) 2021/03/02 17:06:57 fetching corpus: 43146, signal 1168003/1211208 (executing program) 2021/03/02 17:06:58 fetching corpus: 43196, signal 1168334/1211208 (executing program) 2021/03/02 17:06:58 fetching corpus: 43246, signal 1168615/1211208 (executing program) 2021/03/02 17:06:58 fetching corpus: 43296, signal 1169129/1211208 (executing program) 2021/03/02 17:06:58 fetching corpus: 43345, signal 1169562/1211208 (executing program) 2021/03/02 17:06:58 fetching corpus: 43395, signal 1169968/1211208 (executing program) 2021/03/02 17:06:58 fetching corpus: 43445, signal 1170213/1211208 (executing program) 2021/03/02 17:06:58 fetching corpus: 43495, signal 1170713/1211211 (executing program) 2021/03/02 17:06:59 fetching corpus: 43545, signal 1171150/1211211 (executing program) 2021/03/02 17:06:59 fetching corpus: 43595, signal 1171452/1211211 (executing program) 2021/03/02 17:06:59 fetching corpus: 43645, signal 1171750/1211211 (executing program) 2021/03/02 17:06:59 fetching corpus: 43695, signal 1172008/1211211 (executing program) 2021/03/02 17:06:59 fetching corpus: 43745, signal 1172855/1211212 (executing program) 2021/03/02 17:06:59 fetching corpus: 43795, signal 1173195/1211212 (executing program) 2021/03/02 17:06:59 fetching corpus: 43845, signal 1173597/1211212 (executing program) 2021/03/02 17:07:00 fetching corpus: 43895, signal 1173797/1211212 (executing program) 2021/03/02 17:07:00 fetching corpus: 43945, signal 1174093/1211212 (executing program) 2021/03/02 17:07:00 fetching corpus: 43995, signal 1174545/1211213 (executing program) 2021/03/02 17:07:00 fetching corpus: 44045, signal 1174905/1211215 (executing program) 2021/03/02 17:07:00 fetching corpus: 44095, signal 1175313/1211215 (executing program) 2021/03/02 17:07:00 fetching corpus: 44145, signal 1175565/1211215 (executing program) 2021/03/02 17:07:00 fetching corpus: 44195, signal 1175863/1211215 (executing program) 2021/03/02 17:07:00 fetching corpus: 44245, signal 1176241/1211215 (executing program) 2021/03/02 17:07:01 fetching corpus: 44295, signal 1176459/1211216 (executing program) 2021/03/02 17:07:01 fetching corpus: 44345, signal 1176712/1211216 (executing program) 2021/03/02 17:07:01 fetching corpus: 44395, signal 1176975/1211216 (executing program) 2021/03/02 17:07:01 fetching corpus: 44445, signal 1177231/1211220 (executing program) 2021/03/02 17:07:01 fetching corpus: 44495, signal 1177974/1211220 (executing program) 2021/03/02 17:07:01 fetching corpus: 44545, signal 1178196/1211220 (executing program) 2021/03/02 17:07:02 fetching corpus: 44595, signal 1178698/1211220 (executing program) 2021/03/02 17:07:02 fetching corpus: 44645, signal 1179085/1211222 (executing program) 2021/03/02 17:07:02 fetching corpus: 44695, signal 1179484/1211222 (executing program) 2021/03/02 17:07:02 fetching corpus: 44745, signal 1179866/1211222 (executing program) 2021/03/02 17:07:02 fetching corpus: 44795, signal 1180269/1211222 (executing program) 2021/03/02 17:07:02 fetching corpus: 44845, signal 1180520/1211222 (executing program) 2021/03/02 17:07:02 fetching corpus: 44895, signal 1181066/1211222 (executing program) 2021/03/02 17:07:03 fetching corpus: 44945, signal 1181390/1211222 (executing program) 2021/03/02 17:07:03 fetching corpus: 44995, signal 1181627/1211222 (executing program) 2021/03/02 17:07:03 fetching corpus: 45045, signal 1181789/1211222 (executing program) 2021/03/02 17:07:03 fetching corpus: 45095, signal 1182003/1211222 (executing program) 2021/03/02 17:07:03 fetching corpus: 45145, signal 1182228/1211222 (executing program) 2021/03/02 17:07:03 fetching corpus: 45195, signal 1182634/1211222 (executing program) 2021/03/02 17:07:04 fetching corpus: 45245, signal 1182875/1211222 (executing program) 2021/03/02 17:07:04 fetching corpus: 45295, signal 1183130/1211223 (executing program) 2021/03/02 17:07:04 fetching corpus: 45345, signal 1183562/1211244 (executing program) 2021/03/02 17:07:04 fetching corpus: 45395, signal 1183759/1211244 (executing program) 2021/03/02 17:07:04 fetching corpus: 45445, signal 1184014/1211244 (executing program) 2021/03/02 17:07:04 fetching corpus: 45495, signal 1184326/1211244 (executing program) 2021/03/02 17:07:04 fetching corpus: 45545, signal 1184677/1211244 (executing program) 2021/03/02 17:07:05 fetching corpus: 45595, signal 1185265/1211244 (executing program) 2021/03/02 17:07:05 fetching corpus: 45645, signal 1185521/1211244 (executing program) 2021/03/02 17:07:05 fetching corpus: 45695, signal 1185952/1211247 (executing program) 2021/03/02 17:07:05 fetching corpus: 45745, signal 1186165/1211247 (executing program) 2021/03/02 17:07:05 fetching corpus: 45795, signal 1186347/1211247 (executing program) 2021/03/02 17:07:06 fetching corpus: 45845, signal 1186874/1211247 (executing program) 2021/03/02 17:07:06 fetching corpus: 45895, signal 1187245/1211247 (executing program) 2021/03/02 17:07:06 fetching corpus: 45936, signal 1187532/1211251 (executing program) 2021/03/02 17:07:06 fetching corpus: 45936, signal 1187532/1211251 (executing program) 2021/03/02 17:07:08 starting 6 fuzzer processes 17:07:08 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) [ 243.409042][ T36] audit: type=1400 audit(1614704828.617:8): avc: denied { execmem } for pid=8450 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:07:08 executing program 1: setuid(0xee01) setresuid(0xffffffffffffffff, 0x0, 0xee01) 17:07:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) 17:07:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 17:07:09 executing program 4: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0, 0x0) [ 244.775189][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 244.976235][ T8453] IPVS: ftp: loaded support on port[0] = 21 17:07:10 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x40, 0x0) [ 245.317018][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 245.402809][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 245.645514][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 245.910186][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 245.980327][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.992153][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.005045][ T8451] device bridge_slave_0 entered promiscuous mode [ 246.019056][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 246.072390][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.081468][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.093010][ T8451] device bridge_slave_1 entered promiscuous mode [ 246.143153][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.157895][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.270682][ T8451] team0: Port device team_slave_0 added [ 246.308445][ T8451] team0: Port device team_slave_1 added [ 246.322983][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.332014][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.343545][ T8453] device bridge_slave_0 entered promiscuous mode [ 246.371332][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.381192][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.391567][ T8453] device bridge_slave_1 entered promiscuous mode [ 246.427982][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 246.440598][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.449814][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.484727][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.539905][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.550365][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.582541][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.609275][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.648460][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.686569][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 246.777078][ T2957] Bluetooth: hci0: command 0x0409 tx timeout [ 246.816309][ T8451] device hsr_slave_0 entered promiscuous mode [ 246.847737][ T8451] device hsr_slave_1 entered promiscuous mode [ 246.923060][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 246.935814][ T2957] Bluetooth: hci1: command 0x0409 tx timeout [ 246.992190][ T8453] team0: Port device team_slave_0 added [ 247.071624][ T8453] team0: Port device team_slave_1 added [ 247.100903][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.111187][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.122497][ T8455] device bridge_slave_0 entered promiscuous mode [ 247.165292][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.175094][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.186833][ T8455] device bridge_slave_1 entered promiscuous mode [ 247.194810][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 247.223722][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.232094][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.265767][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.266293][ T2957] Bluetooth: hci2: command 0x0409 tx timeout [ 247.330515][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.338795][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.371007][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.419185][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.431312][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.441873][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.452124][ T8457] device bridge_slave_0 entered promiscuous mode [ 247.492731][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.504822][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 247.531280][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.540735][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.552477][ T8457] device bridge_slave_1 entered promiscuous mode [ 247.564497][ T8453] device hsr_slave_0 entered promiscuous mode [ 247.577781][ T8453] device hsr_slave_1 entered promiscuous mode [ 247.587309][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.597188][ T8453] Cannot create hsr debugfs directory [ 247.654341][ T8455] team0: Port device team_slave_0 added [ 247.716938][ T8455] team0: Port device team_slave_1 added [ 247.733179][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.761012][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.821774][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 247.862844][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.872947][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.882653][ T8465] device bridge_slave_0 entered promiscuous mode [ 247.899878][ T8457] team0: Port device team_slave_0 added [ 247.915381][ T8457] team0: Port device team_slave_1 added [ 247.949347][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.961500][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.973183][ T8465] device bridge_slave_1 entered promiscuous mode [ 247.989642][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.998433][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.030376][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.083949][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.093508][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.127992][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.146758][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.155413][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.189227][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.207939][ T8639] chnl_net:caif_netlink_parms(): no params data found [ 248.229706][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.245305][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.272787][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.282180][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.316704][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.414639][ T8451] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.438253][ T8455] device hsr_slave_0 entered promiscuous mode [ 248.449139][ T8455] device hsr_slave_1 entered promiscuous mode [ 248.457469][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.476713][ T8455] Cannot create hsr debugfs directory [ 248.503237][ T8465] team0: Port device team_slave_0 added [ 248.511813][ T8451] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 248.533964][ T8451] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.562717][ T8457] device hsr_slave_0 entered promiscuous mode [ 248.570847][ T8457] device hsr_slave_1 entered promiscuous mode [ 248.579316][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.590007][ T8457] Cannot create hsr debugfs directory [ 248.599761][ T8465] team0: Port device team_slave_1 added [ 248.611632][ T8451] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.734538][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.742361][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.779460][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 248.789421][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.829537][ T8639] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.840148][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.850563][ T8639] device bridge_slave_0 entered promiscuous mode [ 248.865841][ T2957] Bluetooth: hci0: command 0x041b tx timeout [ 248.866105][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.881428][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.915245][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.952324][ T8639] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.966181][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.975183][ T8639] device bridge_slave_1 entered promiscuous mode [ 249.019576][ T9541] Bluetooth: hci1: command 0x041b tx timeout [ 249.069777][ T8465] device hsr_slave_0 entered promiscuous mode [ 249.078948][ T8465] device hsr_slave_1 entered promiscuous mode [ 249.088874][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.099246][ T8465] Cannot create hsr debugfs directory [ 249.129733][ T8639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.180887][ T8639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.208487][ T8453] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.271024][ T8453] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.318409][ T8453] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.335787][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 249.364471][ T8639] team0: Port device team_slave_0 added [ 249.379415][ T8453] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.439040][ T8639] team0: Port device team_slave_1 added [ 249.508275][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.518738][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.555069][ T8639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.574308][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.583738][ T9550] Bluetooth: hci3: command 0x041b tx timeout [ 249.590890][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.590929][ T8639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.716896][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.748675][ T8639] device hsr_slave_0 entered promiscuous mode [ 249.770580][ T8639] device hsr_slave_1 entered promiscuous mode [ 249.780809][ T8639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.790902][ T8639] Cannot create hsr debugfs directory [ 249.863403][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.881483][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.897339][ T9541] Bluetooth: hci4: command 0x041b tx timeout [ 249.899583][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.940287][ T8455] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.988787][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.001717][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.017342][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.025331][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.038883][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.050254][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.062113][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.070111][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.105620][ T8455] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.118214][ T8455] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 250.136160][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.144602][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.154523][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.174390][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.195016][ T8455] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.230116][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.244365][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.299353][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.327459][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.349461][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.363476][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.378587][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.406445][ T8457] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.447348][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.463260][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.477710][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.489562][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.504300][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.522552][ T8457] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.549780][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.564995][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.581032][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.591671][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.599759][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.629364][ T8457] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.663203][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.673820][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.685831][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.695143][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.704071][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.714447][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.724866][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.746480][ T8457] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 250.786303][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.800277][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.815588][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.824910][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.857295][ T8465] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.865139][ T9558] Bluetooth: hci5: command 0x041b tx timeout [ 250.883082][ T8465] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.898269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.913467][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.930659][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.941998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.947530][ T9739] Bluetooth: hci0: command 0x040f tx timeout [ 250.952609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.972634][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.996026][ T8465] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 251.009779][ T8465] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 