forked to background, child pid 3057 no interfaces have a carrier [ 83.239475][ T3058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.276920][ T3058] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 105.384384][ T28] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. 2022/10/22 18:12:55 fuzzer started 2022/10/22 18:12:56 dialing manager at 10.128.0.169:45255 [ 125.992643][ T3489] cgroup: Unknown subsys name 'net' [ 126.124786][ T3489] cgroup: Unknown subsys name 'rlimit' 2022/10/22 18:12:57 syscalls: 3692 2022/10/22 18:12:57 code coverage: enabled 2022/10/22 18:12:57 comparison tracing: enabled 2022/10/22 18:12:57 extra coverage: enabled 2022/10/22 18:12:57 delay kcov mmap: enabled 2022/10/22 18:12:57 setuid sandbox: enabled 2022/10/22 18:12:57 namespace sandbox: enabled 2022/10/22 18:12:57 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/22 18:12:57 fault injection: enabled 2022/10/22 18:12:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/22 18:12:57 net packet injection: enabled 2022/10/22 18:12:57 net device setup: enabled 2022/10/22 18:12:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/22 18:12:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/22 18:12:57 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/22 18:12:57 USB emulation: enabled 2022/10/22 18:12:57 hci packet injection: enabled 2022/10/22 18:12:57 wifi device emulation: failed to parse kernel version (6.0.0-rc5-syzkaller-48543-g968c2729e576) 2022/10/22 18:12:57 802.15.4 emulation: enabled 2022/10/22 18:12:57 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/22 18:12:57 fetching corpus: 50, signal 13734/17599 (executing program) 2022/10/22 18:12:57 fetching corpus: 100, signal 23786/29433 (executing program) 2022/10/22 18:12:57 fetching corpus: 150, signal 28757/36199 (executing program) 2022/10/22 18:12:57 fetching corpus: 200, signal 32827/42041 (executing program) 2022/10/22 18:12:57 fetching corpus: 250, signal 36830/47800 (executing program) 2022/10/22 18:12:57 fetching corpus: 300, signal 41775/54394 (executing program) 2022/10/22 18:12:57 fetching corpus: 350, signal 45026/59331 (executing program) 2022/10/22 18:12:57 fetching corpus: 400, signal 49258/65193 (executing program) 2022/10/22 18:12:58 fetching corpus: 450, signal 52869/70409 (executing program) 2022/10/22 18:12:58 fetching corpus: 500, signal 55271/74443 (executing program) 2022/10/22 18:12:58 fetching corpus: 550, signal 57589/78345 (executing program) 2022/10/22 18:12:58 fetching corpus: 600, signal 61140/83447 (executing program) 2022/10/22 18:12:58 fetching corpus: 650, signal 64660/88443 (executing program) 2022/10/22 18:12:58 fetching corpus: 700, signal 66867/92202 (executing program) 2022/10/22 18:12:58 fetching corpus: 750, signal 69143/95979 (executing program) 2022/10/22 18:12:58 fetching corpus: 800, signal 70944/99354 (executing program) 2022/10/22 18:12:58 fetching corpus: 850, signal 73201/103129 (executing program) 2022/10/22 18:12:58 fetching corpus: 900, signal 75665/107055 (executing program) 2022/10/22 18:12:58 fetching corpus: 950, signal 78029/110848 (executing program) 2022/10/22 18:12:58 fetching corpus: 1000, signal 79950/114199 (executing program) 2022/10/22 18:12:58 fetching corpus: 1050, signal 81758/117444 (executing program) 2022/10/22 18:12:58 fetching corpus: 1100, signal 84197/121269 (executing program) 2022/10/22 18:12:58 fetching corpus: 1150, signal 86093/124584 (executing program) 2022/10/22 18:12:58 fetching corpus: 1200, signal 88328/128181 (executing program) 2022/10/22 18:12:59 fetching corpus: 1250, signal 90242/131434 (executing program) 2022/10/22 18:12:59 fetching corpus: 1300, signal 91230/133878 (executing program) 2022/10/22 18:12:59 fetching corpus: 1350, signal 93072/137074 (executing program) 2022/10/22 18:12:59 fetching corpus: 1400, signal 94971/140267 (executing program) 2022/10/22 18:12:59 fetching corpus: 1450, signal 96288/142956 (executing program) 2022/10/22 18:12:59 fetching corpus: 1500, signal 97701/145745 (executing program) 2022/10/22 18:12:59 fetching corpus: 1550, signal 98764/148188 (executing program) 2022/10/22 18:12:59 fetching corpus: 1600, signal 99525/150408 (executing program) 2022/10/22 18:12:59 fetching corpus: 1650, signal 101112/153290 (executing program) 2022/10/22 18:12:59 fetching corpus: 1700, signal 102600/156085 (executing program) 2022/10/22 18:12:59 fetching corpus: 1750, signal 104357/159086 (executing program) 2022/10/22 18:12:59 fetching corpus: 1800, signal 105987/161983 (executing program) 2022/10/22 18:12:59 fetching corpus: 1850, signal 108028/165197 (executing program) 2022/10/22 18:13:00 fetching corpus: 1900, signal 109001/167518 (executing program) 2022/10/22 18:13:00 fetching corpus: 1950, signal 110608/170304 (executing program) 2022/10/22 18:13:00 fetching corpus: 2000, signal 111467/172497 (executing program) 2022/10/22 18:13:00 fetching corpus: 2050, signal 112357/174695 (executing program) 2022/10/22 18:13:00 fetching corpus: 2100, signal 113054/176780 (executing program) 2022/10/22 18:13:00 fetching corpus: 2150, signal 114994/179791 (executing program) 2022/10/22 18:13:00 fetching corpus: 2200, signal 116839/182721 (executing program) 2022/10/22 18:13:00 fetching corpus: 2250, signal 117631/184836 (executing program) 2022/10/22 18:13:00 fetching corpus: 2300, signal 119387/187664 (executing program) 2022/10/22 18:13:00 fetching corpus: 2350, signal 120468/189950 (executing program) 2022/10/22 18:13:00 fetching corpus: 2400, signal 122022/192611 (executing program) 2022/10/22 18:13:01 fetching corpus: 2450, signal 123564/195229 (executing program) 2022/10/22 18:13:01 fetching corpus: 2500, signal 124463/197355 (executing program) 2022/10/22 18:13:01 fetching corpus: 2550, signal 125339/199439 (executing program) 2022/10/22 18:13:01 fetching corpus: 2600, signal 126324/201621 (executing program) 2022/10/22 18:13:01 fetching corpus: 2650, signal 128138/204385 (executing program) 2022/10/22 18:13:01 fetching corpus: 2700, signal 129459/206791 (executing program) 2022/10/22 18:13:01 fetching corpus: 2750, signal 130248/208788 (executing program) 2022/10/22 18:13:01 fetching corpus: 2800, signal 131330/211003 (executing program) 2022/10/22 18:13:01 fetching corpus: 2850, signal 132025/212917 (executing program) 2022/10/22 18:13:01 fetching corpus: 2900, signal 133402/215320 (executing program) 2022/10/22 18:13:01 fetching corpus: 2950, signal 134521/217485 (executing program) 2022/10/22 18:13:01 fetching corpus: 3000, signal 135314/219460 (executing program) 2022/10/22 18:13:01 fetching corpus: 3050, signal 136490/221665 (executing program) 2022/10/22 18:13:01 fetching corpus: 3100, signal 137720/223973 (executing program) 2022/10/22 18:13:01 fetching corpus: 3150, signal 138709/226057 (executing program) 2022/10/22 18:13:02 fetching corpus: 3200, signal 139672/228068 (executing program) 2022/10/22 18:13:02 fetching corpus: 3250, signal 140818/230200 (executing program) 2022/10/22 18:13:02 fetching corpus: 3300, signal 141896/232305 (executing program) 2022/10/22 18:13:02 fetching corpus: 3350, signal 142565/234106 (executing program) 2022/10/22 18:13:02 fetching corpus: 3400, signal 143109/235832 (executing program) 2022/10/22 18:13:02 fetching corpus: 3450, signal 144000/237775 (executing program) 2022/10/22 18:13:02 fetching corpus: 3500, signal 144822/239680 (executing program) 2022/10/22 18:13:02 fetching corpus: 3550, signal 145477/241436 (executing program) 2022/10/22 18:13:02 fetching corpus: 3600, signal 146269/243243 (executing program) 2022/10/22 18:13:02 fetching corpus: 3650, signal 147071/245076 (executing program) 2022/10/22 18:13:02 fetching corpus: 3700, signal 147857/246929 (executing program) 2022/10/22 18:13:03 fetching corpus: 3750, signal 148825/248880 (executing program) 2022/10/22 18:13:03 fetching corpus: 3800, signal 149480/250626 (executing program) 2022/10/22 18:13:03 fetching corpus: 3850, signal 150342/252479 (executing program) 2022/10/22 18:13:03 fetching corpus: 3900, signal 150966/254188 (executing program) 2022/10/22 18:13:03 fetching corpus: 3950, signal 151823/256046 (executing program) 2022/10/22 18:13:03 fetching corpus: 4000, signal 152614/257807 (executing program) 2022/10/22 18:13:03 fetching corpus: 4050, signal 153173/259421 (executing program) 2022/10/22 18:13:03 fetching corpus: 4100, signal 153895/261165 (executing program) 2022/10/22 18:13:04 fetching corpus: 4150, signal 154408/262758 (executing program) 2022/10/22 18:13:04 fetching corpus: 4200, signal 155274/264592 (executing program) 2022/10/22 18:13:04 fetching corpus: 4250, signal 155862/266229 (executing program) 2022/10/22 18:13:04 fetching corpus: 4300, signal 157008/268231 (executing program) 2022/10/22 18:13:04 fetching corpus: 4350, signal 157729/269970 (executing program) 2022/10/22 18:13:04 fetching corpus: 4400, signal 158808/271890 (executing program) 2022/10/22 18:13:04 fetching corpus: 4450, signal 159682/273724 (executing program) 2022/10/22 18:13:04 fetching corpus: 4500, signal 160483/275450 (executing program) 2022/10/22 18:13:04 fetching corpus: 4550, signal 161014/277036 (executing program) 2022/10/22 18:13:04 fetching corpus: 4600, signal 161796/278743 (executing program) 2022/10/22 18:13:04 fetching corpus: 4650, signal 162628/280452 (executing program) 2022/10/22 18:13:04 fetching corpus: 4700, signal 163369/282123 (executing program) 2022/10/22 18:13:04 fetching corpus: 4750, signal 163941/283638 (executing program) 2022/10/22 18:13:04 fetching corpus: 4800, signal 164429/285168 (executing program) 2022/10/22 18:13:05 fetching corpus: 4850, signal 164995/286732 (executing program) 2022/10/22 18:13:05 fetching corpus: 4900, signal 165535/288270 (executing program) 2022/10/22 18:13:05 fetching corpus: 4950, signal 166143/289855 (executing program) 2022/10/22 18:13:05 fetching corpus: 5000, signal 166919/291518 (executing program) 2022/10/22 18:13:05 fetching corpus: 5050, signal 167525/293082 (executing program) 2022/10/22 18:13:05 fetching corpus: 5100, signal 168779/294974 (executing program) 2022/10/22 18:13:05 fetching corpus: 5150, signal 169431/296545 (executing program) 2022/10/22 18:13:05 fetching corpus: 5200, signal 170193/298127 (executing program) 2022/10/22 18:13:05 fetching corpus: 5250, signal 170993/299761 (executing program) 2022/10/22 18:13:05 fetching corpus: 5300, signal 171646/301302 (executing program) 2022/10/22 18:13:05 fetching corpus: 5350, signal 172158/302771 (executing program) 2022/10/22 18:13:06 fetching corpus: 5400, signal 172589/304193 (executing program) 2022/10/22 18:13:06 fetching corpus: 5450, signal 173128/305692 (executing program) 2022/10/22 18:13:06 fetching corpus: 5500, signal 173540/307134 (executing program) 2022/10/22 18:13:06 fetching corpus: 5550, signal 173995/308577 (executing program) 2022/10/22 18:13:06 fetching corpus: 5600, signal 174400/309960 (executing program) 2022/10/22 18:13:06 fetching corpus: 5650, signal 175240/311558 (executing program) 2022/10/22 18:13:06 fetching corpus: 5700, signal 175712/312994 (executing program) 2022/10/22 18:13:06 fetching corpus: 5750, signal 176427/314467 (executing program) 2022/10/22 18:13:06 fetching corpus: 5800, signal 177117/316009 (executing program) 2022/10/22 18:13:06 fetching corpus: 5850, signal 177910/317567 (executing program) 2022/10/22 18:13:06 fetching corpus: 5900, signal 178339/318938 (executing program) 2022/10/22 18:13:06 fetching corpus: 5950, signal 178895/320355 (executing program) 2022/10/22 18:13:06 fetching corpus: 6000, signal 179696/321908 (executing program) 2022/10/22 18:13:06 fetching corpus: 6050, signal 180146/323273 (executing program) 2022/10/22 18:13:06 fetching corpus: 6100, signal 180907/324745 (executing program) 2022/10/22 18:13:06 fetching corpus: 6150, signal 181523/326240 (executing program) 2022/10/22 18:13:07 fetching corpus: 6200, signal 182085/327659 (executing program) 2022/10/22 18:13:07 fetching corpus: 6250, signal 182728/329127 (executing program) 2022/10/22 18:13:07 fetching corpus: 6300, signal 183237/330439 (executing program) 2022/10/22 18:13:07 fetching corpus: 6350, signal 184143/331955 (executing program) 2022/10/22 18:13:07 fetching corpus: 6400, signal 184819/333397 (executing program) 2022/10/22 18:13:07 fetching corpus: 6450, signal 185478/334802 (executing program) 2022/10/22 18:13:07 fetching corpus: 6500, signal 185937/336127 (executing program) 2022/10/22 18:13:07 fetching corpus: 6550, signal 186512/337471 (executing program) 2022/10/22 18:13:07 fetching corpus: 6600, signal 187119/338885 (executing program) 2022/10/22 18:13:07 fetching corpus: 6650, signal 187706/340228 (executing program) 2022/10/22 18:13:07 fetching corpus: 6700, signal 188140/341495 (executing program) 2022/10/22 18:13:07 fetching corpus: 6750, signal 188782/342887 (executing program) 2022/10/22 18:13:07 fetching corpus: 6800, signal 189238/344130 (executing program) 2022/10/22 18:13:07 fetching corpus: 6850, signal 189613/345382 (executing program) 2022/10/22 18:13:08 fetching corpus: 6900, signal 190327/346768 (executing program) 2022/10/22 18:13:08 fetching corpus: 6950, signal 190938/348081 (executing program) 2022/10/22 18:13:08 fetching corpus: 7000, signal 191365/349367 (executing program) 2022/10/22 18:13:08 fetching corpus: 7050, signal 192241/350839 (executing program) 2022/10/22 18:13:08 fetching corpus: 7100, signal 196871/353562 (executing program) 2022/10/22 18:13:08 fetching corpus: 7150, signal 197364/354789 (executing program) 2022/10/22 18:13:08 fetching corpus: 7200, signal 197831/356036 (executing program) 2022/10/22 18:13:08 fetching corpus: 7250, signal 198242/357275 (executing program) 2022/10/22 18:13:08 fetching corpus: 7300, signal 198869/358585 (executing program) 2022/10/22 18:13:08 fetching corpus: 7350, signal 199783/359965 (executing program) 2022/10/22 18:13:08 fetching corpus: 7400, signal 200336/361198 (executing program) 2022/10/22 18:13:09 fetching corpus: 7450, signal 200886/362429 (executing program) 2022/10/22 18:13:09 fetching corpus: 7500, signal 201556/363738 (executing program) 2022/10/22 18:13:09 fetching corpus: 7550, signal 201972/364959 (executing program) 2022/10/22 18:13:09 fetching corpus: 7600, signal 202506/366227 (executing program) 2022/10/22 18:13:09 fetching corpus: 7650, signal 202983/367468 (executing program) 2022/10/22 18:13:09 fetching corpus: 7700, signal 203364/368626 (executing program) 2022/10/22 18:13:09 fetching corpus: 7750, signal 203756/369823 (executing program) 2022/10/22 18:13:09 fetching corpus: 7800, signal 204620/371143 (executing program) 2022/10/22 18:13:09 fetching corpus: 7850, signal 205001/372295 (executing program) 2022/10/22 18:13:09 fetching corpus: 7900, signal 205406/373445 (executing program) 2022/10/22 18:13:09 fetching corpus: 7950, signal 205953/374636 (executing program) 2022/10/22 18:13:09 fetching corpus: 8000, signal 206296/375773 (executing program) 2022/10/22 18:13:10 fetching corpus: 8050, signal 206717/376931 (executing program) 2022/10/22 18:13:10 fetching corpus: 8100, signal 207230/378133 (executing program) 2022/10/22 18:13:10 fetching corpus: 8150, signal 207761/379355 (executing program) 2022/10/22 18:13:10 fetching corpus: 8200, signal 208243/380534 (executing program) 2022/10/22 18:13:10 fetching corpus: 8250, signal 208765/381721 (executing program) 2022/10/22 18:13:10 fetching corpus: 8300, signal 209161/382881 (executing program) 2022/10/22 18:13:10 fetching corpus: 8350, signal 209651/384033 (executing program) 2022/10/22 18:13:10 fetching corpus: 8400, signal 209931/385143 (executing program) 2022/10/22 18:13:10 fetching corpus: 8450, signal 210466/386291 (executing program) 2022/10/22 18:13:10 fetching corpus: 8500, signal 210982/387383 (executing program) 2022/10/22 18:13:10 fetching corpus: 8550, signal 211474/388528 (executing program) 2022/10/22 18:13:10 fetching corpus: 8600, signal 212066/389701 (executing program) 2022/10/22 18:13:11 fetching corpus: 8650, signal 212630/390867 (executing program) 2022/10/22 18:13:11 fetching corpus: 8700, signal 212975/391934 (executing program) 2022/10/22 18:13:11 fetching corpus: 8750, signal 213365/393005 (executing program) 2022/10/22 18:13:11 fetching corpus: 8800, signal 213669/394084 (executing program) 2022/10/22 18:13:11 fetching corpus: 8850, signal 214243/395218 (executing program) 2022/10/22 18:13:11 fetching corpus: 8900, signal 214646/396301 (executing program) 2022/10/22 18:13:11 fetching corpus: 8950, signal 215179/397427 (executing program) 2022/10/22 18:13:11 fetching corpus: 9000, signal 215669/398563 (executing program) 2022/10/22 18:13:11 fetching corpus: 9050, signal 216082/399636 (executing program) 2022/10/22 18:13:11 fetching corpus: 9100, signal 216428/400703 (executing program) 2022/10/22 18:13:11 fetching corpus: 9150, signal 216890/401819 (executing program) 2022/10/22 18:13:11 fetching corpus: 9200, signal 217257/402881 (executing program) 2022/10/22 18:13:11 fetching corpus: 9250, signal 217892/403980 (executing program) 2022/10/22 18:13:11 fetching corpus: 9300, signal 218242/405046 (executing program) 2022/10/22 18:13:11 fetching corpus: 9350, signal 218672/406113 (executing program) 2022/10/22 18:13:12 fetching corpus: 9400, signal 219009/407178 (executing program) 2022/10/22 18:13:12 fetching corpus: 9450, signal 219319/408261 (executing program) 2022/10/22 18:13:12 fetching corpus: 9500, signal 219772/409329 (executing program) 2022/10/22 18:13:12 fetching corpus: 9550, signal 220177/410380 (executing program) 2022/10/22 18:13:12 fetching corpus: 9600, signal 220548/411405 (executing program) 2022/10/22 18:13:12 fetching corpus: 9650, signal 221154/412484 (executing program) 2022/10/22 18:13:12 fetching corpus: 9700, signal 221417/413497 (executing program) 2022/10/22 18:13:12 fetching corpus: 9750, signal 221761/414487 (executing program) 2022/10/22 18:13:12 fetching corpus: 9800, signal 222057/415510 (executing program) 2022/10/22 18:13:12 fetching corpus: 9850, signal 222521/416545 (executing program) 2022/10/22 18:13:12 fetching corpus: 9900, signal 222904/417584 (executing program) 2022/10/22 18:13:12 fetching corpus: 9950, signal 223286/418598 (executing program) 2022/10/22 18:13:12 fetching corpus: 10000, signal 223672/419584 (executing program) 2022/10/22 18:13:12 fetching corpus: 10050, signal 224059/420613 (executing program) 2022/10/22 18:13:12 fetching corpus: 10100, signal 224443/421631 (executing program) 2022/10/22 18:13:13 fetching corpus: 10150, signal 224947/422606 (executing program) 2022/10/22 18:13:13 fetching corpus: 10200, signal 225246/423562 (executing program) 2022/10/22 18:13:13 fetching corpus: 10250, signal 225573/424499 (executing program) 2022/10/22 18:13:13 fetching corpus: 10300, signal 226405/425516 (executing program) 2022/10/22 18:13:13 fetching corpus: 10350, signal 226640/426487 (executing program) 2022/10/22 18:13:13 fetching corpus: 10400, signal 226949/427449 (executing program) 2022/10/22 18:13:13 fetching corpus: 10450, signal 227374/428421 (executing program) 2022/10/22 18:13:13 fetching corpus: 10500, signal 227748/429392 (executing program) 2022/10/22 18:13:13 fetching corpus: 10550, signal 228065/430340 (executing program) 2022/10/22 18:13:13 fetching corpus: 10600, signal 228516/431281 (executing program) 2022/10/22 18:13:13 fetching corpus: 10650, signal 228947/432227 (executing program) 2022/10/22 18:13:13 fetching corpus: 10700, signal 229991/433179 (executing program) 2022/10/22 18:13:14 fetching corpus: 10750, signal 230332/434099 (executing program) 2022/10/22 18:13:14 fetching corpus: 10800, signal 230853/435012 (executing program) 2022/10/22 18:13:14 fetching corpus: 10850, signal 231180/435967 (executing program) 2022/10/22 18:13:14 fetching corpus: 10900, signal 231545/435967 (executing program) 