251.029758][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.043090][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.084690][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.118411][ T9733] Bluetooth: hci1: command 0x040f tx timeout [ 251.150763][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.159643][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.171411][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.185185][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.203343][ T8639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 251.229258][ T8639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 251.277148][ T8639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 251.315798][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.327581][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.340073][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.350269][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.377879][ T8639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 251.392184][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.415617][ T9733] Bluetooth: hci2: command 0x040f tx timeout [ 251.440679][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.452556][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.501821][ T8451] device veth0_vlan entered promiscuous mode [ 251.518422][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.529054][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.539672][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.551268][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.563062][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.577100][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.590991][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.599682][ T9550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.613018][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.655567][ T9733] Bluetooth: hci3: command 0x040f tx timeout [ 251.669583][ T8451] device veth1_vlan entered promiscuous mode [ 251.681726][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.695041][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.708599][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.717764][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.727824][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.777267][ T8453] device veth0_vlan entered promiscuous mode [ 251.787929][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.799525][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.813192][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.888516][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.916527][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.926976][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.938090][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.951698][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.962859][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.985402][ T9550] Bluetooth: hci4: command 0x040f tx timeout [ 252.013909][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.031925][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.071441][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.080619][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.090149][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.101499][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.112664][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.123396][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.140456][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.153998][ T8453] device veth1_vlan entered promiscuous mode [ 252.211773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.223879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.237251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.251639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.266058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.277168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.294456][ T8451] device veth0_macvtap entered promiscuous mode [ 252.309819][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.334241][ T8451] device veth1_macvtap entered promiscuous mode [ 252.351292][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.400256][ T8453] device veth0_macvtap entered promiscuous mode [ 252.409420][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.420958][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.432677][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.442876][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.453647][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.462076][ T9706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.474486][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.483474][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.494661][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.506836][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.534740][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.559638][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.569867][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.580333][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.591621][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.603344][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.615576][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.623666][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.634487][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.650178][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.662946][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.687512][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.701984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.714715][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.729039][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.747646][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.763751][ T8453] device veth1_macvtap entered promiscuous mode [ 252.802867][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.819627][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.832200][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.843970][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.856703][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.870264][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.882350][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.896352][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.908611][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.918296][ T9558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.933540][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.946265][ T9754] Bluetooth: hci5: command 0x040f tx timeout [ 252.951117][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.981836][ T8639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.007595][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.019952][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.045540][ T9558] Bluetooth: hci0: command 0x0419 tx timeout [ 253.058858][ T8451] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.078336][ T8451] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.097253][ T8451] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.108644][ T8451] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.146415][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.160433][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.181119][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.187606][ T9754] Bluetooth: hci1: command 0x0419 tx timeout [ 253.201964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.216012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.228040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.241083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.252867][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.261983][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.271678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.284059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.295994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.321039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.332395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.346328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.369639][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.383009][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.411017][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.421036][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.434389][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.448888][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.467554][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.496233][ T9558] Bluetooth: hci2: command 0x0419 tx timeout [ 253.525993][ T8453] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.543794][ T8453] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.561001][ T8453] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.572470][ T8453] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.600078][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.611281][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.624441][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.637357][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.649599][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.660489][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.674234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.716433][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.732084][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.749508][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.761447][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.776047][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.791497][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.806641][ T9550] Bluetooth: hci3: command 0x0419 tx timeout [ 253.859989][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.879127][ T8455] device veth0_vlan entered promiscuous mode [ 253.890797][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.910098][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.923224][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.941892][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.951885][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.959621][ T9550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.969056][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.980808][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.991707][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.000789][ T9550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.011341][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.022467][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.055551][ T9754] Bluetooth: hci4: command 0x0419 tx timeout [ 254.101474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.116730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.189054][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.246948][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.259388][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.271279][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.288580][ T8455] device veth1_vlan entered promiscuous mode [ 254.330473][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.344691][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.356581][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.403591][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.413441][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.434924][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.556138][ T8639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.571052][ T8639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.588745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.600534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.612309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.623225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.685525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.698437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.709327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.720439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.733103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.744848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.758475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.791198][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.882442][ T8455] device veth0_macvtap entered promiscuous mode [ 254.917229][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.932451][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.968825][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.983975][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.001180][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.012891][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.025658][ T9550] Bluetooth: hci5: command 0x0419 tx timeout [ 255.025963][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.047843][ T8639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.059966][ T8455] device veth1_macvtap entered promiscuous mode [ 255.095025][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.106202][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.129513][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.148511][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.164195][ T8465] device veth0_vlan entered promiscuous mode [ 255.203890][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.247570][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.270909][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.319547][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.350192][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:07:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x6, r0) [ 255.380209][ T8465] device veth1_vlan entered promiscuous mode [ 255.436512][ T8457] device veth0_vlan entered promiscuous mode [ 255.459652][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.481208][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.505309][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.529702][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.549795][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.569084][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.588260][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.606343][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.625713][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:07:20 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xc1}}}}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000940)=@lang_id={0x4}}, {0x4, &(0x7f0000000980)=@lang_id={0x4}}]}) [ 255.644098][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.686774][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.707388][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.716619][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.735925][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.747686][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.760559][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.792878][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.819370][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.846283][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.876228][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.908694][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.939430][ T8455] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.968664][ T8455] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.995717][ T8455] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.017362][ T8455] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.062134][ T8457] device veth1_vlan entered promiscuous mode [ 256.086149][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.103810][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.115733][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.127484][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.139356][ T9739] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 256.189219][ T8465] device veth0_macvtap entered promiscuous mode 17:07:21 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x20, 0xcd, 0xc1, 0x40, 0x2040, 0x7280, 0xfc80, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6a, 0x5, 0x0, 0x27, 0xff, 0x81, 0x5, [@cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x19, &(0x7f0000000500)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "aec1f265dae7cc66c1e869f62fdd0393"}]}}) [ 256.303544][ T8465] device veth1_macvtap entered promiscuous mode [ 256.328722][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.351387][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.378534][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.391243][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.417877][ T8639] device veth0_vlan entered promiscuous mode [ 256.439420][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.464129][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.494025][ T8639] device veth1_vlan entered promiscuous mode [ 256.577838][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.591329][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.606907][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.625448][ T9739] usb 1-1: unable to get BOS descriptor or descriptor too short [ 256.632714][ T8457] device veth0_macvtap entered promiscuous mode [ 256.650278][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.664809][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.680601][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.697869][ T9706] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 256.708204][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.722766][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.725984][ T9739] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 256.737358][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.765929][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.798638][ T8457] device veth1_macvtap entered promiscuous mode [ 256.810716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.824306][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.838601][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.852439][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.864206][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.899499][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.919314][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.925939][ T9739] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 256.951947][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.952260][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.974413][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.985118][ T9739] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.987329][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.007400][ T9739] usb 1-1: Product: syz [ 257.011599][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.013416][ T9739] usb 1-1: SerialNumber: syz [ 257.027014][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.047023][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.072285][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.089210][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.121579][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.146186][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.166795][ T9706] usb 2-1: config 0 has an invalid interface number: 106 but max is 0 [ 257.193137][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.210613][ T9706] usb 2-1: config 0 has no interface number 0 [ 257.224646][ T8465] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.238007][ T9706] usb 2-1: config 0 interface 106 has no altsetting 0 [ 257.248583][ T8465] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.270545][ T8465] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.282968][ T8465] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.317442][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.334991][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.359528][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.384198][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.398637][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.412988][ T9706] usb 2-1: New USB device found, idVendor=2040, idProduct=7280, bcdDevice=fc.80 [ 257.415411][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.427091][ T9706] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.467957][ T9706] usb 2-1: Product: syz [ 257.473874][ T9739] usb 1-1: USB disconnect, device number 2 [ 257.479888][ T9706] usb 2-1: Manufacturer: syz [ 257.496184][ T9706] usb 2-1: SerialNumber: syz [ 257.499131][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.519890][ T9706] usb 2-1: config 0 descriptor?? [ 257.563984][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.593235][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.614500][ T8639] device veth0_macvtap entered promiscuous mode [ 257.642537][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.653669][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.666633][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.700417][ T8639] device veth1_macvtap entered promiscuous mode [ 257.714658][ T1505] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.732869][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.735989][ T1505] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.758799][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.771793][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.788167][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.823329][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.825307][ T9706] usb 2-1: USB disconnect, device number 2 [ 257.859261][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.898301][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:07:23 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xc1}}}}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000940)=@lang_id={0x4}}, {0x4, &(0x7f0000000980)=@lang_id={0x4}}]}) [ 257.943225][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.958370][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.984746][ T8457] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.003774][ T8457] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.029675][ T8457] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.057512][ T8457] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.103763][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.124782][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.158469][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.179919][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.383066][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.412323][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.433963][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.456615][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.487895][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.514255][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.526549][ T9739] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 258.531351][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.558279][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.571606][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.584589][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.596956][ T9833] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 258.609789][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.675552][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.688114][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.713894][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:07:23 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x4801) [ 258.728167][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.757166][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.772221][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.787726][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.802183][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.816776][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.831404][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.846317][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.861476][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.880636][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.908797][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.920345][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.967966][ T8639] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.972219][ T859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.005592][ T9739] usb 1-1: unable to get BOS descriptor or descriptor too short [ 259.013309][ T8639] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.035085][ T859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.072935][ T8639] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.085789][ T9739] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 259.092745][ T9833] usb 2-1: config 0 has an invalid interface number: 106 but max is 0 [ 259.103180][ T8639] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.137382][ T9833] usb 2-1: config 0 has no interface number 0 [ 259.144153][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.155942][ T9833] usb 2-1: config 0 interface 106 has no altsetting 0 17:07:24 executing program 2: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x4f, 0x15, 0x8, 0x1b3d, 0x1e7, 0x7983, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0xff, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0xf7, 0x4c, 0x1e, 0x0, [], [{{0x9, 0x5, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xfb}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc2}}]}}]}}]}}, 0x0) [ 259.295551][ T9739] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 259.336973][ T9739] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.359610][ T1505] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.372437][ T9739] usb 1-1: Product: syz 17:07:24 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x3b, 0xf9, 0xc5, 0x8, 0x45e, 0x7c6, 0x8acf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, &(0x7f0000000e00)={0x0, 0x0, 0x5, &(0x7f0000000b40)={0x5, 0xf, 0x5}}) [ 259.386355][ T9739] usb 1-1: SerialNumber: syz [ 259.389785][ T1505] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.415876][ T859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.502495][ T859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.526365][ T9833] usb 2-1: New USB device found, idVendor=2040, idProduct=7280, bcdDevice=fc.80 [ 259.540994][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.575814][ T9833] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.609719][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.628581][ T9833] usb 2-1: Product: syz [ 259.647587][ T9833] usb 2-1: config 0 descriptor?? [ 259.665885][ T859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.677623][ T9833] usb 2-1: can't set config #0, error -71 [ 259.705518][ T859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.728174][ T9833] usb 2-1: USB disconnect, device number 3 [ 259.742478][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.763801][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.793335][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.820700][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.831309][ T9739] usb 1-1: USB disconnect, device number 3 [ 259.855117][ T9754] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 259.867322][ T859] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.937049][ T859] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.991943][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.105860][ T9754] usb 3-1: Using ep0 maxpacket: 8 [ 260.165274][ T9833] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 260.235474][ T9754] usb 3-1: config 255 interface 0 altsetting 1 endpoint 0x8C has invalid wMaxPacketSize 0 [ 260.271872][ T9754] usb 3-1: config 255 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 260.318169][ T9754] usb 3-1: config 255 interface 0 has no altsetting 0 17:07:25 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x4f, 0x15, 0x8, 0x1b3d, 0x1e7, 0x7983, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xf7, 0x4c, 0x1e, 0x0, [], [{{0x9, 0x5, 0x8}}, {}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 17:07:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x143, 0x0) 17:07:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:07:25 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 17:07:25 executing program 0: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 260.415596][ T9833] usb 2-1: Using ep0 maxpacket: 8 17:07:25 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETLOCK(r1, 0x0, 0x0) [ 260.536189][ T9754] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01e7, bcdDevice=79.83 [ 260.547697][ T9754] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.564173][ T9754] usb 3-1: Product: syz [ 260.582436][ T9754] usb 3-1: Manufacturer: syz [ 260.598027][ T9754] usb 3-1: SerialNumber: syz 17:07:25 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, 0x0, 0x0) 17:07:25 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 260.678121][ T9754] ftdi_sio 3-1:255.0: FTDI USB Serial Device converter detected [ 260.724335][ T9754] usb 3-1: Detected FT-X [ 260.742415][ T9754] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 12 17:07:26 executing program 4: clock_getres(0x5, &(0x7f0000000380)) [ 260.776276][ T9833] usb 2-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=8a.cf [ 260.795332][ T9739] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 260.801611][ T9833] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:07:26 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000040)=""/215) [ 260.857742][ T9833] usb 2-1: Product: syz [ 260.874457][ T9833] usb 2-1: Manufacturer: syz [ 260.885246][ T9754] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 260.902348][ T9833] usb 2-1: SerialNumber: syz [ 260.917599][ T9754] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 260.954578][ T9833] usb 2-1: config 0 descriptor?? [ 260.967231][ T9754] ftdi_sio 3-1:255.0: GPIO initialisation failed: -71 [ 261.013961][ T9754] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 261.088756][ T9754] usb 3-1: USB disconnect, device number 2 [ 261.142480][ T9754] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 261.170603][ T9754] ftdi_sio 3-1:255.0: device disconnected [ 261.177910][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.178014][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.229746][ T9739] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 261.250982][ T9739] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 261.261052][ T9833] r8152 2-1:0.0: Unknown version 0x0000 [ 261.295616][ T9833] usb 2-1: USB disconnect, device number 4 [ 261.515441][ T9739] usb 6-1: string descriptor 0 read error: -22 [ 261.522800][ T9739] usb 6-1: New USB device found, idVendor=1b3d, idProduct=01e7, bcdDevice=79.83 [ 261.547020][ T9739] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.570739][ T9739] usb 6-1: config 0 descriptor?? [ 261.617043][ T9739] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 261.637100][ T9739] usb 6-1: Detected FT-X [ 261.644514][ T9739] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 8 [ 261.785379][ T9754] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 261.840728][ T9739] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 261.875077][ T9739] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 261.915276][ T9739] ftdi_sio 6-1:0.0: GPIO initialisation failed: -71 [ 261.927402][ T9739] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 261.954488][ T9739] usb 6-1: USB disconnect, device number 2 [ 261.992130][ T9739] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 262.016602][ T9739] ftdi_sio 6-1:0.0: device disconnected [ 262.045104][ T2957] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 262.056861][ T9754] usb 3-1: Using ep0 maxpacket: 8 [ 262.176632][ T9754] usb 3-1: config 255 interface 0 altsetting 1 endpoint 0x8C has invalid wMaxPacketSize 0 [ 262.188885][ T9754] usb 3-1: config 255 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 262.200961][ T9754] usb 3-1: config 255 interface 0 has no altsetting 0 [ 262.315249][ T2957] usb 2-1: Using ep0 maxpacket: 8 [ 262.385490][ T9754] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01e7, bcdDevice=79.83 [ 262.400131][ T9754] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.416396][ T9754] usb 3-1: Product: syz [ 262.421326][ T9754] usb 3-1: Manufacturer: syz [ 262.433934][ T9754] usb 3-1: SerialNumber: syz [ 262.486765][ T9754] ftdi_sio 3-1:255.0: FTDI USB Serial Device converter detected [ 262.559741][ T9754] usb 3-1: Detected FT-X 17:07:27 executing program 2: shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffc000/0x2000)=nil) [ 262.613439][ T9754] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 12 [ 262.623084][ T5] usb 6-1: new low-speed USB device number 3 using dummy_hcd 17:07:27 executing program 1: semget$private(0x0, 0x3, 0x510) [ 262.726616][ T9754] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 262.735903][ T2957] usb 2-1: string descriptor 0 read error: -71 [ 262.765069][ T2957] usb 2-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=8a.cf [ 262.781060][ T9754] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 262.805320][ T2957] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.840840][ T2957] usb 2-1: config 0 descriptor?? [ 262.847169][ T9754] ftdi_sio 3-1:255.0: GPIO initialisation failed: -71 [ 262.859568][ T9754] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 262.895242][ T2957] usb 2-1: can't set config #0, error -71 [ 262.910441][ T2957] usb 2-1: USB disconnect, device number 5 [ 262.920891][ T9754] usb 3-1: USB disconnect, device number 3 [ 262.954383][ T9754] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 262.981365][ T9754] ftdi_sio 3-1:255.0: device disconnected [ 263.045325][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 263.074504][ T5] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 263.360044][ T5] usb 6-1: string descriptor 0 read error: -22 [ 263.384113][ T5] usb 6-1: New USB device found, idVendor=1b3d, idProduct=01e7, bcdDevice=79.83 [ 263.422031][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.549097][ T5] usb 6-1: config 0 descriptor?? 17:07:28 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x2000, 0x0) 17:07:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 17:07:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') write$9p(r0, 0x0, 0x0) 17:07:28 executing program 4: socket$nl_route(0x10, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') write$eventfd(r0, 0x0, 0x0) 17:07:28 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/121) 17:07:28 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, &(0x7f00000002c0)='scalable\x00', 0xfffffffffffffe94) [ 263.610287][ T5] usb 6-1: can't set config #0, error -71 [ 263.668595][ T5] usb 6-1: USB disconnect, device number 3 17:07:29 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c0, 0x40) 17:07:29 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001140)='ns/net\x00') 17:07:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 17:07:29 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f00000001c0)=""/173) r0 = semget$private(0x0, 0x3, 0x0) r1 = semget(0x2, 0x0, 0x662) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000180)=0x7ff) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000300)=""/70) r2 = semget(0x2, 0x0, 0x320) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget$private(0x0, 0x4, 0x203) semctl$SEM_INFO(r3, 0x1, 0x13, &(0x7f0000000100)=""/103) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000002900)=""/243) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000000)=""/203) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000280)=""/92) 17:07:29 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x48082, 0x0) 17:07:29 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 17:07:29 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 17:07:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 17:07:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0xc040) 17:07:29 executing program 5: socket$nl_route(0x10, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') write$P9_RSTATu(r0, 0x0, 0x0) 17:07:29 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40001, 0x0) 17:07:29 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f00000001c0)=""/173) r0 = semget$private(0x0, 0x3, 0x0) r1 = semget(0x2, 0x0, 0x662) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000180)=0x7ff) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000300)=""/70) r2 = semget(0x2, 0x0, 0x320) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget$private(0x0, 0x4, 0x203) semctl$SEM_INFO(r3, 0x1, 0x13, &(0x7f0000000100)=""/103) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000002900)=""/243) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000000)=""/203) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000280)=""/92) 17:07:29 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 17:07:29 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={0x0}) 17:07:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000003440), 0x0, 0x40) 17:07:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x80481, 0x0) write$char_usb(r0, 0x0, 0x0) 17:07:29 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) getdents64(r0, 0x0, 0x0) 17:07:29 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f00000001c0)=""/173) r0 = semget$private(0x0, 0x3, 0x0) r1 = semget(0x2, 0x0, 0x662) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000180)=0x7ff) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000300)=""/70) r2 = semget(0x2, 0x0, 0x320) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget$private(0x0, 0x4, 0x203) semctl$SEM_INFO(r3, 0x1, 0x13, &(0x7f0000000100)=""/103) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000002900)=""/243) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000000)=""/203) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000280)=""/92) 17:07:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 