2022/10/22 18:13:14 fetching corpus: 10950, signal 231862/435967 (executing program) 2022/10/22 18:13:14 fetching corpus: 11000, signal 232149/435967 (executing program) 2022/10/22 18:13:14 fetching corpus: 11050, signal 232482/435967 (executing program) 2022/10/22 18:13:14 fetching corpus: 11100, signal 232763/435967 (executing program) 2022/10/22 18:13:14 fetching corpus: 11150, signal 233151/435967 (executing program) 2022/10/22 18:13:14 fetching corpus: 11200, signal 233568/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11250, signal 234040/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11300, signal 234407/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11350, signal 234628/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11400, signal 234851/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11450, signal 235341/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11500, signal 235771/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11550, signal 236131/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11600, signal 236375/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11650, signal 236724/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11700, signal 237027/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11750, signal 237283/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11800, signal 237710/435967 (executing program) 2022/10/22 18:13:15 fetching corpus: 11850, signal 238145/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 11900, signal 238510/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 11950, signal 238870/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12000, signal 239280/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12050, signal 239545/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12100, signal 240100/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12150, signal 240529/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12200, signal 240766/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12250, signal 241140/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12300, signal 241426/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12350, signal 241780/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12400, signal 242104/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12450, signal 242550/435967 (executing program) 2022/10/22 18:13:16 fetching corpus: 12500, signal 242856/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12550, signal 243118/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12600, signal 243581/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12650, signal 243841/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12700, signal 244213/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12750, signal 244563/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12800, signal 244977/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12850, signal 245401/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12900, signal 245811/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 12950, signal 246090/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 13000, signal 246514/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 13050, signal 246926/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 13100, signal 247244/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 13150, signal 247671/435967 (executing program) 2022/10/22 18:13:17 fetching corpus: 13200, signal 248018/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13250, signal 248595/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13300, signal 248881/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13350, signal 249224/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13400, signal 249586/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13450, signal 249929/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13500, signal 250359/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13550, signal 250709/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13600, signal 250951/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13650, signal 251361/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13700, signal 251577/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13750, signal 251816/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13800, signal 252129/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13850, signal 252404/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13900, signal 252814/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 13950, signal 253119/435967 (executing program) 2022/10/22 18:13:18 fetching corpus: 14000, signal 253585/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14050, signal 253924/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14100, signal 254327/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14150, signal 254579/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14200, signal 254893/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14250, signal 255427/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14300, signal 255823/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14350, signal 256236/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14400, signal 256559/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14450, signal 256874/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14500, signal 257141/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14550, signal 257393/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14600, signal 257695/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14650, signal 258013/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14700, signal 258230/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14750, signal 258573/435967 (executing program) 2022/10/22 18:13:19 fetching corpus: 14800, signal 259672/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 14850, signal 260002/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 14900, signal 260221/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 14950, signal 260556/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15000, signal 260980/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15050, signal 261240/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15100, signal 261468/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15150, signal 261917/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15200, signal 262186/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15250, signal 262536/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15300, signal 262825/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15350, signal 263024/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15400, signal 263532/435967 (executing program) 2022/10/22 18:13:20 fetching corpus: 15450, signal 263843/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15500, signal 264291/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15550, signal 264686/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15600, signal 264970/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15650, signal 265241/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15700, signal 265459/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15750, signal 265699/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15800, signal 265953/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15850, signal 266224/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15900, signal 266563/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 15950, signal 266875/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 16000, signal 267272/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 16050, signal 267573/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 16100, signal 267810/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 16150, signal 268012/435967 (executing program) 2022/10/22 18:13:21 fetching corpus: 16200, signal 268332/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16250, signal 268647/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16300, signal 269058/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16350, signal 269335/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16400, signal 269609/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16450, signal 269963/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16500, signal 270370/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16550, signal 270592/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16600, signal 270798/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16650, signal 271730/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16700, signal 271900/435967 (executing program) [ 151.473197][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.479822][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/22 18:13:22 fetching corpus: 16750, signal 272161/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16800, signal 272518/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16850, signal 272841/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16900, signal 273074/435967 (executing program) 2022/10/22 18:13:22 fetching corpus: 16950, signal 273596/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17000, signal 273901/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17050, signal 274310/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17100, signal 274559/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17150, signal 274879/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17200, signal 275141/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17250, signal 275377/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17300, signal 275648/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17350, signal 275846/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17400, signal 276035/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17450, signal 276246/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17500, signal 276517/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17550, signal 276848/435967 (executing program) 2022/10/22 18:13:23 fetching corpus: 17600, signal 277075/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 17650, signal 277395/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 17700, signal 277676/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 17750, signal 278119/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 17800, signal 278392/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 17850, signal 278617/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 17900, signal 279280/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 17950, signal 279612/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 18000, signal 280058/435967 (executing program) 2022/10/22 18:13:24 fetching corpus: 18050, signal 280318/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18100, signal 280651/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18150, signal 280880/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18200, signal 281110/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18250, signal 281562/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18300, signal 281777/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18350, signal 282039/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18400, signal 282445/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18450, signal 282675/435967 (executing program) 2022/10/22 18:13:25 fetching corpus: 18500, signal 282984/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18550, signal 283216/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18600, signal 283490/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18650, signal 283786/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18700, signal 284218/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18750, signal 284427/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18800, signal 284646/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18850, signal 284864/435967 (executing program) 2022/10/22 18:13:26 fetching corpus: 18900, signal 285106/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 18950, signal 285365/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19000, signal 285584/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19050, signal 285858/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19100, signal 286131/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19150, signal 286448/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19200, signal 286622/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19250, signal 286925/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19300, signal 287924/435967 (executing program) 2022/10/22 18:13:27 fetching corpus: 19350, signal 288193/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19400, signal 288422/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19450, signal 288713/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19500, signal 289005/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19550, signal 289257/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19600, signal 289511/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19650, signal 289749/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19700, signal 289956/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19750, signal 290145/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19800, signal 290405/435967 (executing program) 2022/10/22 18:13:28 fetching corpus: 19850, signal 290597/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 19900, signal 290756/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 19950, signal 290988/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 20000, signal 291197/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 20050, signal 291437/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 20100, signal 291726/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 20150, signal 291990/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 20200, signal 292215/435967 (executing program) 2022/10/22 18:13:29 fetching corpus: 20250, signal 292459/435967 (executing program) 2022/10/22 18:13:30 fetching corpus: 20300, signal 292678/435967 (executing program) 2022/10/22 18:13:30 fetching corpus: 20350, signal 292950/435967 (executing program) 2022/10/22 18:13:30 fetching corpus: 20400, signal 293431/435967 (executing program) 2022/10/22 18:13:30 fetching corpus: 20450, signal 293651/435967 (executing program) 2022/10/22 18:13:30 fetching corpus: 20500, signal 293858/435968 (executing program) 2022/10/22 18:13:30 fetching corpus: 20550, signal 294166/435968 (executing program) 2022/10/22 18:13:30 fetching corpus: 20600, signal 294396/435968 (executing program) 2022/10/22 18:13:30 fetching corpus: 20650, signal 294817/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 20700, signal 295051/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 20750, signal 295260/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 20800, signal 295485/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 20850, signal 295716/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 20900, signal 296017/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 20950, signal 296248/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 21000, signal 296448/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 21050, signal 296854/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 21100, signal 297045/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 21150, signal 297323/435968 (executing program) 2022/10/22 18:13:31 fetching corpus: 21200, signal 297579/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21250, signal 297922/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21300, signal 298171/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21350, signal 298585/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21400, signal 298842/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21450, signal 299084/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21500, signal 299275/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21550, signal 299503/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21600, signal 299772/435968 (executing program) 2022/10/22 18:13:32 fetching corpus: 21650, signal 300001/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 21700, signal 300223/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 21750, signal 300403/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 21800, signal 300613/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 21850, signal 300804/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 21900, signal 301060/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 21950, signal 301375/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 22000, signal 301593/435968 (executing program) 2022/10/22 18:13:33 fetching corpus: 22050, signal 301884/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22100, signal 302172/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22150, signal 302352/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22200, signal 302720/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22250, signal 303253/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22300, signal 303465/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22350, signal 303850/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22400, signal 304228/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22450, signal 304439/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22500, signal 304666/435968 (executing program) 2022/10/22 18:13:34 fetching corpus: 22550, signal 304870/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22600, signal 305063/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22650, signal 305247/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22700, signal 305456/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22750, signal 305755/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22800, signal 306013/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22850, signal 306369/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22900, signal 306579/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 22950, signal 306772/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 23000, signal 307003/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 23050, signal 307240/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 23100, signal 307521/435968 (executing program) 2022/10/22 18:13:35 fetching corpus: 23150, signal 307780/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23200, signal 307935/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23250, signal 308125/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23300, signal 308284/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23350, signal 308451/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23400, signal 308690/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23450, signal 308938/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23500, signal 309094/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23550, signal 309306/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23600, signal 309649/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23650, signal 309844/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23700, signal 310007/435968 (executing program) 2022/10/22 18:13:36 fetching corpus: 23750, signal 310213/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 23800, signal 310421/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 23850, signal 310708/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 23900, signal 310902/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 