17:07:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0xfffffdda) 17:07:29 executing program 4: semget$private(0x0, 0x2, 0x170) 17:07:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 17:07:29 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) 17:07:30 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f00000001c0)=""/173) r0 = semget$private(0x0, 0x3, 0x0) r1 = semget(0x2, 0x0, 0x662) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000180)=0x7ff) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000300)=""/70) r2 = semget(0x2, 0x0, 0x320) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget$private(0x0, 0x4, 0x203) semctl$SEM_INFO(r3, 0x1, 0x13, &(0x7f0000000100)=""/103) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000002900)=""/243) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000000)=""/203) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000280)=""/92) 17:07:30 executing program 2: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000380)=""/216) 17:07:30 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) 17:07:30 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 17:07:30 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 17:07:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003540)={&(0x7f0000003340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000003480)=""/136, 0x1a, 0x88, 0x1}, 0x20) 17:07:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101402, 0x0) 17:07:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:30 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000000000), 0x40) 17:07:30 executing program 3: socket$kcm(0x29, 0x382f86c493c20319, 0x0) 17:07:30 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:07:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:30 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80010120) 17:07:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001880)={&(0x7f00000004c0)=@can, 0x80, 0x0}, 0x0) 17:07:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:30 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003bc0)={@cgroup, 0xffffffffffffffff, 0x25}, 0x10) 17:07:30 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1525293a10f128b8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x40, 0x0, 0x0, "45993ec40400c96185f778fa430b580c3df586ba13b25168f10a914662a424f8305534fa62c63d4e6c670c0d"}, {0x10, 0x0, 0x1}, {0x20, 0x0, 0x0, "81340eb739cf9ee4d58c"}, {0x18, 0x14, 0xfffffffd, "fab7881c93ff35"}], 0x88}, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:07:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 17:07:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0324fc601000024009000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:07:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/net/tun\x00', 0x0, 0x0) [ 265.682899][T10207] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 265.715906][ C1] hrtimer: interrupt took 65721 ns 17:07:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x40) 17:07:30 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1f, 0x8, 0x0, 0x3, 0x0, 0x200, 0x4c, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x81, 0x1}, 0x1200, 0x1, 0x0, 0x9, 0xa1, 0x6, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x19, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="85100000f8ffff0fcd8740e2c65ffc6f6a00ff001c45", @ANYRES32, @ANYBLOB="0000000080000000950000000000000095000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x41100, 0x12, [], 0x0, 0x19, r0, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xd, 0xfffffff9, 0xffff}, 0x10, 0x0, r3}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) getpid() perf_event_open(&(0x7f0000000900)={0x7, 0x70, 0x81, 0x6c, 0x7, 0x0, 0x0, 0xfffffffffffff975, 0x20, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x400, 0x7550}, 0x10000, 0x0, 0x8, 0x7, 0xff0f, 0x0, 0x4}, 0x0, 0x5, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') [ 265.738910][T10207] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. 17:07:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a14eeabb140172c26b1954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da48b55004cd4bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e57f9b0760a94ff3ecbca40d23f668bab52548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a67081d337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369c8eb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacdefc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e3b4300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af378cf531fff722e07427cd3053326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc61e058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f619b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d000abcdb040f6266e548b01623258a141bd587cc9da818b560507acd75ed46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6e657b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22009e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed79547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b747f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd61b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2fea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d189fad98c308e39bd5ffb6151d79c1cee1cdfba05e2bbf9ec5499f79650f2e33bc3633be3f00000015762e5f5a3a0bc33fdbe28a5fdcfc5a807c48cd792fe7f7919309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14f7d45071fc4308ea9e200000000d8ca84c03f859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a2437514a0c7f6f19715d88e2bdaf7f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff5f000000002c331fca5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf8b6f5311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a98e353047dbf0686d147357024eb3cb94f0489cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c8604000040e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b0e0a755a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a69019136160644a149619596fae997eecfa0dc3dcec19d3d901fe75c8710470d9eb6f62c5c721883f15448fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c014e0c931bfa52c58c6f34d64e758a7a7f7dcbcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9f92eefddd2d92d73ac1b111ea8b1e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b5264660665dfdbeab3ec99495639bc57155d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88be2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567300000514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9a32565e947d03c42215118426d5451c262985bd571c363d260faea1db53e4ff3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9f404918086388a0176440666ec79a69822c9fba4500b1f68ebd695a5163007f2f9ef8b3c6b1b13340671f1ffc483528000000000000b9a4d370302b12101dab71d3e31160a40250ef0cbfffded601dce47f40f96e4646787cef5ad6ad4ee2d3876f9cf50e45d021a81ba62340c4c352581163c48938000000000000a8268a8247adcd7165421170bfdf5df908f207498ccfed607b10c54a68ef02194a231060b0bb2a0ef1a496db598a95838d842d777684f9c827979a3b2a61cd5e3efa1a2f3f57ee55237d7e56595e5d9e0c6bf104d3a04b23f9b73aa9d09a26e5af68e5e368381f28327c1e24d740612930680742cb8925bb3d377a9d02654a0fef31d2ffd02cbe197cd718ae25458975dc762d29b843069c2ea1ed94c713570286e5478e01409b844e16f1a74c005f05caf5322736aabb89970c0ae3c55a54974da7ebe936692b1e982908703989dc439f33b81551c2b0b11dfa2dfbf4d5005ec5f05c6e556fe62f09484dd64d3b8c2d7914ab5550816ed0f7105cc4051f7c7030e6fc5fcbf1d5113f9a01455f5a8cfe8ddf1ad331841835f34980297cbdfb53d4c602695ae07e5fcbd8a14094c24218dcb6aa801754bb7055b7379588a5a5644f4ad79d00000000000000263d4a90f04136dbd90cbcf0a5265ba015854a2b045d"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@cgroup=r0, r1, 0x0, 0x2}, 0x14) 17:07:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0324fc601000024009000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:07:31 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7, 0x65, 0x6, 0x0, 0x0, 0xc2a, 0x84, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x5}, 0x0, 0x8d, 0x4, 0x4ef0bab6b6f07514, 0xfffffffffffffff8, 0x9, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x5}, 0x13000, 0x0, 0xfb, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f0000000080), 0x10) socketpair(0x8, 0x4, 0xfffffffa, &(0x7f0000000240)) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map, @exit, @jmp={0x5, 0x1, 0x4, 0x2, 0x2, 0xffffffffffffffe0, 0x4}, @ldst={0x3, 0x1, 0x0, 0xcef43ba58899646b, 0x8, 0x100, 0x4970c64a769a8b87}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x3, 0x3, 0x5, 0x4, 0x1, 0x100, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @generic={0xda, 0x5, 0x2, 0x800, 0xdc42}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x41100, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x1, 0x800080, 0x1}, 0x10}, 0x78) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r5, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="00000000000000008500000012000000380c017bb50000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], r4, 0x12, r5, 0x8, &(0x7f00000002c0)={0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r4, 0x1b, r5, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10, r6}, 0xffffffffffffff97) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[@ANYBLOB="180000007f000000000000000180000018140000", @ANYRES32, @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="0000ef922bb3b91800fcffffff950000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r5, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x0, 0x0, 0x6, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x1, 0xe, 0xb, 0x40, 0x6}, @ldst={0x0, 0x2, 0x6, 0x7, 0x563942eb8cf44acc, 0x4, 0x1}, @jmp={0x5, 0x1, 0x0, 0x7, 0x9, 0x30, 0xfffffffffffffffc}, @exit]}, &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], r4, 0x1b, r5, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0xd, 0x5, 0x1}, 0x10, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x3, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @ldst={0x0, 0x1, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x79, &(0x7f0000000280)=""/121, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x8, 0xa, 0x4, 0x8}, 0x10, r6}, 0x78) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 17:07:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003540)={&(0x7f0000003340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000003480)=""/136, 0x26, 0x88, 0x1}, 0x20) 17:07:31 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1525293a10f128b8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x40, 0x0, 0x0, "45993ec40400c96185f778fa430b580c3df586ba13b25168f10a914662a424f8305534fa62c63d4e6c670c0d"}, {0x10, 0x0, 0x1}, {0x20, 0x0, 0x0, "81340eb739cf9ee4d58c"}, {0x18, 0x14, 0xfffffffd, "fab7881c93ff35"}], 0x88}, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') [ 266.070151][T10222] device lo entered promiscuous mode [ 266.081398][T10223] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 266.127662][T10223] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. 17:07:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003d00)='?', 0x1}, {&(0x7f0000003dc0)=')', 0x1}, {&(0x7f0000003ec0)='V', 0x1}], 0x3}, 0x0) 17:07:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x200, 0xc5, 0x0, 0x1}, 0x40) 17:07:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10040, 0x0) 17:07:31 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x80) 17:07:32 executing program 2: io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) 17:07:32 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{}, {0x0, 0x81}], 0x2, 0x0) 17:07:32 executing program 0: syz_emit_ethernet(0x7d6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60881bb407a00000fe6ea5f5851d095dfa000000000000bbfe"], 0x0) [ 267.829004][T10254] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:33 executing program 2: r0 = semget$private(0x0, 0x4, 0x100) semctl$GETZCNT(r0, 0x4, 0xf, 0x0) 17:07:33 executing program 1: clock_gettime(0x6, &(0x7f0000001640)) 17:07:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7, 0x65, 0x6, 0x0, 0x0, 0xc2a, 0x84, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x5}, 0x0, 0x8d, 0x4, 0x4ef0bab6b6f07514, 0xfffffffffffffff8, 0x9, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x5}, 0x13000, 0x0, 0xfb, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f0000000080), 0x10) socketpair(0x8, 0x4, 0xfffffffa, &(0x7f0000000240)) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map, @exit, @jmp={0x5, 0x1, 0x4, 0x2, 0x2, 0xffffffffffffffe0, 0x4}, @ldst={0x3, 0x1, 0x0, 0xcef43ba58899646b, 0x8, 0x100, 0x4970c64a769a8b87}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x3, 0x3, 0x5, 0x4, 0x1, 0x100, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @generic={0xda, 0x5, 0x2, 0x800, 0xdc42}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x41100, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x1, 0x800080, 0x1}, 0x10}, 0x78) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r5, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="00000000000000008500000012000000380c017bb50000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], r4, 0x12, r5, 0x8, &(0x7f00000002c0)={0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r4, 0x1b, r5, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10, r6}, 0xffffffffffffff97) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[@ANYBLOB="180000007f000000000000000180000018140000", @ANYRES32, @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="0000ef922bb3b91800fcffffff950000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r5, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x0, 0x0, 0x6, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x1, 0xe, 0xb, 0x40, 0x6}, @ldst={0x0, 0x2, 0x6, 0x7, 0x563942eb8cf44acc, 0x4, 0x1}, @jmp={0x5, 0x1, 0x0, 0x7, 0x9, 0x30, 0xfffffffffffffffc}, @exit]}, &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], r4, 0x1b, r5, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0xd, 0x5, 0x1}, 0x10, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x3, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @ldst={0x0, 0x1, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x79, &(0x7f0000000280)=""/121, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x8, 0xa, 0x4, 0x8}, 0x10, r6}, 0x78) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 17:07:33 executing program 4: semtimedop(0x0, &(0x7f00000004c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 17:07:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000840), 0x8) sendto$inet6(r0, &(0x7f0000000000)="10", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1, 0x7}, 0x1c) 17:07:33 executing program 5: add_key(&(0x7f0000001b40)='encrypted\x00', &(0x7f0000001b80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 17:07:33 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7, 0x65, 0x6, 0x0, 0x0, 0xc2a, 0x84, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x5}, 0x0, 0x8d, 0x4, 0x4ef0bab6b6f07514, 0xfffffffffffffff8, 0x9, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x5}, 0x13000, 0x0, 0xfb, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f0000000080), 0x10) socketpair(0x8, 0x4, 0xfffffffa, &(0x7f0000000240)) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map, @exit, @jmp={0x5, 0x1, 0x4, 0x2, 0x2, 0xffffffffffffffe0, 0x4}, @ldst={0x3, 0x1, 0x0, 0xcef43ba58899646b, 0x8, 0x100, 0x4970c64a769a8b87}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x3, 0x3, 0x5, 0x4, 0x1, 0x100, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @generic={0xda, 0x5, 0x2, 0x800, 0xdc42}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x41100, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x1, 0x800080, 0x1}, 0x10}, 0x78) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r5, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="00000000000000008500000012000000380c017bb50000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], r4, 0x12, r5, 0x8, &(0x7f00000002c0)={0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002d80)=ANY=[@ANYBLOB="180000f5ffffff000000000003001f0000000000feffffff95000000000000009b30d0b9c211747ab58bfb113ca91047dbd1e400b2783407924f8cfddeb6b88e60c77b1d2f21f7e48cd5815054ddd2192de1329c5a13b7fce3cf6db22fd163776503dd6e4dc9ccc53996e9bb9175d40074f9afa19bf428ec2236675bc64255feb871a7b035958f6828183581713f71e1f3bab73de51e2112042dffd9b1e95ffe5201e460222cae1905eeafb9a76e143281544d46ea16cdd0027da02e8e40ffda768fce4f8f0da7cf2d36018303c1cd2ffbe3f2f950c1a7ee430aa6ef5dabf6ed5a62c9a2de98bef22b3e7943ac8d7fbc71108230d179af68c8ad27af70009b79b1af4a6b0ef7c3ac58b7dd77105c8cd28a260d9600060055f7cf93af"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r4, 0x1b, r5, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10, r6}, 0xffffffffffffff97) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[@ANYBLOB="180000007f000000000000000180000018140000", @ANYRES32, @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="0000ef922bb3b91800fcffffff950000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r5, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x0, 0x0, 0x6, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x1, 0xe, 0xb, 0x40, 0x6}, @ldst={0x0, 0x2, 0x6, 0x7, 0x563942eb8cf44acc, 0x4, 0x1}, @jmp={0x5, 0x1, 0x0, 0x7, 0x9, 0x30, 0xfffffffffffffffc}, @exit]}, &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], r4, 0x1b, r5, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0xd, 0x5, 0x1}, 0x10, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x3, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @ldst={0x0, 0x1, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x79, &(0x7f0000000280)=""/121, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x8, 0xa, 0x4, 0x8}, 0x10, r6}, 0x78) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 17:07:33 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7, 0x65, 0x6, 0x0, 0x0, 0xc2a, 0x84, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x5}, 0x0, 0x8d, 0x4, 0x4ef0bab6b6f07514, 0xfffffffffffffff8, 0x9, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x5}, 0x13000, 0x0, 0xfb, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f0000000080), 0x10) socketpair(0x8, 0x4, 0xfffffffa, &(0x7f0000000240)) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map, @exit, @jmp={0x5, 0x1, 0x4, 0x2, 0x2, 0xffffffffffffffe0, 0x4}, @ldst={0x3, 0x1, 0x0, 0xcef43ba58899646b, 0x8, 0x100, 0x4970c64a769a8b87}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x3, 0x3, 0x5, 0x4, 0x1, 0x100, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @generic={0xda, 0x5, 0x2, 0x800, 0xdc42}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x41100, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x1, 0x800080, 0x1}, 0x10}, 0x78) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r5, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="00000000000000008500000012000000380c017bb50000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], r4, 0x12, r5, 0x8, &(0x7f00000002c0)={0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r4, 0x1b, r5, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10, r6}, 0xffffffffffffff97) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[@ANYBLOB="180000007f000000000000000180000018140000", @ANYRES32, @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="0000ef922bb3b91800fcffffff950000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r5, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x0, 0x0, 0x6, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x1, 0xe, 0xb, 0x40, 0x6}, @ldst={0x0, 0x2, 0x6, 0x7, 0x563942eb8cf44acc, 0x4, 0x1}, @jmp={0x5, 0x1, 0x0, 0x7, 0x9, 0x30, 0xfffffffffffffffc}, @exit]}, &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], r4, 0x1b, r5, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0xd, 0x5, 0x1}, 0x10, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x3, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @ldst={0x0, 0x1, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x79, &(0x7f0000000280)=""/121, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x8, 0xa, 0x4, 0x8}, 0x10, r6}, 0x78) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 17:07:33 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7, 0x65, 0x6, 0x0, 0x0, 0xc2a, 0x84, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0x5}, 0x0, 0x8d, 0x4, 0x4ef0bab6b6f07514, 0xfffffffffffffff8, 0x9, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x5}, 0x13000, 0x0, 0xfb, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f0000000080), 0x10) socketpair(0x8, 0x4, 0xfffffffa, &(0x7f0000000240)) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@map, @exit, @jmp={0x5, 0x1, 0x4, 0x2, 0x2, 0xffffffffffffffe0, 0x4}, @ldst={0x3, 0x1, 0x0, 0xcef43ba58899646b, 0x8, 0x100, 0x4970c64a769a8b87}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x3, 0x3, 0x5, 0x4, 0x1, 0x100, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @generic={0xda, 0x5, 0x2, 0x800, 0xdc42}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x41100, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x1, 0x800080, 0x1}, 0x10}, 0x78) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r5, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="00000000000000008500000012000000380c017bb50000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], r4, 0x12, r5, 0x8, &(0x7f00000002c0)={0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r4, 0x1b, r5, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10, r6}, 0xffffffffffffff97) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[@ANYBLOB="180000007f000000000000000180000018140000", @ANYRES32, @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="0000ef922bb3b91800fcffffff950000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r5, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x0, 0x0, 0x6, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x1, 0xe, 0xb, 0x40, 0x6}, @ldst={0x0, 0x2, 0x6, 0x7, 0x563942eb8cf44acc, 0x4, 0x1}, @jmp={0x5, 0x1, 0x0, 0x7, 0x9, 0x30, 0xfffffffffffffffc}, @exit]}, &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], r4, 0x1b, r5, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0xd, 0x5, 0x1}, 0x10, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x3, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @ldst={0x0, 0x1, 0x1, 0x4, 0x0, 0xffffffffffffffe0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x79, &(0x7f0000000280)=""/121, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x8, 0xa, 0x4, 0x8}, 0x10, r6}, 0x78) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 17:07:33 executing program 5: syz_io_uring_setup(0x732, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 17:07:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) [ 268.278007][T10267] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.415088][T10270] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 17:07:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) [ 268.485454][T10271] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.561704][T10278] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 17:07:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001080)={@loopback}, 0x14) 17:07:33 executing program 4: semop(0x0, &(0x7f0000000140)=[{0x0, 0xff}, {0x0, 0x8}], 0x2) 17:07:33 executing program 5: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x84941) 17:07:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0x1c) 17:07:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x4001a122, 0x0, 0x0) [ 268.726388][ T36] audit: type=1326 audit(1614704853.939:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10275 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:07:34 executing program 0: ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x0, 0x1cf785e5788d93c, 0x0}) io_setup(0x0, &(0x7f0000000100)) 17:07:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@remote}, 0x14) 17:07:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, 0x0, 0x0, 0x2102, 0x0) 17:07:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x7, 0x0, 0x5, 0x400}, {0x5}, {0x6}]}) 17:07:34 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 17:07:34 executing program 5: r0 = eventfd2(0x0, 0x800) read$eventfd(r0, &(0x7f0000001180), 0x8) 17:07:34 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8, 0x200) 17:07:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 17:07:34 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@multicast, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) [ 269.117183][ T36] audit: type=1326 audit(1614704854.329:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10299 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:07:34 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 17:07:34 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x178) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) dup(0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f0000000280)) 17:07:34 executing program 0: write$P9_RSYMLINK(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup(0xffffffffffffffff) 17:07:34 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f00000007c0)=[{&(0x7f0000000240)="1e", 0x1}, {&(0x7f0000000380)="b3", 0x1, 0xffffffffffff1dee}, {&(0x7f0000000440)="d6", 0x1}], 0x0, 0x0) 17:07:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 17:07:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x3, 0x0, [{0x1}, {0x7}, {0xa, 0x28}]}) [ 269.538526][T10323] loop3: detected capacity change from 0 to 16157 17:07:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d40000001900190500000000000061e102010000ff02ff000000000008000100ac"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:07:34 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 269.608102][T10332] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 269.643045][T10323] loop3: detected capacity change from 0 to 16157 17:07:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 17:07:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 17:07:35 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="d7", 0x1, 0xfffffffffffffffe) 17:07:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000280)={@local, @empty, @val, {@ipv6}}, 0x0) [ 270.141493][T10356] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:35 executing program 4: socketpair(0x2c, 0x4, 0x0, &(0x7f0000000300)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 17:07:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 17:07:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:35 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 17:07:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x1c, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:36 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x38040) 17:07:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) 17:07:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 17:07:36 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000005440)='.request_key_auth\x00', 0x0, 0xfffffffffffffffd) 17:07:36 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 17:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="6daf583518d295886958d4f841ce708e91f41bee89c58911d9354b59c3d1f1f6208e8a6363d1439283b2536cbef375c92d2a77df80a3c226743751b65513e18a375cf3801d986a51b0292369cbf58cbb82e2c8be9ffece5085ffc5b75fa5f20c08c86b8c8eabc189385ef3a5dc738e7c05a5c319d79f4b0c3493fa619487a6034a5b781aef629c8682f48a9dec87c0282e75bf999581da0ab51fd60f7bbf36d6cfdf1682f8099e2ebcbd758938a3f0592835777ea5fc374d5b06ac01634192c5c26fcecf420c19148c8002ab4f023b1fbcfe9af05e6a01398c8fcdb067c0ffc84543fe0df117b4542748774806"}, {&(0x7f0000000180)="7f26d6f0e237135017c5ad22125c7d2e5f22983dd4f32ebd5084d35ec14951c4ecfdb12103be0bbdacb2f4289290a06e5453ee886101f3f7f2b4dbd536e7059fc6a0c2324f8c1face24e2215c8507475558431a5864613e90aca174dd0fe79048183cae551bc0596f26d9dcfa9dc8a0ff69c1bf3754052e225a5c460a1ed1fd5021930f008a5d7c94a1584582ee812e7045a5d9b9fb9da0d247f809f9de69d02efd8497c78701339f11f66ae874e85fee3030eb697e76027b16246c2cea7cd780ace96e7094dcabd729169d075ae4cc0d5240ab89a01a380ed"}, {&(0x7f0000000280)="44a4910f8bd889001982a650f881d64f898f0a56a0623a0977e48d6b1ee472056359ebceaa953fc10613373460dea565bc826a9c259913a2b5554f6af62b504fe22d229a97ba4e4b02cc471de06d3a03cc33e78aeb2cb7befdfaaff49bc0f2d0726d8f86a90eb8fd209097ba9d82f73f2950564bd7fc0dbf89f9bf095deb4675c2ec7de0d4485cb50c0d641e1bebddbaa8adece7b3d9b9e3b7e6456feec765de9d1a6a1c04118ba4b8fe522c1770ff873193e33f648c7d94c24c385b7c9d82424ca3b13f"}, {&(0x7f0000000380)="dd3f62df4e447636d5b37e71d45ee2586714e3c1c462158832a3130908e1acc2adb56638e5267719a567c0b4d541765a2593cbd7031c65364544"}, {&(0x7f00000003c0)="65983ee158e50dd713e730ac4beba8db6b04f27963b5082844831ec3d749b739cc60fbcf8b51ee428af5f3edc59a2fbbadc11737caa441f4f1d667de08acdb93d29d17b99eeda2ab70a22cb49075f3e50a65"}, {&(0x7f0000000440)="1ee1d49de31989060752a489851d1628ff333c8369705a907135d5caa81ba915d5e5bf0215cbfe93b82ad571aeedf0f69c4ad7cf0b0d59d1401bdd026c8531a83bcab5a2ee4a9f04f972d8e465fbbca1c3a3f222e3eff7"}, {&(0x7f00000004c0)="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"}, {&(0x7f00000014c0)="36077eddf531384b0521d99f47e0"}, {&(0x7f0000001500)="857aba1e1491b6c88ea1f6f59eb2d4d461f7940f22083beebfd2b5a297a77a3431b9e66ac012e37074c782c9d4fe39a7111787e849987cfabff2bac3a219616dde7b926f52bcdef854e7ad24930837703f994de3814399680b84d6ca0dc7a371bcfa064208aeaf44ca0269ec75990da9398fe2677b4803bed5b95cb2e19648cd83abc82ee5a77f72e10bd8151c82b1f3a74f425dcd"}]}}, {{&(0x7f0000001680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)="37e6b92636b09c07c707f7a307b1713e1d60695a41a8674e512186fc97e3a627e9df82e547dea29caa63173e81758deafd14d3517e90fa5bd77ddb27dcfcf347b2784f8205d77b6c1bd6f63b038e0864d4d5c1c82403b0a3ac094be11c99d8c4cbd9eb8f3256987705d1b507cab648bf2489a2de087e5c4c71b31e6b0b8fa490166732f68e9361db84d0a0b83c9b95d5f31de1b70ed0158792341af0f7067dc34fc8d6c25c8fbe5424f767f0b45ec2f8b1fcd9c9fce3f983f77680e3ea1a6a6c2ba33c3b16e38c06f720e7a7377c500f"}], 0x0, &(0x7f0000001840)=[@txtime, @timestamping]}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001880)="17889ea8fb41ae5b3434abc6d6890140b7773b093c869e576fa4dc3da14e0e9ed8bde6f28f2a2cf27c5b9e3b13fece43fd587af9a0645b6703938be244db5d6dd56de6e09331c6b311ee21b1645e0863ee9352c9b5be6fee5e70a27723e8e2a573031c54b5e0334591549d20db951475a7c031f2cc5114ac1e122cc423ad2dc155bb8cda81f4a1532bd0df43a8ce1cc77e5bb950a418955b374bcd39dfa7b76fbe46ebed67a8bd1ddf630587aa7755ffca8220ae3a72385fb6d0c78ed987a2c9f2418a4e14fdefee31ae8edad6b1205bd88a7e46dfbb0a0915cca073446c2b85dbdc4d6ba59a"}], 0x0, &(0x7f00000019c0)=[@timestamping, @timestamping, @txtime, @txtime]}}, {{&(0x7f0000001a40)=@l2tp={0x2, 0x0, @broadcast}, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001ac0)="16e773e9d65e5804ae2345a402b7578f046ea8"}, {&(0x7f0000001b00)="47e152a22009634c2c7fff1b22c5be357f018d7330482a29806d7e6903f7b312113dfdaf22b93b6afccccbaf7c93205b20ecd6884374a1e01cd04bc94bde9b604be5e867d1c00e88899197e890842c15f4ca66b611c2628b"}, {&(0x7f0000001b80)="cc"}, {&(0x7f0000001bc0)="8839ea6f58c61e5c2f8d2e7eeed629a40cad607e8b84fa52b9bec58e15fb6a1b061d68e3990be92248e20c3026476a1a1e68c98f84b91126157ed72c7d2c7b369df6a47676c6681ba49d50a1aba57995ed949af51a89c6f57967c666e476f34f8f4ffce685c052d5f12a152275a9e2274e018910a6a390b2a211386f1551e08cd1682c86279004b0e02aebd8bd06f395f5499d9e279dead556cb0ed67376323efa56bff56282079cb4b430580152"}, {&(0x7f0000001c80)="cfc7c53dbd8a768fef68bb16ffaeccb55667a9c4f081574595ad9ddd884e76f75632"}, {&(0x7f0000001cc0)="ec626c1968f7b1c60431c85762"}, {&(0x7f0000001d00)="772068b7a5d18c81c31aa59dd18440d7769d4b2ad8a036c04d6a1fa41ef758326d609e9e82a945ca1d8da8289e46d75c59aa3e74688bebc4441085a0df26329c731b041e1ccef1038ebce4bbdcd7d1f87b8b996bcaefd69a4b876ed349fcd5160dae47f014eba224edad286a48b92294d995e0c84a7e62016005706f883c494559a5382236e32d63d2aca034689142bd0b1f0fd1d1cc9234f0cd15b5a9462e8607963a4d898d6fdfd3003a0bdb64e6de60cb3fb9b18da2b0477de409"}], 0x0, 0x0, 0x7}}, {{&(0x7f0000001e40)=@caif=@rfm={0x25, 0x0, "01b085d911caff784ea810f8215cdedc"}, 0x0, &(0x7f0000003080)=[{&(0x7f0000001ec0)="dcb15f49347c0876263ac74c465783415c179fdd8e616644e37aebea64f9a687c97f1515ef997f304f6b9b9c6389cd0585dfd6be2f77f7bb137a4dac1c6187f074a4493ac3cacb2af4c2fb7f83ea21319227a15d97e10c1decad3c7d309ee5264e699097c4a70b3f17077fe4a0307176676aa63e5337d46ae61ad09fef07caa443a9920603152b03b2805bc6607b393aff0e9779993221f2e0b0b4d375e613daa07f41f109220e4739548ca66db3d0ee13c043971363feb04bde977ed9ca0818029c2bdf54011c01f814fd4e0f36de452eff3fac1d15117a06b9ea1571f6df81512b4ff90568905a5d331c4535117fff6115534ec4e1769361a4259c900081c0978a514e3fd2251b9606c0037df038d7107f4212eb46b4778c781a531daf830a69ec1b50beb94c3f01e96d80dfae9644af666aeb6bbba755a3c69dda97b949c26808e67372e4a850bc651c91ceeb294d2d322fbfc9b3328640f371c834d951caf682a9f9a22c8ea9fa74fcb37586d0f7295b55f203de0f02f1de0cb0adf8920ba924e1c6a60adda6f668ddeb458cd94ee41a2030522dedcb3973cec5e5059a3092327bf81738b4ca37abce417b9d8559b1fdd9eb307d8b9932fd999c2c0d93f720b0345e9b3180cda24f6d546394a6e0e9fa18b779c0cc0cd8926085bce27fda1a450dedf40d29fd1c2ba7973edb3f98a4e605e4d9ceb30fbd5f9422b6a599bb48a76ef987e7175ac0c577d23dc56812035496705d10a4f2aecaf78e18329a7f059686d94c39d042e76c4c1a8e288ae8f0474de790776bd9e1b230eb64e9f622d107b2e39b9939d587f0c74e5f71cb13c1e1568f836b05042e99940c40955505fe8c7b643bd12a59c0083fb81fb81baee1955f385a09717123e65e60ac1b0e9a773e70458c830e5f6e8d7b703a7afd18eb7fe2113e9ec6f0214314f94dcd7c4ef32d55e3fa1d58e28e35f252b006362c58348f13d92356a0787428ffe061c4d3c242949d923bbda3a1b2e139cd9d84fa62c6ef8796709b67e772ef5c5c2e38ea8a7c011bcca4c47f8d3358c100f51c7fe8b2bea62016000aaed1fe1c7e52b5e017e5d70e07e815ec644a0501d68693ad7c8c3f825d859762385843509c46dd6aaf2e33eb727a129d07ab1906c4f677c87e4443a4ee5eb3d6fcd182bd116eaadb143f41535020d2c80cfef765fce4e95737255676c5122c9a7aac8d584ee031629e132f9662a9869c0aef9c11fd796c6585419f67aaf049b6d1da5b5c67a3c3859afde61df1a648725a91673e0f4260bd01e22adc0133d9b2250c671229843d6620d2f255f5e6ee83563ed4e2e5771aa98022ed1e962da398d6fffd272b01d02cae012d313f68cc511574279e85b159ed2f1834987ba23eaf81ad628f3160a92d1e438d9592731792cfc55e34e8357d1d05abad5449ba70fdf25bf93ec69b26afb164aad5dfd4e037b57d137aba03ab67ddf0d0078c928148e9fde6310e697eb45eb0eadab4de5239b2a6aca7e54327c765c7e6acab3e86eb2f6730d5e944d0920d8b3237b1175bcf02a369c19950064ec219241a21032f9027a020ad0b969f31ffa61fdd5edc6ced60f27fca1db7f335b634848da7079b3466017eb44497f872fc0c1aeba07b3230221df5ea85f18cb3cce8e476955c802a248b7ccc28056532c5b3c6c6753a0960a3ed5ac784f498ff47776176c0faeb1d1cea4a15773a7d1936fb8628f0c08764a115b71de047b0b2c20e3a873bb0daf03773d4d3b9944bd02ca05dc11c8a01ac3cfc1d9d092f7895ad0154cb34596439d6e3beab026584704a5a8ea771a19cfe33e5ada944fdc77ee3407784f9357559acde7cf3db7ed76ea9728e6343493523facb36b4cf9264e07b4d38814b50463aaca10208d51e2db14367e3b2516fbd131f882931cb06c3b944cc32534db2220aa101c0e7134e311e3399272b0336f094db2da1f6349e441bbd3e297d63f53fa545a3421b10fb21a363e91ff607baa4a2e07f0843abbc6077b73fb0094a53512e02a4db07582fcda0f30e3b359768258c281cf179b0115c9d581b2a8bd8a2d5840d3045a9a7b6563612770ec31f4796f50db8fc478ee4a0025ad56231193a77583efd721ec1a3cc4aafa82b2b2e832335829eb2e31619514cb3567c5ef5f53c26b9a40f472247959967a05749b222ddba77abc5a4221c0f0492387925d5153a72fd310cd9ab152975801172b7ecc6868acdd37c02a5356c0686de0a0a0681f9b6d15d5a681479c0832408e3cbf463e215ff0ad6eb3e533b325df1bb2d6dc16db06f18c7efccf1b5751defa212272ee9d787b47b7aebbeb60e0f04a1b4bd847fd991c25eb05fb353a3cca819dd5bb62ff14bf24b275e37c2876a4996cb358da5d40a1155f1877c4f6d03ea776221a52354d26b6674585f7d90ba18295d38c7f94c2d48cafc104f435c4477f88867458f35768cfa63609beb0d6b9604b5caba7cfdf78b6d41df86579c0e75c103ac4c6a9a7634e7f8104e579933941fc187aeae48c0fe6adbe87b4b16ff791cf298fe56e014136b943cba46dd10c81618449d40f9a5c2c03dde9f354500196069e65c79db88b44fec205bc7ec83ba98ad67c7b7befea1a73596f00698a6e49f2794072e36b3effa64988d0e6d8479d41724599db9f9beb6d850c2c3868dec992cce0abfa1951cc20bec947099b594739b489d8795b503a857f9c32c5f809e68e4fef2a879a5c8762e43c494cef10429652ea1f0dc934efb21458be906ee4efce73bf3a1c55c334221f74b35933a353dc51443b0c455925379c3897eb029e2432c94285bd47ace3fff9b546b019a6df45b7ea6ead5d8b9a80b5e823e4ff68a8d0b706f5d5c7dffce19fe3ffe0edcbf7e0b56fe7b6d3f513b4027deee4aa76fc9b62aad3ad665b2771bed4518a4312904f5946e83631059bd134a93f059541f8c3560db934eb2a20a4e227fa2901b624a7aa35eb5b8d8fbd31090eca67695afe5c7318bfc395db185bd4fe73db9ef2343941cd12ee7dac3361cab2e26750ddcc3873a01131464bf62d8f560c756be06116e41097dbdd2a2f66e201609f0ab284b6062ce27546931054d8c65c9b33d8ba86e65f7a979d6ff308aa70347b8d6d4cf1ec810b7f0e76a39397481be46f7a97b6aa8a8a310de23230f12adc05382dc4865f3fe1a3779d00d3f3779978eb5cb9600b11302ec97d97f9fb3eef837a9b34b5012ae9836c824e006422109a9998d56c2991643686dd3f156954dad01f85421a0b179524dd9a5c6939fa56ea862d0cc017d24f9681f30af886a30a15c1b2ab26b3a24a3faf00abd1daf35a05cf059d456f0dcd88ada20e4e9d5791bb105dd66f7c60ef82cecc0f3e45ee786da0ab4716d75dfd4bd37c78c6e399bfd3c320b15db9373b142fb465773d7f20b373d24f407247bfbb8d724fc41782aa6c76f1f6ff8cbbae40572218f16c9e8028dab43d5b327198d26f610679b3e92fd7097dcb23d75932d5d68d164c917b571cc32abecf47766cab0ae9d438afc37074b3290d64a74684a392da02f0fa3834776e7f57890027b94d03a2228060264d8182c1daf94f3598ca7b50d07c26347bce93bd31879f2028a2c84c34526922c28f7f8957491b53adba09cb0f4e9a2cbe1e737361936e3613ea8e02c1e891c1d56988aa6fd612ad8f974365e2f4adcd6313cca1086301225f97bb398151c9fee8597e77d6444c54e38568aa939e228d387f87084e8bcf5417c377e28001bc24d322d49d46a9c1bb0b53a6fafe279b4513f2f663600aa4a16d6c29bb859a106c84c6056c95954e3b7c9ae5be1731fc01abac129ba9913568172bd0146321f03705e983d910b063f2352ead77cceb7837b4bec94da71cf0fa37b08209fee0ff73e2a7fa8f53226f68b7a2e70117638eac38ec55144ff1853f1261cdb230f5026ad73f29e3356da5f29d0fd024070b46ccc1716a3d58b158b9dd363a7e598aec6aa0093bd0bf2e18aa9f27296befdb9a750731fa173ff1d3a594ab9c3bfbf0796621e63c37f9b0d34fd99b878ed6b5602b4ab0b6321a7ae742dc5904db6fde339d40ddbf0156098deab5bc29f939e583da9971e243d40fd5b08b6a6297cffcf30d5d5804c92249a36488f55dc44bba0c031f695fe16d5e7c01418d46a1e374daa56ae5b5a18a13bceed10c6cc59d508d7a7243cb92b204a31bb42a3ce3fca4998dccbc09f8fb25f224ead5f7df52a91068a4a694cafff80e613e18ab264ea075281b87df8aab60442c1e5764e7812c502027568a39dfd56a1f14452536d52ef62908afee4c13ccad338f7983e6a3ad838293b1f3673e77df4ec50c70e6adbae476a3daff2551200a9b9fa3c340baeaf643776323ea9ff6a47545aa10fd949faf1af9ca5b077bd74868492785af3cf638aded806593c0f9d88c9ced3daa1f46dbbdbccd82813b59b0800d47a9d5478602af6be49ae098e529b69d7df85e5ba318465a190b499cef63836a953561d65a19a11bc0cb666c807fc75f06f81fbcdd8be16ca813bfc7700c0ba894f339a691423db92786be049b460c869c35fe27575f65c3e0bba1e70e6986a12cd4c0821f31d1fd43c44874ca8a19e862c877e10edde38b8943db64b1a309c4d503a95dd9e5891b01fb3f954001b1983812ea719198d4e63cb32fdf2e00e6ba09f33c78c12091d52b4b87dd5934c45f5f8de70893d4997c178b0417a26a047d62743dc215e299257d189642522a424c11bdb221ba6ee8fb61f2871d0f5f5c282cab2861234bd7f74edeaaf901065aca16d9b6943f511fed17639af176fc759c6d0144a55603ad2f16fadb4294138db637c6036033e0a2b897b54a1eb19fc8ddb6e9e839e6282f7854203b4b6094f83f06c121624fb04b975808b5173fd05952d695ced51d08d6a222ea2e2aaeb2d854ad605307da2e931b6828dcc79275fbb8a0957fe3bb31f8e7b6348fa1ccbef4e103b494cd852c8f2a021ce692283f030f36370431ed11ed5ceb7aa139e0c2f4971b86f72e287f507ed0b37553423ed2cdf50db04b0f1c0b18b1df75247239b510f6fdefe1024eed5ddf1446bddf7e2faa573ed080290c893000d28afc2613a82d1898b2ee473dfe2104f7b3f6867e38a9b1093eee71ea863f75abc25c872e73914d637047575c5487d59af277a63485c44dfd8d5427c1f4c1d07ea202d0c5b1720d53aeff99ccb7782e4c5c0b4d2fa331798880fe56876815ec825530b326d562fea48e77d8f111e9d35bac1283c8de2fb4a60e27aaedaddbfcfbd9beefcc6d369080a515b0cab59424a41577db2ec02ffe82b7e90a898a77a658c1c1e1490379b10ee122fc019c01e2ffc17f1540198a16759aeee736485ff568897711ef8e19f755e3e1bdde7e95609b321145ec6b898a452d8860663877f58ec800a95eb56f03f33507aa64effbc453b6739df8dae1f5c7700f12e43c311227991137f9568262cf1fef6e0c880273ec473c9f3fd88d20c1e69cd3d059001c449d0408480670cc9b7ad08756c0c2f2a57af05d6de87d9489dc3177f9217fd36d684bac6a93e55225061138b13e0c4cd496547ce53323e63b25b4e232f22480b48eae259f7bc4ff2baa3b5d3f72da08639f64901f5f020e1715a1b3b0e860c88e54ad28ee82f5096b4a4d88bacab54f97fd40ab6568da47d5360b295df9cc9f0fe6b99b68d507f5f1e2fbd9bd32223cf0777351ba26ba539938c74b1b89e0222e4b22041d7f205b47e7daaf32cda068aa7fc9576b3254afc63b00ea9470a17f8ec5d0d42e3118f9dd4cf7b70371a0a0c"}, {&(0x7f0000002ec0)="6a51765f473d6e049935c96205405732282e9ee969a95053b921e3e5e08c9c1403af89cb976f10cf15b59637d2516380f83c6e40427e00f1c244f29b381a7ef32db060b7e7cd689fc827f829267d9ed3a128edf6b846ade70554700942a1b47c9cc14eb1422b52f1db1f13eeec7c0cc6815025bbca9296cf2e054072c44bb052c6e392cce3e1a2c15d37ef875dac0168303b0ac658e6e6cfe0848cdfbbaf5fad1aea2d0f286cf620"}, {&(0x7f0000002f80)="b33e19ace066cd7663de6d4cfd7d0d61808fb0b33e94eaa4e8076e0497331d32ea492313a9a271d156ee21101c86d055d3bde30cefae23d23c6597f82c84d0eba9c32696f85c4a1d2e554ebfbcb9028a5559506910fa44e3f9ba1c65781418b2809628437938a1ec864e5a6c2e1d5954f95e1d32ac34c1d006421898c3b73f203a6d78fdba0ce44fff29d58beeb7fe0ca0eaf466c246b0d512921b04075549c34b87b92413de84a09feb38480eedc7e43d658db67d614f484a6eb837dc2bc9669383d3b4331205e77ba3"}], 