23950, signal 311063/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 24000, signal 311311/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 24050, signal 311502/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 24100, signal 311666/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 24150, signal 311863/435968 (executing program) 2022/10/22 18:13:37 fetching corpus: 24200, signal 312186/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24250, signal 312436/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24300, signal 312800/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24350, signal 313074/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24400, signal 313325/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24450, signal 313517/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24500, signal 313826/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24550, signal 313976/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24600, signal 314128/435968 (executing program) 2022/10/22 18:13:38 fetching corpus: 24650, signal 314316/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 24700, signal 314469/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 24750, signal 314734/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 24800, signal 315007/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 24850, signal 315249/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 24900, signal 315467/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 24950, signal 315727/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 25000, signal 315926/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 25050, signal 316178/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 25100, signal 316385/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 25150, signal 316624/435968 (executing program) 2022/10/22 18:13:39 fetching corpus: 25200, signal 316911/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25250, signal 317243/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25300, signal 317491/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25350, signal 317678/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25400, signal 317964/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25450, signal 318189/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25500, signal 318390/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25550, signal 318590/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25600, signal 318767/435968 (executing program) 2022/10/22 18:13:40 fetching corpus: 25650, signal 318954/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 25700, signal 319112/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 25750, signal 319297/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 25800, signal 319485/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 25850, signal 319637/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 25900, signal 319869/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 25950, signal 320106/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 26000, signal 320284/435968 (executing program) 2022/10/22 18:13:41 fetching corpus: 26050, signal 320849/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26100, signal 321075/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26150, signal 321257/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26200, signal 321470/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26250, signal 321642/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26300, signal 321817/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26350, signal 322543/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26400, signal 322709/435968 (executing program) 2022/10/22 18:13:42 fetching corpus: 26450, signal 322959/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26500, signal 323162/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26550, signal 323364/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26600, signal 323699/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26650, signal 323886/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26700, signal 324088/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26750, signal 324288/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26800, signal 324438/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26850, signal 324649/435968 (executing program) 2022/10/22 18:13:43 fetching corpus: 26900, signal 324892/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 26950, signal 325056/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27000, signal 325283/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27050, signal 325438/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27100, signal 325644/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27150, signal 325815/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27200, signal 326018/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27250, signal 326167/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27300, signal 326331/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27350, signal 326541/435968 (executing program) 2022/10/22 18:13:44 fetching corpus: 27400, signal 326713/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27450, signal 326977/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27500, signal 327289/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27550, signal 327473/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27600, signal 327662/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27650, signal 327917/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27700, signal 328220/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27750, signal 328378/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27800, signal 328589/435968 (executing program) 2022/10/22 18:13:45 fetching corpus: 27850, signal 328782/435968 (executing program) 2022/10/22 18:13:46 fetching corpus: 27900, signal 328955/435968 (executing program) 2022/10/22 18:13:46 fetching corpus: 27950, signal 329123/435968 (executing program) 2022/10/22 18:13:46 fetching corpus: 28000, signal 329297/435968 (executing program) 2022/10/22 18:13:46 fetching corpus: 28050, signal 329541/435968 (executing program) 2022/10/22 18:13:46 fetching corpus: 28100, signal 329700/435968 (executing program) 2022/10/22 18:13:46 fetching corpus: 28150, signal 329863/435968 (executing program) 2022/10/22 18:13:46 fetching corpus: 28200, signal 330053/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28250, signal 330368/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28300, signal 330694/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28350, signal 331014/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28400, signal 331251/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28450, signal 331503/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28500, signal 331790/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28550, signal 331961/435968 (executing program) 2022/10/22 18:13:47 fetching corpus: 28600, signal 332144/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 28650, signal 332329/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 28700, signal 332511/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 28750, signal 332737/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 28800, signal 332909/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 28850, signal 333082/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 28900, signal 333283/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 28950, signal 333557/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 29000, signal 333774/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 29050, signal 333948/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 29100, signal 334200/435968 (executing program) 2022/10/22 18:13:48 fetching corpus: 29150, signal 334443/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29200, signal 334685/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29250, signal 334820/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29300, signal 335114/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29350, signal 335372/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29400, signal 335604/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29450, signal 335770/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29500, signal 335887/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29550, signal 336087/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29600, signal 336259/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29650, signal 336431/435968 (executing program) 2022/10/22 18:13:49 fetching corpus: 29700, signal 337108/435968 (executing program) 2022/10/22 18:13:50 fetching corpus: 29750, signal 337278/435968 (executing program) 2022/10/22 18:13:50 fetching corpus: 29800, signal 337504/435968 (executing program) 2022/10/22 18:13:50 fetching corpus: 29850, signal 337715/435968 (executing program) 2022/10/22 18:13:50 fetching corpus: 29900, signal 337962/435968 (executing program) 2022/10/22 18:13:50 fetching corpus: 29950, signal 338099/435969 (executing program) 2022/10/22 18:13:50 fetching corpus: 30000, signal 338271/435969 (executing program) 2022/10/22 18:13:50 fetching corpus: 30050, signal 338506/435969 (executing program) 2022/10/22 18:13:50 fetching corpus: 30100, signal 338630/435969 (executing program) 2022/10/22 18:13:50 fetching corpus: 30150, signal 338810/435969 (executing program) 2022/10/22 18:13:50 fetching corpus: 30200, signal 339006/435969 (executing program) 2022/10/22 18:13:50 fetching corpus: 30250, signal 339166/435969 (executing program) 2022/10/22 18:13:50 fetching corpus: 30300, signal 339319/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30350, signal 339453/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30400, signal 339596/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30450, signal 339813/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30500, signal 340010/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30550, signal 340142/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30600, signal 340289/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30650, signal 340470/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30700, signal 340673/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30750, signal 340847/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30800, signal 341034/435969 (executing program) 2022/10/22 18:13:51 fetching corpus: 30850, signal 341236/435969 (executing program) 2022/10/22 18:13:52 fetching corpus: 30900, signal 341404/435969 (executing program) 2022/10/22 18:13:52 fetching corpus: 30950, signal 341618/435969 (executing program) 2022/10/22 18:13:52 fetching corpus: 31000, signal 341843/435969 (executing program) 2022/10/22 18:13:52 fetching corpus: 31050, signal 342046/435969 (executing program) 2022/10/22 18:13:52 fetching corpus: 31100, signal 342285/435969 (executing program) 2022/10/22 18:13:52 fetching corpus: 31150, signal 342439/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31200, signal 342593/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31250, signal 342812/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31300, signal 343026/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31350, signal 343207/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31400, signal 343438/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31450, signal 343572/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31500, signal 343746/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31550, signal 344032/435969 (executing program) 2022/10/22 18:13:53 fetching corpus: 31600, signal 344199/435969 (executing program) 2022/10/22 18:13:54 fetching corpus: 31650, signal 344347/435969 (executing program) 2022/10/22 18:13:54 fetching corpus: 31700, signal 344547/435969 (executing program) 2022/10/22 18:13:54 fetching corpus: 31750, signal 344727/435969 (executing program) 2022/10/22 18:13:54 fetching corpus: 31800, signal 344915/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 31850, signal 345111/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 31900, signal 345345/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 31950, signal 345574/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32000, signal 345717/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32050, signal 345896/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32100, signal 346099/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32150, signal 346361/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32200, signal 346512/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32250, signal 346761/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32300, signal 346925/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32350, signal 347156/435969 (executing program) 2022/10/22 18:13:55 fetching corpus: 32400, signal 347320/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32450, signal 347507/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32500, signal 347730/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32550, signal 347929/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32600, signal 348115/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32650, signal 348315/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32700, signal 348440/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32750, signal 348571/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32800, signal 348743/435969 (executing program) 2022/10/22 18:13:56 fetching corpus: 32850, signal 348885/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 32900, signal 349980/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 32950, signal 350147/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 33000, signal 350364/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 33050, signal 350603/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 33100, signal 350750/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 33150, signal 350918/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 33200, signal 351101/435969 (executing program) 2022/10/22 18:13:57 fetching corpus: 33250, signal 351308/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33300, signal 351470/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33350, signal 351582/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33400, signal 351725/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33450, signal 351853/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33500, signal 352098/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33550, signal 352311/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33600, signal 352495/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33650, signal 352716/435969 (executing program) 2022/10/22 18:13:58 fetching corpus: 33700, signal 352867/435971 (executing program) 2022/10/22 18:13:58 fetching corpus: 33750, signal 353078/435971 (executing program) 2022/10/22 18:13:58 fetching corpus: 33800, signal 353235/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 33850, signal 353481/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 33900, signal 353651/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 33950, signal 353834/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 34000, signal 353971/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 34050, signal 354150/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 34100, signal 354306/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 34150, signal 354477/435971 (executing program) 2022/10/22 18:13:59 fetching corpus: 34200, signal 354711/435972 (executing program) 2022/10/22 18:13:59 fetching corpus: 34250, signal 354902/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34300, signal 355176/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34350, signal 355380/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34400, signal 355640/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34450, signal 355876/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34500, signal 356050/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34550, signal 356272/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34600, signal 356477/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34650, signal 356691/435972 (executing program) 2022/10/22 18:14:00 fetching corpus: 34700, signal 356871/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 34750, signal 357062/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 34800, signal 357201/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 34850, signal 357379/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 34900, signal 357559/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 34950, signal 357693/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 35000, signal 357914/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 35050, signal 358146/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 35100, signal 358433/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 35150, signal 358638/435972 (executing program) 2022/10/22 18:14:01 fetching corpus: 35200, signal 358843/435972 (executing program) 2022/10/22 18:14:02 fetching corpus: 35250, signal 359001/435972 (executing program) 2022/10/22 18:14:02 fetching corpus: 35300, signal 359256/435972 (executing program) 2022/10/22 18:14:02 fetching corpus: 35350, signal 359412/435972 (executing program) 2022/10/22 18:14:02 fetching corpus: 35400, signal 359563/435972 (executing program) 2022/10/22 18:14:02 fetching corpus: 35450, signal 359693/435972 (executing program) 2022/10/22 18:14:02 fetching corpus: 35500, signal 359902/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35550, signal 360101/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35600, signal 360282/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35650, signal 360443/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35700, signal 360606/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35750, signal 360731/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35800, signal 361034/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35850, signal 361835/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35900, signal 362080/435972 (executing program) 2022/10/22 18:14:03 fetching corpus: 35950, signal 362410/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36000, signal 362638/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36050, signal 362791/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36100, signal 362998/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36150, signal 363139/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36200, signal 363561/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36250, signal 363754/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36300, signal 363880/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36350, signal 364030/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36400, signal 364259/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36450, signal 364410/435972 (executing program) 2022/10/22 18:14:04 fetching corpus: 36500, signal 364584/435972 (executing program) 2022/10/22 18:14:05 fetching corpus: 36550, signal 364721/435972 (executing program) 2022/10/22 18:14:05 fetching corpus: 36600, signal 364865/435972 (executing program) 2022/10/22 18:14:05 fetching corpus: 36650, signal 365055/435972 (executing program) 2022/10/22 18:14:05 fetching corpus: 36700, signal 365259/435972 (executing program) 2022/10/22 18:14:05 fetching corpus: 36750, signal 365367/435972 (executing program) 2022/10/22 18:14:05 fetching corpus: 36800, signal 365507/435972 (executing program) 2022/10/22 18:14:05 fetching corpus: 36850, signal 365659/435974 (executing program) 2022/10/22 18:14:05 fetching corpus: 36900, signal 365787/435974 (executing program) 2022/10/22 18:14:05 fetching corpus: 36950, signal 365992/435974 (executing program) 2022/10/22 18:14:05 fetching corpus: 37000, signal 366174/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37050, signal 366331/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37100, signal 366495/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37150, signal 366684/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37200, signal 366883/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37250, signal 367018/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37300, signal 367198/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37350, signal 367303/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37400, signal 367406/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37450, signal 367533/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37500, signal 367718/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37550, signal 367875/435974 (executing program) 2022/10/22 18:14:06 fetching corpus: 37600, signal 368108/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 37650, signal 368268/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 37700, signal 368479/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 37750, signal 368648/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 37800, signal 368861/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 37850, signal 369008/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 37900, signal 369177/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 37950, signal 369298/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 38000, signal 369480/435974 (executing program) 2022/10/22 18:14:07 fetching corpus: 38050, signal 369748/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38100, signal 369951/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38150, signal 370175/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38200, signal 370296/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38250, signal 370427/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38300, signal 370655/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38350, signal 370799/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38400, signal 370960/435974 (executing program) 2022/10/22 18:14:08 fetching corpus: 38450, signal 371081/435974 (executing program) 2022/10/22 18:14:09 fetching corpus: 38500, signal 371252/435974 (executing program) 2022/10/22 18:14:09 fetching corpus: 38550, signal 371423/435974 (executing program) 2022/10/22 18:14:09 fetching corpus: 38600, signal 371599/435974 (executing program) 2022/10/22 18:14:09 fetching corpus: 38650, signal 371773/435974 (executing program) 2022/10/22 18:14:09 fetching corpus: 38700, signal 371904/435974 (executing program) 2022/10/22 18:14:09 fetching corpus: 38750, signal 372037/435974 (executing program) 2022/10/22 18:14:09 fetching corpus: 38800, signal 372166/435974 (executing program) 2022/10/22 18:14:10 fetching corpus: 38850, signal 372317/435974 (executing program) 2022/10/22 18:14:10 fetching corpus: 38900, signal 372455/435974 (executing program) 2022/10/22 18:14:10 fetching corpus: 38950, signal 372574/435974 (executing program) 2022/10/22 18:14:10 fetching corpus: 39000, signal 372776/435974 (executing program) 2022/10/22 18:14:10 fetching corpus: 39050, signal 372977/435974 (executing program) 2022/10/22 18:14:10 fetching corpus: 39100, signal 373206/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39150, signal 373400/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39200, signal 373890/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39250, signal 374074/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39300, signal 374237/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39350, signal 374477/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39400, signal 374614/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39450, signal 374745/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39500, signal 374892/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39550, signal 375571/435974 (executing program) 2022/10/22 18:14:11 fetching corpus: 39600, signal 375705/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 39650, signal 375820/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 39700, signal 375981/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 39750, signal 376175/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 39800, signal 376338/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 39850, signal 376503/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 39900, signal 376691/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 39950, signal 376815/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 40000, signal 376935/435974 (executing program) 2022/10/22 18:14:12 fetching corpus: 40050, signal 377064/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40100, signal 377231/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40150, signal 377437/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40200, signal 377633/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40250, signal 377819/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40300, signal 377947/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40350, signal 378119/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40400, signal 378244/435974 (executing program) 2022/10/22 18:14:13 fetching corpus: 40450, signal 378355/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40500, signal 378488/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40550, signal 378668/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40600, signal 378803/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40650, signal 378934/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40700, signal 379093/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40750, signal 379223/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40800, signal 379377/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40850, signal 379628/435974 (executing program) 2022/10/22 18:14:14 fetching corpus: 40900, signal 379762/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 40950, signal 379891/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 41000, signal 380130/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 41050, signal 380330/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 41100, signal 380459/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 41150, signal 380587/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 41200, signal 380732/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 41250, signal 380960/435974 (executing program) 2022/10/22 18:14:15 fetching corpus: 41300, signal 381101/435974 (executing program) 2022/10/22 18:14:16 fetching corpus: 41350, signal 381242/435974 (executing program) 2022/10/22 18:14:16 fetching corpus: 41400, signal 381432/435974 (executing program) 2022/10/22 18:14:16 fetching corpus: 41450, signal 381594/435974 (executing program) 2022/10/22 18:14:16 fetching corpus: 41500, signal 381727/435974 (executing program) 2022/10/22 18:14:16 fetching corpus: 41550, signal 381944/435974 (executing program) 2022/10/22 18:14:16 fetching corpus: 41600, signal 382081/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 41650, signal 382209/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 41700, signal 382331/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 41750, signal 382526/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 41800, signal 382794/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 41850, signal 382935/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 41900, signal 383082/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 41950, signal 383231/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 42000, signal 383372/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 42050, signal 383553/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 42100, signal 383745/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 42150, signal 383905/435974 (executing program) 2022/10/22 18:14:17 fetching corpus: 42200, signal 384040/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42250, signal 384208/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42300, signal 384346/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42350, signal 384458/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42400, signal 384584/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42450, signal 384748/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42500, signal 384908/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42550, signal 385037/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42600, signal 385222/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42650, signal 385394/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42700, signal 385543/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42750, signal 385659/435974 (executing program) 2022/10/22 18:14:18 fetching corpus: 42800, signal 385837/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 42850, signal 385943/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 42900, signal 386094/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 42950, signal 386260/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43000, signal 386360/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43050, signal 386450/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43100, signal 386571/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43150, signal 386735/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43200, signal 386869/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43250, signal 387003/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43300, signal 387180/435974 (executing program) 2022/10/22 18:14:19 fetching corpus: 43350, signal 387342/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43400, signal 387529/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43450, signal 387667/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43500, signal 387796/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43550, signal 387916/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43600, signal 388110/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43650, signal 388254/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43700, signal 388386/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43750, signal 388513/435974 (executing program) 2022/10/22 18:14:20 fetching corpus: 43800, signal 388646/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 43850, signal 388768/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 43900, signal 388920/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 43950, signal 389143/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44000, signal 389284/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44050, signal 389420/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44100, signal 389567/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44150, signal 389716/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44200, signal 389852/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44250, signal 390011/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44300, signal 390161/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44350, signal 390283/435974 (executing program) 2022/10/22 18:14:21 fetching corpus: 44400, signal 390451/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44450, signal 390577/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44500, signal 390705/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44550, signal 390859/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44600, signal 390988/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44650, signal 391127/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44700, signal 391292/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44750, signal 391404/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44800, signal 391512/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44850, signal 391690/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44900, signal 391855/435974 (executing program) 2022/10/22 18:14:22 fetching corpus: 44950, signal 392041/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45000, signal 392169/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45050, signal 392315/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45100, signal 392427/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45150, signal 392575/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45200, signal 392708/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45250, signal 392850/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45300, signal 393016/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45350, signal 393237/435974 (executing program) 2022/10/22 18:14:23 fetching corpus: 45400, signal 393373/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45450, signal 393526/435974 (executing program) [ 212.915670][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.922299][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/22 18:14:24 fetching corpus: 45500, signal 393653/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45550, signal 393793/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45600, signal 393911/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45650, signal 394038/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45700, signal 394152/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45750, signal 394288/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45800, signal 394478/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45850, signal 394632/435974 (executing program) 2022/10/22 18:14:24 fetching corpus: 45900, signal 394858/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 45950, signal 395045/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46000, signal 395188/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46050, signal 395288/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46100, signal 395415/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46150, signal 395558/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46200, signal 395707/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46250, signal 395884/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46300, signal 396015/435974 (executing program) 2022/10/22 18:14:25 fetching corpus: 46350, signal 396157/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46400, signal 396274/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46450, signal 396403/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46500, signal 396525/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46550, signal 396642/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46600, signal 396763/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46650, signal 396910/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46700, signal 397033/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46750, signal 397139/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46800, signal 397258/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46850, signal 397373/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46900, signal 397533/435974 (executing program) 2022/10/22 18:14:26 fetching corpus: 46950, signal 397649/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47000, signal 397821/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47050, signal 397933/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47100, signal 398066/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47150, signal 398199/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47200, signal 398328/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47250, signal 398438/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47300, signal 398584/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47350, signal 398693/435974 (executing program) 2022/10/22 18:14:27 fetching corpus: 47400, signal 398966/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47450, signal 399091/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47500, signal 399305/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47550, signal 399453/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47600, signal 399624/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47650, signal 399773/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47700, signal 399968/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47750, signal 400121/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47800, signal 400282/435974 (executing program) 2022/10/22 18:14:28 fetching corpus: 47850, signal 400420/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 47900, signal 400580/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 47950, signal 400724/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48000, signal 400911/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48050, signal 401048/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48100, signal 401201/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48150, signal 401326/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48200, signal 401500/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48250, signal 401687/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48300, signal 401804/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48350, signal 401933/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48400, signal 402029/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48450, signal 402147/435974 (executing program) 2022/10/22 18:14:29 fetching corpus: 48500, signal 402284/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48550, signal 402466/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48600, signal 402630/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48650, signal 402747/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48700, signal 402853/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48750, signal 402963/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48800, signal 403079/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48850, signal 403261/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48900, signal 403419/435974 (executing program) 2022/10/22 18:14:30 fetching corpus: 48950, signal 403527/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49000, signal 403652/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49050, signal 403832/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49100, signal 403952/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49150, signal 404069/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49200, signal 404191/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49250, signal 404313/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49300, signal 404423/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49350, signal 404564/435974 (executing program) 2022/10/22 18:14:31 fetching corpus: 49400, signal 404701/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49450, signal 405132/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49500, signal 405312/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49550, signal 405481/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49600, signal 405634/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49650, signal 405787/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49700, signal 405900/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49750, signal 406054/435974 (executing program) 2022/10/22 18:14:32 fetching corpus: 49800, signal 406216/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 49850, signal 406347/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 49900, signal 406502/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 49950, signal 406623/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50000, signal 406736/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50050, signal 406842/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50100, signal 406982/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50150, signal 407131/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50200, signal 407296/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50250, signal 407400/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50300, signal 407520/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50350, signal 407652/435974 (executing program) 2022/10/22 18:14:33 fetching corpus: 50400, signal 407771/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50450, signal 407925/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50500, signal 408052/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50550, signal 408190/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50600, signal 408379/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50650, signal 408516/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50700, signal 408673/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50750, signal 408820/435974 (executing program) 2022/10/22 18:14:34 fetching corpus: 50800, signal 408916/435974 (executing program) 2022/10/22 18:14:35 fetching corpus: 50850, signal 409059/435974 (executing program) 2022/10/22 18:14:35 fetching corpus: 50900, signal 409246/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 50950, signal 409389/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51000, signal 409652/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51050, signal 409784/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51100, signal 409939/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51150, signal 410067/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51200, signal 410185/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51250, signal 410305/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51300, signal 410479/435975 (executing program) 2022/10/22 18:14:35 fetching corpus: 51350, signal 410621/435975 (executing program) 2022/10/22 18:14:36 fetching corpus: 51400, signal 410753/435975 (executing program) 2022/10/22 18:14:36 fetching corpus: 51450, signal 410937/435975 (executing program) 2022/10/22 18:14:36 fetching corpus: 51500, signal 411066/435975 (executing program) 2022/10/22 18:14:36 fetching corpus: 51550, signal 411185/435975 (executing program) 2022/10/22 18:14:36 fetching corpus: 51600, signal 411299/435975 (executing program) 2022/10/22 18:14:36 fetching corpus: 51650, signal 411407/435975 (executing program) 2022/10/22 18:14:36 fetching corpus: 51700, signal 411532/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 51750, signal 411730/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 51800, signal 411867/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 51850, signal 412019/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 51900, signal 412155/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 51950, signal 412325/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 52000, signal 412480/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 52050, signal 412620/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 52100, signal 412730/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 52150, signal 412841/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 52200, signal 412947/435975 (executing program) 2022/10/22 18:14:37 fetching corpus: 52250, signal 413078/435975 (executing program) 2022/10/22 18:14:38 fetching corpus: 52300, signal 413204/435975 (executing program) 2022/10/22 18:14:38 fetching corpus: 52350, signal 413330/435975 (executing program) 2022/10/22 18:14:38 fetching corpus: 52400, signal 413436/435975 (executing program) 2022/10/22 18:14:38 fetching corpus: 52450, signal 413615/435975 (executing program) 2022/10/22 18:14:38 fetching corpus: 52500, signal 413708/435975 (executing program) 2022/10/22 18:14:38 fetching corpus: 52550, signal 413826/435975 (executing program) 2022/10/22 18:14:39 fetching corpus: 52600, signal 413922/435975 (executing program) 2022/10/22 18:14:39 fetching corpus: 52650, signal 414078/435975 (executing program) 2022/10/22 18:14:39 fetching corpus: 52700, signal 414232/435975 (executing program) 2022/10/22 18:14:39 fetching corpus: 52750, signal 414375/435975 (executing program) 2022/10/22 18:14:39 fetching corpus: 52800, signal 414518/435977 (executing program) 2022/10/22 18:14:39 fetching corpus: 52850, signal 414694/435977 (executing program) 2022/10/22 18:14:39 fetching corpus: 52900, signal 414795/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 52950, signal 414942/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53000, signal 415051/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53050, signal 415161/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53100, signal 415301/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53150, signal 415649/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53200, signal 415858/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53250, signal 416078/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53300, signal 416180/435977 (executing program) 2022/10/22 18:14:40 fetching corpus: 53350, signal 416285/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53400, signal 416413/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53450, signal 416750/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53500, signal 416936/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53550, signal 417058/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53600, signal 417168/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53650, signal 417300/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53700, signal 417442/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53750, signal 417547/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53800, signal 417643/435977 (executing program) 2022/10/22 18:14:41 fetching corpus: 53850, signal 417756/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 53900, signal 417861/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 53950, signal 418005/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 54000, signal 418297/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 54050, signal 418426/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 54100, signal 418594/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 54150, signal 418718/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 54200, signal 418831/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 54250, signal 418939/435977 (executing program) 2022/10/22 18:14:42 fetching corpus: 54300, signal 419056/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54350, signal 419196/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54400, signal 419388/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54450, signal 419537/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54500, signal 419647/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54550, signal 419812/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54600, signal 419921/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54650, signal 420049/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54700, signal 420202/435977 (executing program) 2022/10/22 18:14:43 fetching corpus: 54750, signal 420323/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 54800, signal 420451/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 54850, signal 420578/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 54900, signal 420687/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 54950, signal 420838/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 55000, signal 420967/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 55050, signal 421114/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 55055, signal 421127/435977 (executing program) 2022/10/22 18:14:44 fetching corpus: 55055, signal 421127/435977 (executing program) 2022/10/22 18:14:48 starting 6 fuzzer processes 18:14:48 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000080)=[@exit_looper={0x6312}], 0x0, 0x0, 0x0}) 18:14:48 executing program 5: ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x2040840) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040), 0x10) 18:14:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000480)=""/164, 0x18, 0xa4, 0x1}, 0x20) 18:14:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/anycast6\x00') read$FUSE(r0, 0x0, 0x0) 18:14:48 executing program 3: syz_open_dev$vcsa(&(0x7f00000020c0), 0x0, 0x0) r0 = shmget$private(0x0, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) shmat(r0, &(0x7f0000ff8000/0x1000)=nil, 0x7000) 18:14:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, 0x0) [ 239.081729][ T3518] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 239.090367][ T3518] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 239.101020][ T3518] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 239.109688][ T3518] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 239.117884][ T3525] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 239.127337][ T3525] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 239.135968][ T3518] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 239.146697][ T3518] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 239.146697][ T3525] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 239.157169][ T3518] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 239.171809][ T3525] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 239.181291][ T3522] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 239.186386][ T3527] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 239.193111][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 239.207060][ T3528] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 239.226926][ T3528] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 239.237179][ T3528] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 239.245929][ T3528] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 239.324764][ T3527] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 239.334959][ T3527] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 239.344867][ T3527] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 239.358860][ T3519] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 239.368751][ T3519] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 239.379589][ T3519] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 239.388056][ T3519] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 239.414828][ T3519] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 239.423078][ T3519] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 239.435873][ T3527] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 239.436023][ T3519] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 239.452219][ T3519] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 239.467362][ T3519] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 239.477701][ T3519] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 239.488776][ T3519] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 239.496625][ T3528] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 239.505523][ T3528] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 239.513382][ T3519] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 240.473171][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 240.543825][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 240.891362][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 241.110312][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 241.180980][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 241.223594][ T115] Bluetooth: hci1: command 0x0409 tx timeout [ 241.230799][ T28] Bluetooth: hci0: command 0x0409 tx timeout [ 241.318586][ T1019] Bluetooth: hci2: command 0x0409 tx timeout [ 241.479080][ T115] Bluetooth: hci3: command 0x0409 tx timeout [ 241.488919][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.496734][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.506440][ T3514] device bridge_slave_0 entered promiscuous mode [ 241.608680][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.616556][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.622789][ T28] Bluetooth: hci5: command 0x0409 tx timeout [ 241.626558][ T3512] device bridge_slave_0 entered promiscuous mode [ 241.640738][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.648273][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 241.648432][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.664666][ T3514] device bridge_slave_1 entered promiscuous mode [ 241.706289][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.714318][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.724354][ T3512] device bridge_slave_1 entered promiscuous mode [ 241.869961][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 241.895538][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.919489][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.949252][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.986885][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.254560][ T3512] team0: Port device team_slave_0 added [ 242.266545][ T3514] team0: Port device team_slave_0 added [ 242.300254][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.308005][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.317877][ T3513] device bridge_slave_0 entered promiscuous mode [ 242.328927][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.336526][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.346463][ T3517] device bridge_slave_0 entered promiscuous mode [ 242.392127][ T3512] team0: Port device team_slave_1 added [ 242.399522][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.407730][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.417540][ T3515] device bridge_slave_0 entered promiscuous mode [ 242.433383][ T3514] team0: Port device team_slave_1 added [ 242.444236][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.451767][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.462228][ T3517] device bridge_slave_1 entered promiscuous mode [ 242.473934][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.481606][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.491567][ T3513] device bridge_slave_1 entered promiscuous mode [ 242.566347][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.574086][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.584018][ T3515] device bridge_slave_1 entered promiscuous mode [ 242.803710][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.810845][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.837947][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.852040][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.859476][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.885767][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.933034][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.950446][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.962370][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.969882][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.996391][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.010015][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.017377][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.043637][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.064110][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.080153][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.096718][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.154298][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.302706][ T28] Bluetooth: hci0: command 0x041b tx timeout [ 243.309302][ T28] Bluetooth: hci1: command 0x041b tx timeout [ 243.353302][ T3517] team0: Port device team_slave_0 added [ 243.365279][ T3515] team0: Port device team_slave_0 added [ 243.377365][ T3513] team0: Port device team_slave_0 added [ 243.382733][ T28] Bluetooth: hci2: command 0x041b tx timeout [ 243.429068][ T3512] device hsr_slave_0 entered promiscuous mode [ 243.437729][ T3512] device hsr_slave_1 entered promiscuous mode [ 243.478824][ T3513] team0: Port device team_slave_1 added [ 243.490183][ T3515] team0: Port device team_slave_1 added [ 243.501315][ T3517] team0: Port device team_slave_1 added [ 243.557202][ T1019] Bluetooth: hci3: command 0x041b tx timeout [ 243.703024][ T1019] Bluetooth: hci4: command 0x041b tx timeout [ 243.709450][ T1019] Bluetooth: hci5: command 0x041b tx timeout [ 243.728961][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.736560][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.746439][ T3516] device bridge_slave_0 entered promiscuous mode [ 243.845364][ T3514] device hsr_slave_0 entered promiscuous mode [ 243.855088][ T3514] device hsr_slave_1 entered promiscuous mode [ 243.863495][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.871169][ T3514] Cannot create hsr debugfs directory [ 243.900903][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.908817][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.918432][ T3516] device bridge_slave_1 entered promiscuous mode [ 243.928857][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.936114][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.962405][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.002784][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.009895][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.036240][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.049959][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.057236][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.083573][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.110431][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.118334][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.144761][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.181694][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.189031][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.215261][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.236409][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.250740][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.258163][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.284622][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.384289][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.668342][ T3515] device hsr_slave_0 entered promiscuous mode [ 244.677260][ T3515] device hsr_slave_1 entered promiscuous mode [ 244.686316][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.694129][ T3515] Cannot create hsr debugfs directory [ 244.705443][ T3516] team0: Port device team_slave_0 added [ 244.810443][ T3516] team0: Port device team_slave_1 added [ 244.867275][ T3513] device hsr_slave_0 entered promiscuous mode [ 244.880754][ T3513] device hsr_slave_1 entered promiscuous mode [ 244.889198][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.897141][ T3513] Cannot create hsr debugfs directory [ 244.928325][ T3517] device hsr_slave_0 entered promiscuous mode [ 244.943604][ T3517] device hsr_slave_1 entered promiscuous mode [ 244.951662][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.959631][ T3517] Cannot create hsr debugfs directory [ 