0x0, &(0x7f00000030c0)=[@txtime, @txtime, @timestamping, @txtime]}}], 0x40000000000034a, 0x10) 17:07:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9f) 17:07:36 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:07:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:36 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 17:07:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002121, 0x0) 17:07:36 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 17:07:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 17:07:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x8, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 17:07:36 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x1c}}, 0x0) 17:07:36 executing program 0: pipe2$9p(0x0, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) 17:07:36 executing program 5: syz_emit_ethernet(0x23d, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd6a5ff2ee02073c01fc010000000000000000000000000000fe8000000000000000000000000000aa3b000131"], 0x0) 17:07:36 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6611, 0x0) 17:07:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r1, 0x0, 0x322f) 17:07:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 17:07:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x4040885) 17:07:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='GPL\x00', 0x4, 0xc8, &(0x7f0000000080)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:07:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)={0x2, 0x0, [{0x7, 0x0, 0x0, 0x9}, {0x1, 0x0, 0x0, 0x8001a0}]}) 17:07:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/4, 0x4}, {&(0x7f00000003c0)=""/189, 0xbd}, {0x0}], 0x3, &(0x7f0000000600)=""/4096, 0x1000}, 0x40010042) 17:07:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001540)={&(0x7f0000000100)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x670, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "406e572f233da112c0695fdb722f0763f92609f3a5c3aa0308d2dd4749d3a05c"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ce448f53025f844d615040e35eae606986492ba8a9fce62821dd2ab4a25951de"}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d3d74db537ee061be17e88e489426ed1233b09cedb101a46f7b53c3c6b2b9aee"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x3c4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d8e6b4d0e9dd8a437f698a7715984a381104dd83f0601b760b4aa9de88d4dd5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x7c}}, 0x0) 17:07:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000180)=""/43, 0x2b, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) [ 274.925124][T10649] loop3: detected capacity change from 0 to 512 17:07:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) [ 274.996991][T10650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.033290][T10649] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:07:40 executing program 2: socket(0xa, 0x80001, 0x1) 17:07:40 executing program 3: geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x1f, 0x3, 0x1}]}) [ 275.098210][T10669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:07:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) accept$packet(r0, 0x0, 0x0) 17:07:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789beb458c4b8a62e12013a20d8b3ac3fc2620d70648466cfe04d32df8b32997fc0381a5dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089148035d3b766149b89edf2f7130bc6", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES16, @ANYRESDEC], 0x5c}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd700001000001008e3000000800010002000000080001000000000008000100000008000819010000000008000100"/66], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x14010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x8, @private1, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r1 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x7c}}, 0x0) 17:07:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="378d3f65711746f0ff8dd96b7e4b818889e8769049ce860d"]) mkdir(0x0, 0x0) dup(0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x40000, 0x8) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="b826c35d45f5033134a52a7f85eeeda88c", @ANYRES16=0x0, @ANYBLOB="010026bd7000fcdbdf25210000000c0005000203aaaaaaaaaaaa0c0005000203aaaaaaaaaaaa0c0005000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) [ 275.539068][ T36] audit: type=1326 audit(1614704860.739:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10683 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:07:40 executing program 5: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 17:07:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789beb458c4b8a62e12013a20d8b3ac3fc2620d70648466cfe04d32df8b32997fc0381a5dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089148035d3b766149b89edf2f7130bc6", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES16, @ANYRESDEC], 0x5c}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd700001000001008e3000000800010002000000080001000000000008000100000008000819010000000008000100"/66], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x14010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x8, @private1, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r1 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x7c}}, 0x0) [ 275.669658][ T36] audit: type=1326 audit(1614704860.850:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10683 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:07:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) [ 275.801169][T10695] device lo entered promiscuous mode 17:07:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000340)=""/162, 0x26, 0xa2, 0x1}, 0x20) 17:07:41 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="a0", 0x1, 0xfffffffffffffffc) 17:07:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', r0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="017b220000000000000067"], 0x1c}}, 0x0) 17:07:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 17:07:41 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000000), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x8) eventfd2(0x5, 0x80001) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) 17:07:41 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000080)={0x0, &(0x7f0000000340)=""/162, 0x0, 0xa2}, 0x20) 17:07:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 17:07:41 executing program 4: keyctl$setperm(0x5, 0x0, 0x40000400) [ 276.639309][T10700] Y4`Ҙ: renamed from lo [ 277.066585][T10712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:07:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="378d3f65711746f0ff8dd96b7e4b818889e8769049ce860d"]) mkdir(0x0, 0x0) dup(0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x40000, 0x8) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="b826c35d45f5033134a52a7f85eeeda88c", @ANYRES16=0x0, @ANYBLOB="010026bd7000fcdbdf25210000000c0005000203aaaaaaaaaaaa0c0005000203aaaaaaaaaaaa0c0005000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 17:07:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 17:07:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789beb458c4b8a62e12013a20d8b3ac3fc2620d70648466cfe04d32df8b32997fc0381a5dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089148035d3b766149b89edf2f7130bc6", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES16, @ANYRESDEC], 0x5c}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd700001000001008e3000000800010002000000080001000000000008000100000008000819010000000008000100"/66], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x14010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x8, @private1, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r1 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x7c}}, 0x0) 17:07:42 executing program 4: clock_gettime(0x7ad95491c1d8c488, 0x0) 17:07:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x17) 17:07:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @remote}}) 17:07:42 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 17:07:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@restrict]}}, &(0x7f0000000340)=""/162, 0x26, 0xa2, 0x1}, 0x20) 17:07:42 executing program 1: pipe(&(0x7f00000000c0)) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xb, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 17:07:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x40) 17:07:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000180)) 17:07:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 17:07:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="378d3f65711746f0ff8dd96b7e4b818889e8769049ce860d"]) mkdir(0x0, 0x0) dup(0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x40000, 0x8) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="b826c35d45f5033134a52a7f85eeeda88c", @ANYRES16=0x0, @ANYBLOB="010026bd7000fcdbdf25210000000c0005000203aaaaaaaaaaaa0c0005000203aaaaaaaaaaaa0c0005000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 17:07:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x40) 17:07:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000180)=""/43, 0x2b, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x4008000) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="8ac46f46b6c0fdfacbb16ce1463c8bb32e4146", 0x13}], 0x1}, 0x0) 17:07:43 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x4000) 17:07:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 17:07:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x2}, 0xe) [ 278.658810][ T24] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.823510][T10787] loop4: detected capacity change from 0 to 4096 17:07:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="378d3f65711746f0ff8dd96b7e4b818889e8769049ce860d"]) mkdir(0x0, 0x0) dup(0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x40000, 0x8) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="b826c35d45f5033134a52a7f85eeeda88c", @ANYRES16=0x0, @ANYBLOB="010026bd7000fcdbdf25210000000c0005000203aaaaaaaaaaaa0c0005000203aaaaaaaaaaaa0c0005000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 17:07:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x10, 0x4, 0x4, 0x100000009}, 0x40) 17:07:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000180)=""/43, 0x2b, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x4008000) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="8ac46f46b6c0fdfacbb16ce1463c8bb32e4146", 0x13}], 0x1}, 0x0) [ 278.999135][T10787] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:07:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x40) 17:07:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002e00)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x24008190) recvfrom$unix(r1, &(0x7f0000000180)=""/43, 0x2b, 0x0, 0x0, 0x0) 17:07:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000180)) 17:07:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x40) 17:07:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000180)=""/43, 0x2b, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x4008000) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="8ac46f46b6c0fdfacbb16ce1463c8bb32e4146", 0x13}], 0x1}, 0x0) 17:07:44 executing program 4: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) [ 279.560338][ T24] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:07:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) 17:07:44 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:07:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000180)=""/43, 0x2b, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x4008000) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="8ac46f46b6c0fdfacbb16ce1463c8bb32e4146", 0x13}], 0x1}, 0x0) [ 279.963400][ T36] audit: type=1326 audit(1614704865.180:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10824 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 [ 280.294349][ T24] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.749022][ T36] audit: type=1326 audit(1614704865.960:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10824 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 [ 280.790062][ T24] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.853111][ T5] Bluetooth: hci5: command 0x0405 tx timeout [ 286.107580][ T24] device hsr_slave_0 left promiscuous mode [ 286.116172][ T24] device hsr_slave_1 left promiscuous mode [ 286.126088][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.151561][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.188097][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.274324][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.321085][ T24] device bridge_slave_1 left promiscuous mode [ 286.332538][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.349625][ T24] device bridge_slave_0 left promiscuous mode [ 286.361777][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.390118][ T24] device veth1_macvtap left promiscuous mode [ 286.404785][ T24] device veth0_macvtap left promiscuous mode [ 286.412897][ T24] device veth1_vlan left promiscuous mode [ 286.420283][ T24] device veth0_vlan left promiscuous mode [ 288.214890][ T9754] Bluetooth: hci2: command 0x0409 tx timeout [ 290.291747][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 291.220615][ T24] team0 (unregistering): Port device team_slave_1 removed [ 291.239933][ T24] team0 (unregistering): Port device team_slave_0 removed [ 291.265647][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 291.301092][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 291.435363][ T24] bond0 (unregistering): Released all slaves [ 291.511777][T10887] IPVS: ftp: loaded support on port[0] = 21 [ 291.713557][T10887] chnl_net:caif_netlink_parms(): no params data found [ 291.828792][T10887] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.844911][T10887] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.857163][T10887] device bridge_slave_0 entered promiscuous mode [ 291.876486][T10887] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.886707][T10887] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.909617][T10887] device bridge_slave_1 entered promiscuous mode [ 291.964587][T10887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.989280][T10887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.062205][T10887] team0: Port device team_slave_0 added [ 292.089046][T10887] team0: Port device team_slave_1 added [ 292.129210][T10887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.139048][T10887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.175304][T10887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.199497][T10887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.213249][T10887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.259295][T10887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.329206][T10887] device hsr_slave_0 entered promiscuous mode [ 292.352595][T10887] device hsr_slave_1 entered promiscuous mode [ 292.372893][ T2957] Bluetooth: hci2: command 0x040f tx timeout [ 292.393216][T10887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.393286][T10887] Cannot create hsr debugfs directory [ 292.769553][T10887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.798408][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.811318][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.840878][T10887] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.866956][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.880454][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.895483][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.906068][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.939037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.950975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.969529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.984084][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.996356][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.011880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.037454][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.074614][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.092643][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.122424][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.139123][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.152554][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.165205][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.180400][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.207384][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.222350][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.246067][T10887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.290893][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.306023][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.330128][T10887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.510151][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.534188][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.595489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.610971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.635868][T10887] device veth0_vlan entered promiscuous mode [ 293.647608][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.662873][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.697565][T10887] device veth1_vlan entered promiscuous mode [ 293.753105][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.769958][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.790886][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.807701][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.826992][T10887] device veth0_macvtap entered promiscuous mode [ 293.856347][T10887] device veth1_macvtap entered promiscuous mode [ 293.902559][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.919818][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.935843][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.953605][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.982071][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.000557][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.017404][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.035087][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.050383][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.072157][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.106757][T10887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.136315][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.158324][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.180209][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.204759][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.233381][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.255451][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.273659][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.293016][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.308332][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.328047][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.344289][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.362869][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.384297][T10887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.404407][T10887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.423511][T10887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.445306][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.462780][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.476181][ T9781] Bluetooth: hci2: command 0x0419 tx timeout [ 294.617474][ T235] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.643940][ T235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.681572][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.736413][ T235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.778179][ T235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.820641][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.953224][T11130] device lo entered promiscuous mode [ 295.812862][T11131] Y4`Ҙ: renamed from lo 17:08:01 executing program 4: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:08:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000340)=""/162, 0x26, 0xa2, 0x1}, 0xf2) 17:08:01 executing program 1: socketpair(0xa, 0x0, 0x80000000, &(0x7f0000004e80)) 17:08:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1000000}]}}, &(0x7f0000000340)=""/162, 0x26, 0xa2, 0x1}, 0x20) 17:08:01 executing program 3: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 17:08:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2, 0x2}, {0x0, 0x3}]}]}}, &(0x7f0000000340)=""/162, 0x36, 0xa2, 0x1}, 0x20) 17:08:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, &(0x7f00000001c0)) creat(&(0x7f0000000480)='./file0\x00', 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) close(r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x3) 17:08:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 17:08:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = dup(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x33}, 0x50) 17:08:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005740)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xd, 0x0, 0x0, 0x0, @str='net/sctp\x00'}]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x2e9, 0x0, 0x0, 0x1, [@generic="dd26396142d30ba9b0422f0fc2332d", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="589106abe7257a6a81620caa315dd137eb051db0338d4c884215cc49b986a10494ba47f12a041fd48dffdf3e8c6770ec5055f8ac13c120cbc7e5523106a349a7d417d3f04471327afac21ea823761b0c959c48c8f1bb92e5030ac380f52bc3f756ebebd06bdaa539aeab583e8d980f6de3d9fe9d88de3611b2291f7ab2aff37bd3728b1ac9e341e2fa2f8c15f9a262456339fc72cb42f117440125161b67674792f0faa30175774d085d0e0b6a31dae744e7519134932aed58ad4a8d2e9fab75db228de145191ec2902df195bb93acf321a14df5477335e74882c0ed0c6916d9562a0de7b6c41f30c66aa3af40", @generic="e9194fd026b42de05b17c8cd748bbe383028106c0cc28e0810710b", @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="d9c665f17339851f0f88d1cd1b6cb90411dd1add2cffafd46c4f1763c17c062cbcc753e9db3c6443f3e7e72ee654b7b92b6b713eaa7e09782a7fb1d2a43f4a3dc97cd4f4a007dff9a2e7c64271bf1f69599934105456439bb7f1a9d2f1c721937ca7fc399c6cf53735742625b272e9d06bbe130bf7afcef3639c0ebb6fb58a49a021637fc1fa00bac61dc1efc4559a3064c071a6c4ec0d955d6d3c1635ae474837626949767990"]}, @nested={0xb99, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}], 0x1}, 0x50) 17:08:01 executing program 0: r0 = getpid() r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0x0) 17:08:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xc020660b, 0x0) 17:08:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_setup(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 17:08:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x12c) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x80, 0x7f, 0x1}) io_setup(0x100, &(0x7f00000003c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 17:08:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = dup(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x33}, 0x50) 17:08:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100013070000000001000000e0000001000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f00000100001b749ddb1d6214750000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:08:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) [ 296.906563][T11177] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.964612][T11177] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.030576][T11177] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=47169 sclass=netlink_xfrm_socket pid=11177 comm=syz-executor.3 [ 297.092837][T11180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.123527][T11180] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.156923][T11180] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=47169 sclass=netlink_xfrm_socket pid=11180 comm=syz-executor.3 17:08:02 executing program 2: keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, 0x0, 0x0) 17:08:02 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) 17:08:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = dup(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x33}, 0x50) 17:08:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x12c) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x80, 0x7f, 0x1}) io_setup(0x100, &(0x7f00000003c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 17:08:02 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x6609, 0x0) 17:08:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = dup(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x33}, 0x50) 17:08:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write(r0, 0x0, 0x0) 17:08:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 17:08:02 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0xc0406619, 0x0) 17:08:03 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB='enc=pkcs1 hash=sha224-\t'], 0x0, 0x0) 17:08:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x12c) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x80, 0x7f, 0x1}) io_setup(0x100, &(0x7f00000003c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 17:08:03 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080"], 0x1) 17:08:03 executing program 1: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "11985d066679fbd04a44a758c0eb4f5d91cf264f393c3bc32db56ecf9bab974e9868ec40197cc4305a5c78ec4bec025743c08230711b6a06d433d9a147884f75"}, 0x48, 0xfffffffffffffffd) 17:08:03 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000000540), &(0x7f0000001540)) 17:08:03 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa002, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 17:08:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000000280)={0x10, 0x13, 0x1}, 0x10}], 0x1}, 0x0) 17:08:04 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00', 0xffffffffffffffff) 17:08:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x5451, 0x0) 17:08:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x12c) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x80, 0x7f, 0x1}) io_setup(0x100, &(0x7f00000003c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) [ 299.346781][T11208] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.347146][T11208] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.406828][T11208] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 299.425455][T11224] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.443369][T11224] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:08:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5434, 0x0) 17:08:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="d3f40b927b"]}]}, 0x24}], 0x1}, 0x0) [ 303.641754][ T1505] device hsr_slave_0 left promiscuous mode [ 303.642717][ T1505] device hsr_slave_1 left promiscuous mode [ 303.671757][ T1505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.671800][ T1505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 303.674828][ T1505] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.674864][ T1505] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 303.691392][ T1505] device bridge_slave_1 left promiscuous mode [ 303.691549][ T1505] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.707479][ T1505] device bridge_slave_0 left promiscuous mode [ 303.707651][ T1505] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.750940][ T1505] device veth1_macvtap left promiscuous mode [ 303.751155][ T1505] device veth0_macvtap left promiscuous mode [ 303.751252][ T1505] device veth1_vlan left promiscuous mode [ 303.751851][ T1505] device veth0_vlan left promiscuous mode [ 305.570466][ T9781] Bluetooth: hci2: command 0x0409 tx timeout [ 307.650104][ T9754] Bluetooth: hci2: command 0x041b tx timeout [ 309.729888][ T9754] Bluetooth: hci2: command 0x040f tx timeout [ 311.819728][ T2957] Bluetooth: hci2: command 0x0419 tx timeout [ 312.298628][ T1505] team0 (unregistering): Port device team_slave_1 removed [ 312.326680][ T1505] team0 (unregistering): Port device team_slave_0 removed [ 312.346419][ T1505] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 312.375197][ T1505] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 312.480008][ T1505] bond0 (unregistering): Released all slaves [ 312.556115][T11260] IPVS: ftp: loaded support on port[0] = 21 [ 312.739270][T11260] chnl_net:caif_netlink_parms(): no params data found [ 312.833522][T11260] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.843618][T11260] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.855191][T11260] device bridge_slave_0 entered promiscuous mode [ 312.867434][T11260] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.875747][T11260] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.886896][T11260] device bridge_slave_1 entered promiscuous mode [ 312.920244][T11260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.936375][T11260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.972742][T11260] team0: Port device team_slave_0 added [ 312.983714][T11260] team0: Port device team_slave_1 added [ 313.013572][T11260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.023439][T11260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.066284][T11260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.094785][T11260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.113260][T11260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.151619][T11260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.200692][T11260] device hsr_slave_0 entered promiscuous mode [ 313.218313][T11260] device hsr_slave_1 entered promiscuous mode [ 313.228840][T11260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.253079][T11260] Cannot create hsr debugfs directory [ 313.476635][T11260] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.486107][T11260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.496424][T11260] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.504447][T11260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.610155][T11260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.637509][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.652613][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.662823][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.696516][T11260] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.714070][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.726265][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.738972][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.747339][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.771574][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.783809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.794204][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.802564][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.841796][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.855241][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.867479][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.881571][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.902031][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.913679][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.925270][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.951621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.965141][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.977317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.990742][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.006107][T11260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.048235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.063938][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.087521][T11260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.252023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.265018][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.306029][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.317396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.334273][T11260] device veth0_vlan entered promiscuous mode [ 314.344871][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.356755][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.378011][T11260] device veth1_vlan entered promiscuous mode [ 314.423316][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.434943][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.446049][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.457632][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.476307][T11260] device veth0_macvtap entered promiscuous mode [ 314.496433][T11260] device veth1_macvtap entered promiscuous mode [ 314.541694][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.563437][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.577924][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.594841][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.606490][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.619496][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.631441][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.645150][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.657870][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.672664][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.686409][T11260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.699818][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.711464][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.721203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.733596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.750181][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.765246][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.781280][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.795842][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.808534][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.822613][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.836909][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.857187][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.871691][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.886204][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.901916][T11260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.912703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.923392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.123455][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.179761][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.241674][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 315.280268][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.308349][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.334110][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:08:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:08:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000280)={0x0, "4a5a5badbfe00b658fb21377ca8652dbe5f9b30c8d1696e69e43fe3ea9ecab4f9d85c63748c81f8541eb6892554525cb727d140866b20c205aa2c031b9cc728d"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001680)=""/229, 0xe5) 17:08:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000000000)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="ddc274c119bb21cc82"]}]}, 0x20}], 0x1}, 0x0) 17:08:20 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0xc028660f, 0x0) 17:08:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000000280)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x28}], 0x1}, 0x0) 17:08:20 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x400c6615, 0x0) [ 315.626869][T11509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:08:20 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r1, 0x0) read$alg(r1, &(0x7f0000000140)=""/99, 0x63) 17:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c40)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:08:20 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 17:08:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}], 0x1, 0x0) 17:08:21 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r1, 0x0) read$alg(r1, &(0x7f0000000140)=""/99, 0x63) 17:08:21 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 17:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 17:08:21 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4a}, @int, @fwd, @volatile, @fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @const, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], '6'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 