245.212704][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.219841][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.246300][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.272281][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.279716][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.306088][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.383030][ T1019] Bluetooth: hci1: command 0x040f tx timeout [ 245.409282][ T1019] Bluetooth: hci0: command 0x040f tx timeout [ 245.472876][ T28] Bluetooth: hci2: command 0x040f tx timeout [ 245.542651][ T3512] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 245.622732][ T28] Bluetooth: hci3: command 0x040f tx timeout [ 245.671760][ T3512] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 245.718780][ T3516] device hsr_slave_0 entered promiscuous mode [ 245.727474][ T3516] device hsr_slave_1 entered promiscuous mode [ 245.737220][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.745311][ T3516] Cannot create hsr debugfs directory [ 245.773702][ T3512] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.783250][ T1019] Bluetooth: hci5: command 0x040f tx timeout [ 245.813867][ T1019] Bluetooth: hci4: command 0x040f tx timeout [ 245.878605][ T3512] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 246.507610][ T3514] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 246.531300][ T3514] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 246.561084][ T3514] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 246.656378][ T3514] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 246.798199][ T3515] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 246.818010][ T3515] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 246.860821][ T3515] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 246.929918][ T3517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.955072][ T3515] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.031999][ T3517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 247.058484][ T3517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 247.100654][ T3517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.147770][ T3513] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.231865][ T3513] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.365996][ T3513] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 247.391311][ T3513] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 247.464382][ T28] Bluetooth: hci0: command 0x0419 tx timeout [ 247.472343][ T28] Bluetooth: hci1: command 0x0419 tx timeout [ 247.552144][ T3516] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 247.562086][ T28] Bluetooth: hci2: command 0x0419 tx timeout [ 247.599588][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.645869][ T3516] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 247.704228][ T28] Bluetooth: hci3: command 0x0419 tx timeout [ 247.746505][ T3516] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.769509][ T3516] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.807078][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.818014][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.869610][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.894155][ T3568] Bluetooth: hci4: command 0x0419 tx timeout [ 247.923651][ T3568] Bluetooth: hci5: command 0x0419 tx timeout [ 247.941543][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.976470][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.987270][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.998063][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.005653][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.148659][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.160656][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.171381][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.181486][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.189107][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.198627][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.210548][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.352127][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.387202][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.397231][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.407174][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.418755][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.547686][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.558004][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.571108][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.582114][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.593483][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.604328][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.611701][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.620781][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.630572][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.664701][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.755802][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.780226][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.790427][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.801702][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.811708][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.819278][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.828610][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.874932][ T3512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.888756][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.938947][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.949436][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.959944][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.004619][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.060987][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.075941][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.088026][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.099123][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.108868][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.118747][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.130207][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.141377][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.151260][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.194641][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.244089][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.329763][ T3514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.341650][ T3514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.451006][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.462166][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.471957][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.481740][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.492222][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.503763][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.514476][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.524515][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.532133][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.541602][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.552061][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.562554][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.573211][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.583448][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.590945][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.600403][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.611147][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.621297][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.628909][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.638645][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.649459][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.659582][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.667178][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.676580][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.687242][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.697291][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.704937][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.714260][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.725777][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.736534][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.747147][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.756917][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.764442][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.773565][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.793688][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.803483][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.814307][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.824434][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.899770][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.911347][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.973072][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.049267][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.059649][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.071559][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.083404][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.095386][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.106798][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.118646][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.130198][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.141385][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.151997][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.163113][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.174993][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.298349][ T3515] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.309721][ T3515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.336469][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.358170][ T3513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.368909][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.393383][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.407161][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.628826][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.694181][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.780825][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.792650][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.803404][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.815017][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.826658][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.838158][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.849134][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.859678][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.871173][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.881738][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.893389][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.905208][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.915655][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.926126][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.937605][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.947965][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.957774][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.968303][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.980162][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.990906][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.000912][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.008547][ T3575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.017999][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.028871][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.038995][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.046606][ T3575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.056000][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.068035][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.076154][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.084246][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.095975][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.104079][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.112108][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.123591][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.134750][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.146266][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.157270][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.167774][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.185007][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.194937][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.204742][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.214887][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.302374][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.314899][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.367527][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.490704][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.502167][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.698653][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.709797][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.752564][ T3514] device veth0_vlan entered promiscuous mode [ 251.806814][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.816865][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.921665][ T3514] device veth1_vlan entered promiscuous mode [ 252.024739][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.033819][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.041980][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.050765][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.117865][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.139878][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.179489][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.201300][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.209504][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.365381][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.376312][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.407204][ T3514] device veth0_macvtap entered promiscuous mode [ 252.512336][ T3514] device veth1_macvtap entered promiscuous mode [ 252.559913][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.570731][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.581091][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.591897][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.602937][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.613877][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.719283][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.730799][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.768314][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.779667][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.865631][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.876118][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.887476][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.898072][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.930841][ T3513] device veth0_vlan entered promiscuous mode [ 252.951341][ T3515] device veth0_vlan entered promiscuous mode [ 253.001531][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.048763][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.067308][ T3513] device veth1_vlan entered promiscuous mode [ 253.086664][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.097093][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.106869][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.117026][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.126856][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.135008][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.143147][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.154068][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.165110][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.175711][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.187053][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.198104][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.220080][ T3515] device veth1_vlan entered promiscuous mode [ 253.236955][ T3517] device veth0_vlan entered promiscuous mode [ 253.252037][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.261838][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.271826][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.281824][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.319260][ T3512] device veth0_vlan entered promiscuous mode [ 253.431385][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.441684][ T3517] device veth1_vlan entered promiscuous mode [ 253.465750][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.477151][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.488245][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.528459][ T3515] device veth0_macvtap entered promiscuous mode [ 253.541074][ T3512] device veth1_vlan entered promiscuous mode [ 253.579503][ T3514] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.590029][ T3514] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.599128][ T3514] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.608155][ T3514] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.635511][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.646116][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.656610][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.667456][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.686904][ T3515] device veth1_macvtap entered promiscuous mode [ 253.696778][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.708738][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.859233][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.871502][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.887442][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.927935][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.938379][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.949471][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.026746][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.038262][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.064860][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.076798][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.092406][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.139998][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.151714][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.162681][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.173636][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.184624][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.195555][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.208950][ T3513] device veth0_macvtap entered promiscuous mode [ 254.230536][ T3512] device veth0_macvtap entered promiscuous mode [ 254.252993][ T3517] device veth0_macvtap entered promiscuous mode [ 254.272842][ T3515] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.281847][ T3515] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.292260][ T3515] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.301384][ T3515] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.329755][ T3513] device veth1_macvtap entered promiscuous mode [ 254.371362][ T3512] device veth1_macvtap entered promiscuous mode [ 254.431734][ T3517] device veth1_macvtap entered promiscuous mode [ 254.557837][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.568644][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.579038][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.589806][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.605074][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.639809][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.650972][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.661397][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.671959][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.682681][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.693155][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.703648][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.714671][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.733094][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.743841][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.753937][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.764608][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.774690][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.785357][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.800372][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.856866][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.868161][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.879151][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.889893][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.904933][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.918952][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.929722][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.939963][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.950666][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.960683][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.971419][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.981456][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.992981][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.008287][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.020819][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.032073][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.043558][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.055149][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.066855][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.077956][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.093312][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.104555][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.114761][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.125472][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.135633][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.146460][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.161464][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.180383][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.191833][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.220573][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.231752][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.242710][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.253421][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.263473][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.274198][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.284243][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.294896][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.311432][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.326340][ T3513] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.335740][ T3513] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.345244][ T3513] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.354277][ T3513] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.390334][ T3517] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.399503][ T3517] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.408616][ T3517] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.417720][ T3517] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.433468][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.445224][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.475655][ T3512] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.484748][ T3512] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.493839][ T3512] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.502864][ T3512] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.596886][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.607740][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.762430][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.773704][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.824688][ T3516] device veth0_vlan entered promiscuous mode [ 255.883934][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.893970][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.969413][ T3516] device veth1_vlan entered promiscuous mode [ 256.075553][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.085939][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.273101][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.284078][ T1019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.323478][ T3516] device veth0_macvtap entered promiscuous mode [ 256.481775][ T3516] device veth1_macvtap entered promiscuous mode [ 256.681239][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.693006][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.703180][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.713858][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.723910][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.734571][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.744677][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.755341][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.766320][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.777049][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.792639][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.846609][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.857893][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.868356][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.879352][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.341734][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.352573][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.362736][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.373394][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.383505][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.394194][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.404272][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.414934][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.425105][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.435848][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.450934][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.487699][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.498722][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.060413][ T3516] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.071442][ T3516] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.080585][ T3516] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.089692][ T3516] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:15:10 executing program 3: clock_gettime(0xb, &(0x7f0000000200)) 18:15:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a3, &(0x7f0000000000)={@private2}) 18:15:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='io.stat\x00', 0x0, 0x0) [ 260.788620][ T3730] binder: 3729:3730 unknown command 25362 [ 260.795693][ T3730] binder: 3729:3730 ioctl c0306201 200001c0 returned -22 18:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000440)=0x2c2, 0x4) 18:15:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, &(0x7f0000000000)={@private2}) 18:15:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$xdp(r0, 0x0, 0x0) 18:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000000)={@loopback}) 18:15:12 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)="00693caafc659a2557aa6713cc", 0x0}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000000)={@private2}) 18:15:12 executing program 2: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "2ea7510cfe706b66", '4}#\x00', "fa4af19c", "128043456f0334ff"}, 0xfffffffffffffff9) 18:15:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x891f, &(0x7f0000000000)={@private2}) 18:15:13 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{0xd}, 'port1\x00'}) 18:15:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 18:15:13 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/dvb_usb_cinergyT2', 0x0, 0x0) 18:15:13 executing program 2: rt_sigqueueinfo(0xffffffffffffffff, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 18:15:13 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000001b80), 0xc) 18:15:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894a, &(0x7f0000000000)={@private2}) 18:15:13 executing program 0: socket$isdn(0x22, 0x3, 0x1) 18:15:14 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000800)=[{}, {}, {}], 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 18:15:14 executing program 3: bpf$PROG_LOAD(0x14, 0x0, 0x0) 18:15:14 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) 18:15:14 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000700), 0xffffffffffffffff) [ 263.282722][ T3780] Zero length message leads to an empty skb 18:15:14 executing program 4: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 18:15:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r3}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[], 0xc8}, 0x1, 0x0, 0x0, 0x24008081}, 0x40004) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, 0x5e}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, 0x3d, r5}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r10}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7ff}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="ece9767427720ad3a14271c3b058c9ca205c20866530e1b449f757bc84d0bc573ef655dd35537aed6687a5be29b09a1d8be1ee0400007267103257a2a2975c17f535b0f3ad067b31000e30c79d63cbe95892ee08b221853591119b059c27d7bb95d87e2a79d30cac97e959b3", @ANYRES16=0x0, @ANYBLOB="000300bd701643409b8288f30a00840001801400020076657468305f746f5f7465616d0000000a000100", @ANYRES8, @ANYBLOB="08000300030000001400020067726530000000000000000000000000140002007465616d30000000000000000000000008000300030000001400020064756d6d79300000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000300020000010000000000000000feff0000080003000000000000030001000000140002006261746164763000000000000000000008000100"/72, @ANYRES32=r10, @ANYBLOB="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"], 0xdc}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20048010) 18:15:14 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000001480), 0xffffffffffffffff) 18:15:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000380)) 18:15:14 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)="00693caafc659a2557aa67", 0x0}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000000)={@private2}) 18:15:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8922, &(0x7f0000000000)={@private2}) 18:15:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 18:15:15 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) clock_gettime(0x0, &(0x7f0000000080)) setpriority(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f0000000040)={@local, 0x42}) 18:15:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x0, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:15:15 executing program 4: bpf$PROG_LOAD(0x9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:15:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x10000ffffffff) 18:15:15 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:15:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000000)={@private2}) 18:15:15 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 18:15:16 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 18:15:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 18:15:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000900)={0x7, 0x8}, 0x10) 18:15:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x10000ffffffff) 18:15:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 18:15:16 executing program 4: syz_clone(0x660a8580, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:15:16 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000940)='/sys/module/sit', 0x614000, 0x0) 18:15:16 executing program 1: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 18:15:16 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000001480), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000014c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:15:16 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 18:15:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{0x0, 0x2}, 'port1\x00'}) 18:15:17 executing program 3: unshare(0x24000700) 18:15:17 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000001480), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000014c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:15:17 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) 18:15:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socketpair(0x3, 0x0, 0x0, &(0x7f0000000200)) 18:15:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x1ff, 0x4, 0xf9, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x5}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$key(r1, 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000280)=""/226, 0xe2}, {&(0x7f0000000380)=""/242, 0xf2}], 0x5, &(0x7f0000000500)=""/7, 0x7}, 0x40012022) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 18:15:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:15:17 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000940)='/sys/module/sit', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000980)='syz0\x00', 0x200002, 0x0) 18:15:17 executing program 3: getresgid(&(0x7f0000002600), &(0x7f0000002640), &(0x7f0000002680)) 18:15:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/244) 18:15:17 executing program 5: syz_open_dev$hidraw(&(0x7f00000010c0), 0x0, 0x40a001) 18:15:17 executing program 1: r0 = socket(0x21, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rfkill', 0x200102, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/65) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000280)={0x0, 0xeb, &(0x7f0000000180)="d155b7aa64c089d8af47c0a03b80cb5caa5dacbc1df5853b72ac5067283766e08851e7f8b9e417d9e11ee664eea8a0e822177c3c473c1fab7a5e7f4f05e8f8e44cf56347b1e7d3ab21af29e652d4c9b063e251a7c5afb76a315d477e84a97deb1e6523c50f8aa3272e13415df705faac08875936a2d8ef45b5b9562907f14d8754b8e24769e6723f32ede76f33f559131e7d0e707d505cdb7ddb497c0cdde0c22db50ae0ffef0167bc57e85b65b77495ad8a3893371c8030ebc16603e480890ef8b646a62c383b739f4ad58926aaf2b57eed5f2c2e120347fdf3638a2fe014e2cb8ea5a9ecca1efa516af0"}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_READ=@pass_buffer={0x16, 0x44, 0x4000, @fd_index=0x6, 0x80, &(0x7f00000002c0)=""/166, 0xa6, 0x1b, 0x1}, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/btintel', 0x8c902, 0x30) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001400)='ns/time_for_children\x00') ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000002500)=""/134) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000002880)={0x80000000, &(0x7f00000027c0), &(0x7f0000002800)}) 18:15:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000000)={@rand_addr=' \x01\x00'}) 18:15:18 executing program 3: bpf$PROG_LOAD(0x17, 0x0, 0x0) 18:15:18 executing program 5: setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) 18:15:18 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:15:18 executing program 4: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001, 0x40010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x218d, &(0x7f0000000140)={0x0, 0x2441, 0x618, 0x2, 0x3a1}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_POLL_REMOVE={0x7, 0xa, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0xba58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x2, &(0x7f0000000000)={@private2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r5}) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x100010, 0xffffffffffffffff, 0x8000000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_io_uring_submit(r6, 0x0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x10, 0x0, 0x0, 0x0, &(0x7f00000000c0)={r7, r8+60000000}, 0x1, 0x0, 0x1}, 0x1ff) setpriority(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@local, 0x42, r5}) 18:15:18 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x1a9940, 0x0) open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 18:15:18 executing program 1: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, r0+60000000}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 18:15:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 18:15:18 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000780)=[{}], 0x1, 0x0, &(0x7f00000007c0)={[0x5]}, 0x8) 18:15:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000000)={@private2}) 18:15:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8924, &(0x7f0000000000)={@private2}) 18:15:18 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private=0xa010102}}}}) 18:15:19 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/btintel', 0x8c902, 0x0) 18:15:19 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000a00)) 18:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001c00)='cubic\x00', 0x6) 18:15:19 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x200000, 0x0) 18:15:19 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001, 0x40010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x218d, &(0x7f0000000140)={0x0, 0x2441, 0x618, 0x2, 0x3a1}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_POLL_REMOVE={0x7, 0xa, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0xba58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x2, &(0x7f0000000000)={@private2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r5}) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x100010, 0xffffffffffffffff, 0x8000000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_io_uring_submit(r6, 0x0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x10, 0x0, 0x0, 0x0, &(0x7f00000000c0)={r7, r8+60000000}, 0x1, 0x0, 0x1}, 0x1ff) setpriority(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@local={0xfe, 0x6a}, 0x42, r5}) 18:15:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000009c0)={&(0x7f0000000840), 0xc, 0x0}, 0x0) 18:15:19 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rfkill', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 18:15:19 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000400), 0x0) 18:15:20 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:15:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000040)={@local, 0x0, r2}) 18:15:20 executing program 1: bpf$PROG_LOAD(0x8, 0x0, 0x0) 18:15:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8910, &(0x7f0000000000)={@private2}) 18:15:20 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, r0+60000000}, 0x0) 18:15:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8992, &(0x7f0000000000)={@private2}) 18:15:20 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) 18:15:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8995, &(0x7f0000000000)={@private2}) 18:15:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) 18:15:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x2, 0x4) 18:15:20 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 18:15:21 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:15:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000001c0)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x18) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4006011) 18:15:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x41) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 18:15:21 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x200102, 0x0) 18:15:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 18:15:21 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000780)={0x0, 0x2, 0x0, &(0x7f0000000340)=[{}, {}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:15:22 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={0x0}) 18:15:22 executing program 4: bpf$PROG_LOAD(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x192, &(0x7f0000000000)={0x0, 0xc705, 0x40, 0x0, 0x252}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:15:22 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 18:15:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8994, &(0x7f0000000000)={@private2}) 18:15:22 executing program 2: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)={0x0, r0+60000000}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 18:15:22 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x98a981, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xfffffef0) mount$cgroup2(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) chown(&(0x7f0000002280)='./file0\x00', 0x0, 0xee00) 18:15:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004051) 18:15:22 executing program 4: bpf$PROG_LOAD(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x192, &(0x7f0000000000)={0x0, 0xc705, 0x40, 0x0, 0x252}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:15:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 18:15:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@empty, @local, @dev, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1d80000}) 18:15:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000810, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="5557a11be4e9cf3d9c526ac6daf143a184ec055c8a4f5ca9eba4b3bc0af64e7e543ea1c1cded146c49bb1753fafed9d504b60d"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x800010, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.