17:08:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = dup(r1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0x3, 0x0) 17:08:21 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r1, 0x0) read$alg(r1, &(0x7f0000000140)=""/99, 0x63) 17:08:21 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3) tkill(r0, 0x31) 17:08:21 executing program 1: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000002180)=[&(0x7f0000001f00)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:08:21 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='ceph\x00', 0x0, 0xfffffffffffffffd) 17:08:21 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r1, 0x0) read$alg(r1, &(0x7f0000000140)=""/99, 0x63) 17:08:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 17:08:21 executing program 2: socket$inet6(0xa, 0x3, 0x3) 17:08:21 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read$alg(r1, &(0x7f0000000140)=""/152, 0x98) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, r2+60000000}}, 0x0) 17:08:21 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) 17:08:22 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) io_setup(0xd970, &(0x7f0000000000)=0x0) io_destroy(r0) 17:08:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd834d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:08:22 executing program 5: syz_emit_ethernet(0x7b, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "95ab3d", 0x45, 0x88, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x200, [], '='}}}}}}}, 0x0) 17:08:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 17:08:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12a, 0x12a, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @int, @int, @fwd, @var, @volatile, @fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @const, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], '6'}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "1f"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x149}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 17:08:22 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x740, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/4096, 0x1000) 17:08:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) 17:08:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 17:08:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x4}) 17:08:22 executing program 0: mq_open(&(0x7f0000000a40)='+-\x00', 0x40, 0x0, &(0x7f0000000a80)={0x9, 0xc7, 0xf4, 0xfffffffffffffffc}) 17:08:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)="342ee18441deb1b7838afaf13c84cf39", 0x10}], 0x1}, 0x4044054) 17:08:22 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "95ab3d", 0x4c, 0x88, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x200, [], "3d231f02cf7a7b74"}}}}}}}, 0x0) 17:08:22 executing program 4: sendmsg$sock(0xffffffffffffffff, 0x0, 0xce1e2254e86754ed) 17:08:22 executing program 1: socket(0x1, 0x0, 0x7) 17:08:22 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 17:08:22 executing program 3: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x8}, 0x0) 17:08:22 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffffd) 17:08:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/15, 0xf) 17:08:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:08:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(r1, 0x0, 0x0) 17:08:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 17:08:23 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x125080) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 17:08:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0xa}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 17:08:23 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffff6b5, 0x0, 0x0) 17:08:23 executing program 4: syz_io_uring_setup(0x3ca7, &(0x7f0000000140)={0x0, 0xbf93, 0xe, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000a1b000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 17:08:23 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 17:08:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x40, r1, 0x205, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="64383fa46f3ee3790279601d66cf12e7"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ec5d2d7bb91a41a3"}]}]}, 0x40}}, 0x0) 17:08:23 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x125080) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 17:08:23 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt(r0, 0x84, 0x13, 0x0, 0x0) 17:08:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:08:23 executing program 4: clock_gettime(0x3, &(0x7f00000020c0)) 17:08:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "87d1db27067ea34bd625511fd6472c0de76a7a26fb3d6c0a5a8cf0a95bd51ca9e197cd81cb7e0c898862d7fb29e2895cf44ba62b10d802874bba7c972e92eba6ce530d2528c31830028aaf92bd05a9e1"}, 0xd8) 17:08:23 executing program 3: syz_io_uring_setup(0x318b, &(0x7f0000000040)={0x0, 0x0, 0x42}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000a1b000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 17:08:23 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x125080) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 17:08:23 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6626d83d040c6524ea05a384dd61ddc69c132831f7372a636b2471b590fa2808f0e56b3aa601d03a04b55cd371a48c7e7510330a271ea44523a9e0ab6abe79", 0x1a}, 0x60) 17:08:23 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read$alg(r1, 0x0, 0x49) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 17:08:23 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept$ax25(r0, 0x0, 0x0) 17:08:23 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 17:08:23 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x125080) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 17:08:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x6e}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 17:08:24 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 17:08:24 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24004000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894b, &(0x7f0000000340)={'batadv0\x00'}) 17:08:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004480)={0x0, 0x0, 0x0, &(0x7f00000043c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:08:24 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x42587, 0x0) [ 322.611352][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.619093][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 370.765190][ T3171] Bluetooth: hci1: command 0x0406 tx timeout [ 370.777819][ T3171] Bluetooth: hci3: command 0x0406 tx timeout [ 370.797078][ T3171] Bluetooth: hci0: command 0x0406 tx timeout [ 370.804685][ T3171] Bluetooth: hci4: command 0x0406 tx timeout [ 384.052638][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.060107][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 421.961922][ T2957] Bluetooth: hci5: command 0x0406 tx timeout [ 427.081576][ T9739] Bluetooth: hci2: command 0x0406 tx timeout [ 445.484925][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 445.493421][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 465.319510][ T1654] INFO: task syz-executor.3:11646 blocked for more than 143 seconds. [ 465.330453][ T1654] Not tainted 5.12.0-rc1-syzkaller #0 [ 465.338726][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 465.364613][ T1654] task:syz-executor.3 state:D stack:28320 pid:11646 ppid: 8457 flags:0x00004004 [ 465.385554][ T1654] Call Trace: [ 465.403080][ T1654] __schedule+0x90c/0x21a0 [ 465.408646][ T1654] ? io_schedule_timeout+0x140/0x140 [ 465.415607][ T1654] ? lock_chain_count+0x20/0x20 [ 465.422343][ T1654] schedule+0xcf/0x270 [ 465.426974][ T1654] schedule_timeout+0x1db/0x250 [ 465.434192][ T1654] ? usleep_range+0x170/0x170 [ 465.440621][ T1654] ? wait_for_completion+0x160/0x270 [ 465.447750][ T1654] ? mark_held_locks+0x9f/0xe0 [ 465.454526][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 465.461552][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 465.468606][ T1654] wait_for_completion+0x168/0x270 [ 465.477274][ T1654] ? bit_wait_io_timeout+0x160/0x160 [ 465.484471][ T1654] ? do_raw_spin_lock+0x120/0x2b0 [ 465.492074][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 465.497903][ T1654] io_sq_thread_park+0xd5/0x130 [ 465.505240][ T1654] io_uring_cancel_task_requests+0x24c/0xd90 [ 465.513841][ T1654] ? io_openat2+0x8f0/0x8f0 [ 465.524907][ T1654] ? xa_find+0x1fb/0x320 [ 465.533612][ T1654] ? xas_find+0x7e0/0x7e0 [ 465.541519][ T1654] ? lock_is_held_type+0xd5/0x130 [ 465.547768][ T1654] ? lock_release+0x3bb/0x710 [ 465.554383][ T1654] ? kcov_task_exit+0xbb/0xf0 [ 465.560999][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 465.566255][ T1654] __io_uring_files_cancel+0x110/0x230 [ 465.574016][ T1654] ? __io_uring_free+0xc0/0xc0 [ 465.581173][ T1654] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 465.588029][ T1654] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 465.596364][ T1654] ? __validate_process_creds+0x20c/0x370 [ 465.605318][ T1654] do_exit+0x299/0x2a60 [ 465.611490][ T1654] ? lock_is_held_type+0xd5/0x130 [ 465.618611][ T1654] ? find_held_lock+0x2d/0x110 [ 465.628674][ T1654] ? mm_update_next_owner+0x7a0/0x7a0 [ 465.638275][ T1654] ? lock_release+0x3bb/0x710 [ 465.645189][ T1654] ? get_signal+0x337/0x2100 [ 465.652095][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 465.657427][ T1654] ? lock_is_held_type+0xd5/0x130 [ 465.664878][ T1654] do_group_exit+0x125/0x310 [ 465.671861][ T1654] get_signal+0x42c/0x2100 [ 465.676765][ T1654] ? futex_exit_release+0x220/0x220 [ 465.684555][ T1654] ? do_mmap+0x616/0x11d0 [ 465.692627][ T1654] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 465.701177][ T1654] ? randomize_stack_top+0x100/0x100 [ 465.708222][ T1654] ? copy_siginfo_to_user32+0xa0/0xa0 [ 465.716254][ T1654] ? __do_sys_futex+0x2a2/0x470 [ 465.722398][ T1654] ? __do_sys_futex+0x2ab/0x470 [ 465.727740][ T1654] ? do_futex+0x1710/0x1710 [ 465.732945][ T1654] exit_to_user_mode_prepare+0x148/0x250 [ 465.742614][ T1654] syscall_exit_to_user_mode+0x19/0x50 [ 465.757331][ T1654] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 465.767691][ T1654] RIP: 0033:0x465ef9 [ 465.777763][ T1654] RSP: 002b:00007fc63be85218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 465.789201][ T1654] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 465.800057][ T1654] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 465.812163][ T1654] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 465.823558][ T1654] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 465.834052][ T1654] R13: 00007ffc8ec5699f R14: 00007fc63be85300 R15: 0000000000022000 [ 465.845416][ T1654] INFO: task iou-sqp-11646:11652 blocked for more than 143 seconds. [ 465.857911][ T1654] Not tainted 5.12.0-rc1-syzkaller #0 [ 465.866785][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 465.878720][ T1654] task:iou-sqp-11646 state:D stack:30296 pid:11652 ppid: 8457 flags:0x00004004 [ 465.891771][ T1654] Call Trace: [ 465.896444][ T1654] __schedule+0x90c/0x21a0 [ 465.901344][ T1654] ? io_schedule_timeout+0x140/0x140 [ 465.907763][ T1654] schedule+0xcf/0x270 [ 465.912168][ T1654] schedule_timeout+0x1db/0x250 [ 465.917327][ T1654] ? usleep_range+0x170/0x170 [ 465.922634][ T1654] ? wait_for_completion+0x160/0x270 [ 465.929211][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 465.934918][ T1654] ? do_raw_spin_lock+0x120/0x2b0 [ 465.941843][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 465.948507][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 465.958779][ T1654] wait_for_completion+0x168/0x270 [ 465.966087][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 465.971449][ T1654] ? bit_wait_io_timeout+0x160/0x160 [ 465.977808][ T1654] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 465.984883][ T1654] io_sq_thread+0x27d/0x1ae0 [ 465.990269][ T1654] ? lock_is_held_type+0xd5/0x130 [ 465.996619][ T1654] ? find_held_lock+0x2d/0x110 [ 466.003718][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 466.010840][ T1654] ? lock_release+0x3bb/0x710 [ 466.016393][ T1654] ? ret_from_fork+0x8/0x30 [ 466.021817][ T1654] ? finish_wait+0x260/0x260 [ 466.028772][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 466.036982][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 466.043655][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 466.050427][ T1654] ret_from_fork+0x1f/0x30 [ 466.057440][ T1654] INFO: task iou-sqp-11646:11657 blocked for more than 144 seconds. [ 466.068020][ T1654] Not tainted 5.12.0-rc1-syzkaller #0 [ 466.075698][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 466.089081][ T1654] task:iou-sqp-11646 state:D stack:30296 pid:11657 ppid: 8457 flags:0x00004004 [ 466.102757][ T1654] Call Trace: [ 466.107332][ T1654] __schedule+0x90c/0x21a0 [ 466.115505][ T1654] ? io_schedule_timeout+0x140/0x140 [ 466.122051][ T1654] schedule+0xcf/0x270 [ 466.126525][ T1654] schedule_timeout+0x1db/0x250 [ 466.131848][ T1654] ? usleep_range+0x170/0x170 [ 466.137757][ T1654] ? wait_for_completion+0x160/0x270 [ 466.143505][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 466.149538][ T1654] ? do_raw_spin_lock+0x120/0x2b0 [ 466.154843][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 466.162291][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 466.169246][ T1654] wait_for_completion+0x168/0x270 [ 466.175679][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 466.184573][ T1654] ? bit_wait_io_timeout+0x160/0x160 [ 466.191000][ T1654] ? preempt_schedule_common+0x59/0xc0 [ 466.197553][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 466.206298][ T1654] ? trace_hardirqs_on+0x38/0x1c0 [ 466.213769][ T1654] io_sq_thread+0x27d/0x1ae0 [ 466.219672][ T1654] ? lock_is_held_type+0xd5/0x130 [ 466.227487][ T1654] ? find_held_lock+0x2d/0x110 [ 466.233791][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 466.239976][ T1654] ? lock_release+0x3bb/0x710 [ 466.245955][ T1654] ? ret_from_fork+0x8/0x30 [ 466.252033][ T1654] ? finish_wait+0x260/0x260 [ 466.257490][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 466.263878][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 466.269893][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 466.276051][ T1654] ret_from_fork+0x1f/0x30 [ 466.282384][ T1654] [ 466.282384][ T1654] Showing all locks held in the system: [ 466.293208][ T1654] 3 locks held by kworker/u4:1/24: [ 466.299994][ T1654] 1 lock held by khungtaskd/1654: [ 466.305993][ T1654] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 466.320810][ T1654] 1 lock held by in:imklog/8132: [ 466.327244][ T1654] #0: ffff888019c7f8f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 466.339252][ T1654] 1 lock held by syz-executor.3/11646: [ 466.346005][ T1654] #0: ffff888011d4c870 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 466.356485][ T1654] [ 466.359515][ T1654] ============================================= [ 466.359515][ T1654] [ 466.370608][ T1654] NMI backtrace for cpu 1 [ 466.375304][ T1654] CPU: 1 PID: 1654 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 466.385209][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.398823][ T1654] Call Trace: [ 466.402787][ T1654] dump_stack+0xfa/0x151 [ 466.408101][ T1654] nmi_cpu_backtrace.cold+0x44/0xd7 [ 466.413544][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 466.420567][ T1654] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 466.430668][ T1654] watchdog+0xd48/0xfb0 [ 466.437581][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 466.445518][ T1654] kthread+0x3b1/0x4a0 [ 466.450518][ T1654] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 466.458597][ T1654] ret_from_fork+0x1f/0x30 [ 466.466131][ T1654] Sending NMI from CPU 1 to CPUs 0: [ 466.474163][ C0] NMI backtrace for cpu 0 [ 466.474175][ C0] CPU: 0 PID: 9739 Comm: kworker/0:7 Not tainted 5.12.0-rc1-syzkaller #0 [ 466.474186][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.474195][ C0] Workqueue: events_power_efficient gc_worker [ 466.474208][ C0] RIP: 0010:__lock_acquire+0x184/0x54c0 [ 466.474219][ C0] Code: 48 c1 e9 03 0f b6 0c 11 48 c7 c2 20 27 e5 8f 83 e2 07 83 c2 03 89 74 24 10 38 ca 7c 08 84 c9 0f 85 8a 13 00 00 83 7c 24 10 2f <8b> 2d c6 5b 8c 0e 76 08 85 ed 0f 84 22 11 00 00 48 b9 ab aa aa aa [ 466.474236][ C0] RSP: 0018:ffffc90015c6fa78 EFLAGS: 00000093 [ 466.474247][ C0] RAX: ffffffff8fac7d80 RBX: ffff8880146f6988 RCX: 0000000000000004 [ 466.474256][ C0] RDX: 0000000000000003 RSI: 0000000000000002 RDI: ffffffff8bf74128 [ 466.474265][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 466.474287][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880146f6000 [ 466.474296][ C0] R13: 0000000000000000 R14: ffffffff8bf74120 R15: 0000000000000002 [ 466.474306][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 466.474315][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 466.474323][ C0] CR2: 00007fec6f439018 CR3: 0000000015d78000 CR4: 00000000001506f0 [ 466.474338][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 466.474347][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 466.474355][ C0] Call Trace: [ 466.474359][ C0] ? mark_lock+0xef/0x17b0 [ 466.474365][ C0] ? __lock_acquire+0x16b3/0x54c0 [ 466.474371][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 466.474378][ C0] ? lock_chain_count+0x20/0x20 [ 466.474383][ C0] lock_acquire+0x1ab/0x730 [ 466.474389][ C0] ? gc_worker+0x106/0xc40 [ 466.474394][ C0] ? lock_release+0x710/0x710 [ 466.474400][ C0] ? gc_worker+0x46d/0xc40 [ 466.474405][ C0] ? lock_is_held_type+0xd5/0x130 [ 466.474411][ C0] gc_worker+0x13a/0xc40 [ 466.474416][ C0] ? gc_worker+0x106/0xc40 [ 466.474421][ C0] process_one_work+0x98d/0x1600 [ 466.474427][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 466.474433][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 466.474439][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 466.474445][ C0] worker_thread+0x64c/0x1120 [ 466.474451][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 466.474457][ C0] ? process_one_work+0x1600/0x1600 [ 466.474462][ C0] kthread+0x3b1/0x4a0 [ 466.474468][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 466.474474][ C0] ret_from_fork+0x1f/0x30 [ 466.475788][ T1654] Kernel panic - not syncing: hung_task: blocked tasks [ 466.814557][ T1654] CPU: 1 PID: 1654 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 466.826824][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.842195][ T1654] Call Trace: [ 466.846947][ T1654] dump_stack+0xfa/0x151 [ 466.854391][ T1654] panic+0x306/0x73d [ 466.860288][ T1654] ? __warn_printk+0xf3/0xf3 [ 466.865482][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 466.871296][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 466.877944][ T1654] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 466.885587][ T1654] ? watchdog.cold+0x5/0x158 [ 466.890971][ T1654] watchdog.cold+0x16/0x158 [ 466.897688][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 466.906022][ T1654] kthread+0x3b1/0x4a0 [ 466.910943][ T1654] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 466.917908][ T1654] ret_from_fork+0x1f/0x30 [ 466.927207][ T1654] Kernel Offset: disabled [ 466.933965][ T1654] Rebooting in 86400 seconds..