\x00', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.\x00', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0xaa, 0x0) 18:15:23 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000200)=0x1, 0x32) 18:15:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:23 executing program 3: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000000)) 18:15:23 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='@', 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="203a94a2c1139d40111ba1df28bb29546c0ea7285791f1b788f85e53c32a870debb72ba779bca124ab9a39a153ae82dd8f867b8b991fd282388f310595a5cf533c6a7ef2f061558fb1cd2d0d4c2d0f434350d104d0c8cf832b50f901bbae8e6f756a90ba74e0450342a44e77deca38558e2ab61969639b97e5951b6ff878171d1f40f789302cc6e7b7bc904f01aa8f7f854acf45865bcf2ff736c40657780dd79e5ed2cd797dbf5584c491b452403eccfca5a37f290122278c6f801c2a923415f5607afe92cecd6ce3c9", 0xca, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="83", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000016c0)={r0, r1, r2}, &(0x7f0000001700)=""/4096, 0x1000, 0x0) 18:15:23 executing program 1: syz_clone(0x1838c00, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:23 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000200), 0x4) 18:15:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:24 executing program 0: add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 18:15:24 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x5450, 0x0) 18:15:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000200), 0x4) 18:15:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x15, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:24 executing program 3: keyctl$dh_compute(0x14, 0x0, 0x0, 0x0, 0x0) 18:15:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0x0, 0x3}, 0x6) 18:15:24 executing program 2: io_uring_setup(0x6a26, &(0x7f0000000280)={0x0, 0x100, 0x8}) [ 274.365332][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.371934][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 18:15:26 executing program 3: keyctl$dh_compute(0xe, 0x0, 0x0, 0x0, 0x0) 18:15:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0x400, 0x1f, 0x8001, 0x40, 0x1}, 0x48) 18:15:26 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=':\x16:\x00') 18:15:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200), 0x4) 18:15:26 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='@.(#\\+]\x00', 0x8) 18:15:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:26 executing program 0: prctl$PR_SET_VMA(0x17, 0x1000000, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 18:15:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$802154_raw(r0, 0x0, 0x0) 18:15:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x31, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:15:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 18:15:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 18:15:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000200), 0x4) 18:15:27 executing program 3: acct(&(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00') acct(0x0) 18:15:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:27 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001400)={0x0, 0x0, 0x2ebcc6bb6f2fad5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) [ 276.831339][ T4043] Process accounting resumed 18:15:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}]}, 0x1c}}, 0x0) 18:15:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x3, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:28 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000600)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "92a61e", 0x20, 0x0, 0x0, @private2, @private0, {[@hopopts={0x0, 0x1, '\x00', [@generic={0x4, 0x6, "13c6d0e18027"}, @padn]}], "9bd940da99ee9385"}}}}}, 0x0) 18:15:28 executing program 3: acct(&(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00') acct(0x0) 18:15:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:28 executing program 4: acct(&(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00') acct(0x0) [ 277.414000][ T4053] Process accounting resumed [ 277.452688][ T4057] Process accounting resumed 18:15:28 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000200)='1', 0x1) 18:15:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x3a, 0x0, 0x3}, 0x14}}, 0x0) 18:15:28 executing program 3: acct(&(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00') acct(0x0) 18:15:28 executing program 4: prctl$PR_SET_VMA(0xd, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 18:15:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 18:15:29 executing program 1: keyctl$join(0x1, 0x0) prctl$PR_SET_VMA(0x8, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 277.985242][ T4070] Process accounting resumed 18:15:29 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) 18:15:29 executing program 3: acct(&(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00') acct(0x0) 18:15:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000200), 0x4) 18:15:29 executing program 0: keyctl$dh_compute(0x1b, &(0x7f0000000280), 0x0, 0x0, 0x0) 18:15:29 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000280), &(0x7f00000002c0)=""/31, 0x1f, &(0x7f0000000380)={&(0x7f0000000340)={'rmd128\x00'}}) 18:15:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x3a, 0x0, 0x3, 0x0, 0x0, {}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) [ 278.428171][ T4078] Process accounting resumed 18:15:29 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) 18:15:29 executing program 3: acct(0x0) 18:15:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) 18:15:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000080)='m', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) 18:15:30 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) 18:15:30 executing program 3: acct(0x0) 18:15:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x24, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x4}]}, 0x24}}, 0x0) 18:15:30 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x3, 0x0, @link_local, "b787b2", @local, "a5a0f7e014"}}}}, 0x0) 18:15:30 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x83, &(0x7f0000001500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x50, 0x5, 0xac, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, 0x0) 18:15:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) [ 279.431553][ T4084] could not allocate digest TFM handle rmd128 18:15:30 executing program 2: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f00000003c0)) 18:15:30 executing program 3: acct(0x0) 18:15:30 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='@', 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="203a94a2c1139d40111ba1df28bb29546c0ea7285791f1b788f85e53c32a870debb72ba779bca124ab9a39a153ae82dd8f867b8b991fd282388f310595a5cf533c6a7ef2f061558fb1cd2d0d4c2d0f434350d104d0c8cf832b50f901bbae8e6f756a90ba74e0450342a44e77deca38558e2ab61969639b97e5951b6ff878171d1f40f789302cc6e7b7bc904f01aa8f7f854acf45865bcf2ff736c40657780dd79e5ed2cd797dbf5584c491b452403eccfca5a37f290122278c6f801c2a923415f5", 0xc1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="83", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000016c0)={r0, r1, r2}, 0x0, 0x0, 0x0) 18:15:30 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @dev, @val={@void, {0x8100, 0x1}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @local}}}}, 0x0) 18:15:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:31 executing program 3: acct(0x0) acct(0x0) 18:15:31 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bind$rds(r0, 0x0, 0x0) 18:15:31 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$sock_int(r0, 0x300, 0x0, 0x0, 0x0) 18:15:31 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000200), 0x4) [ 280.105579][ T1019] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 280.363962][ T1019] usb 5-1: Using ep0 maxpacket: 8 18:15:31 executing program 3: acct(0x0) acct(0x0) [ 280.493924][ T1019] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 280.505262][ T1019] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 280.515359][ T1019] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 280.525286][ T1019] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 280.833599][ T1019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.843624][ T1019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.851831][ T1019] usb 5-1: Product: syz [ 280.856318][ T1019] usb 5-1: Manufacturer: syz [ 280.861109][ T1019] usb 5-1: SerialNumber: syz [ 281.227209][ T1019] cdc_ncm 5-1:1.0: bind() failure [ 281.251558][ T1019] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 281.258737][ T1019] cdc_ncm 5-1:1.1: bind() failure [ 281.287917][ T1019] usb 5-1: USB disconnect, device number 2 18:15:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 18:15:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:32 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0xd4ba6a2, 0x4) 18:15:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x10000ffffffff) 18:15:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) 18:15:32 executing program 3: acct(0x0) acct(0x0) 18:15:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) 18:15:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:33 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="f60ec3d994a112c95ff4ee9dbbf64f3ba9cddca914407d6715393651beaeacd6b67b91c6cc7b569bcf331d18898fbc17753a313fd58e973933f195db53e4e51eb0d670336b51fa12158f70e7b71b", 0x4e}], 0x1, &(0x7f00000000c0)=[{0x80, 0x101, 0x7, "dc1a133f3e834d300400c22e2a70f58b4595ac883282bdf4ce5707a499bfa8ac1e5347d855ae50a264adc1c778f1610162a530dafd49f314c72ddc769070e38f0d6e8329cb1b998aa58b958450f519abf84576c03e11ecd42e2fe6d952d6fc2e69d69ae78977662efbac44682d"}, {0x108, 0x10c, 0xa93, "04ea43459564c7124c33bf838ad4d075c60561833e21806c19b3a62f7ff63ab0cfadf4032ca17c7c06c178b57258777de1ce5d3c7a9b3e93a99d74a84ec2d3bf48bce0ca0e15055ba6e0230ca1ed898dac6426fff282a7dd090a2f31904124d49c40f8cee236cf88807f967be14b28cf3ce1852846139188a20fb7429ec4ede2ac7d476cee074ad5ae345eaa7ef8f5d7ddcb8a134d2682a0103e73717c2378d68757bad5b2a9d812cb4dd2948a1c288c257378ff202430748c89cb7ef25ec119db132327fae2d0eeb3dc9614a6e21f518684984b270762f9b631bc8d4cb7fd300b59ea9aa03d05115d911b26c88386c9c65b"}, {0xb8, 0x108, 0x9, "de325138fe59d2743d4fb81d498d46733a17840e1a044cef89894087322f50fa0c1c74e3687a6200e69505088b0550d2fbaf3fd5e70b8e7af51fc818a377875d85a771a870bf1c102352270d9393c4dd44f90b5cc66d9c4507b32e01e393bd9d9ef2736530362c10869371e4f29cc2cca6ac3f2dc55c67880296a65d1e0d413f92b3c3c392c893041c4a184bd7991e7a1c336600ab0c72360aa9fe9a1058013a539338733ef205c0"}], 0x240}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000440)}], 0x1, &(0x7f00000017c0)=[{0x30, 0x111, 0x3, "0cc63b8f938e6b5e4f0f72d6572e8387a5bd013d1611dbdf31dfa80a"}, {0x1010, 0x3a, 0x0, "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"}, {0xf8, 0x10, 0x2, "3e6bc07af3bb5b923c6f56b68fc50cd2da29146de7e04fd4ebfb4ddc7dd53e6f0424f333601aca7d3be9c853b7ec5eac2d0783326ee5a5a2927c0f6a9fe90a97b49876ba646aaa07d2960e030144935d1a0a8f897c31050fdc10ffa2ee1fdbb514585699a48c25a0523f8154ad076e116ec3f181c7b35e45c8b65f07283418c6c466cc6fa5e76cc4c213a97a6dec425a8593fa80d4d1bddf2c39e9bfa53c2e005607b48c431e01c85d90fe240e82b81a3a0f2a919d6cbdbd5af82b40deb4f51efd43547f6e6cb85215accb725f42db3401bed9212c543ab08ab4a9ffa536760d920b2d"}, {0x38, 0x109, 0x6, "d7450da32a0ae5ed44381b537bd9837689782171e1e3a1f9900c28d2525ed148a3af74727ac5b9"}, {0x80, 0x6, 0xff, "8427896e37d416b0710ef83cf1e0c09ecdd8e1c86f7935422204ba21b2e3e668aee3b034fd4a49dcac7a5c65da474465eaadcae38106d795c49f704237f6eb62aefa4f2cd84294e378fccb482c25f5553f38c35d62ac664cad50602ccdc356b4c8b5cc30b9a069107762ecb076560d54"}, {0xf8, 0x6, 0x16, "15c040083718b62f19f1d5762f342128eb0192fadc8733647fddeab1ec68b27ad60828e3e7ce07cc889f56a5004b825d4a0dda1c2901ce27622f50344474bcacd0c73536949bbdd2e538e59d621125909f506cfa7a9d597f4cff429012cc9042cd05448163c3860ee848afec9e6f12a303db1e6df20af497af1fea9161e643b3d9592f222dc2fac8dd60e82ea8f3f1d06f5bd1d7b9b81721b4c02978920f93be43df078b2543c2c388f9ba2fe8bb0d3444ce1e78e7a7b6fc2ce189b59c266e17c06c83b3bca03d90f054e000a9318750920ce2e6af8b78246a4847b8d6ab5ce612a960df1d93"}, {0x58, 0x118, 0x8, "d16f55d3c33254b63a5155018631c7565a7e29a36366e748f3ab11c42dd012f3ec249c5007da07d50acf052ecdc9d8ad4d8b53d27b30343bd3904caea36e3066d81cd0df43"}, {0xe0, 0x1, 0xffffff04, "eec5a36fba6abcb4e42fc5488e69b0f36f1f5441fa00e68fec51ee54439168adfdf89eabdc38673a52baa36afc008a5f3daca4a23a040746f3401edd7e5c55f1cb3964693673e321a96b821398ed89e4e4cb2d67313febf3f35bf890102e3919ed25f6dfef66c263538378fcd7f65f338365a9b94c3caa6a9c1389b49d416ca070d7b9f05aaca153037a56555745b92bc24910dce9ae28c3e20712eed667167c670e38f9aff880f9b9c7cfe84ec6d3482eb7ff5c5f29f050fc738a017129b8d704b674665201842e017ce296a19d9e"}, {0xb0, 0x102, 0x80, "1249ead7874a4b5606e0179eb27d2a991104d242e1930a3f8d96e83adcf9fe049bfd2a2ed098940f1fb1dd4e5fda1f5e1f68c0d76333d4c902bdb1255afb79f0ac5e4eaab82b87d5835aebd65dbe2073173f44246289842c032aba221927bb6d1d4104286e470cb4702bd95aad463fc37b288c37721acd078ccb65c318651d282ee35f23c0798089ff4c6924885504818830609b34948a7f752cefa952"}], 0x14d0}}], 0x2, 0x810) 18:15:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0xdcc}, 0x1, 0xf0ffffffffffff}, 0x0) 18:15:33 executing program 4: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ff7000/0x4000)=nil}) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x4, &(0x7f0000ff5000/0x4000)=nil, 0x4) 18:15:33 executing program 1: keyctl$dh_compute(0x1d, 0x0, 0x0, 0x0, 0x0) [ 282.429087][ T4156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:33 executing program 0: shmget$private(0x0, 0x4000, 0x54000800, &(0x7f0000ffa000/0x4000)=nil) 18:15:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:33 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffe20, 0x27, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)="0700020035000100927f3000e30700000400000005000000002600004d000000001600007500000000e0000090000000001e0000", 0x34, 0xc}, {&(0x7f00000113c0)="05010200c90001004b3404013c00000000000000040000000100000500000000000003000000000000000000a57c00000100000000000000640000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001700000000000000000000006400000073797a6b616c6c657273797a6b616c", 0xbf, 0x40}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f00000110c0)="05010200c3000100b831aa002700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xc50}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000000ac0)="004e535230320100000000000000000000000000000000000000000000000000e68527d15138f260a3fd8f97b67ecd04dd1a83b427f95fe92bf9a2b3ec4cb8e8f3b7f4ac1174bc2658169baf625a246a0f22dafce1b6179e25252a5239bf7bf5a5e2bd290f71bc93cbb456a31d8f792794becccbda497e0c65b2", 0x7a, 0x8800}, {&(0x7f0000010060)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f00000100e0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000000b40)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010380)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00', 0x12, 0xc8e4}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0xc95d}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f00000104e0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f0000000700)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa1ffe}, {&(0x7f0000010780)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000108e0)="050102007c000100e5c6a8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00354c12560010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000440100003000"/192, 0xc0, 0xa6000}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000000e80)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000d00)="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", 0x171, 0xa8000}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0c0}, {&(0x7f00000007c0)="19000000001ccd69cb000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6d9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000119c0)='\x00'/32, 0x20, 0xfc8e0}, {&(0x7f0000011a00)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f00000012c0)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c6500000000005001c6ce3a5079a011447fcad053cfd90405000000002000000000000000ffffffff10010000ffffff1a49010000ffffffff50010000ffffffff70010000ffffffff80010000ffffffffb0010000fffffeffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd00201927dc9fc29f1fe962fd7000008000000f1020000ffffffffff50030000ffffff0070030000ffffffff90030000ffffffffb0030000ffffffffd0030070cc82f6fff0030000ffffffff10040000ffffbead71c3b4f9ffff30040000ffffffff5004000affffffff70040000ffffffff90040000ffffffffb0040080ffffffffd0040000ff13f7b6b9fedbc09f5a974cb18d39cfcb35b56de470eafa819d80ec57c996e3b4e19976eae9c2a8ffa35203e9ff4b922130ef4022ea86b5c211f604f2a824d896c6e32d97ee7882c42442c69b02b216d26efc11c0eab0fcb26d4d6ad1f8747d85d121a04644c4b4ada841b4beac7b3110d2c31df50fc96dd9ddd650c53109eb5ca128865ab7d0c869e2ea32e99745d5038d314b6fed28410aaa6096da1e6fce4d1df809935fc20f3a1bf2d3278c83741e7d3d078f05c6b55bc7ca0d893b8bb09c00709ef1b32ffa8b10a9526ff3f6b75d0a", 0x212, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f0000000640)={[{@umask={'umask', 0x3d, 0xcc}}, {@anchor={'anchor', 0x3d, 0x7ff}}, {@shortad}, {@unhide}, {@gid_forget}, {@lastblock={'lastblock', 0x3d, 0x7}}, {@fileset={'fileset', 0x3d, 0x7ffe}}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@volume={'volume', 0x3d, 0x101}}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 282.647626][ T4158] team0: Port device macvlan2 added 18:15:33 executing program 4: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) [ 282.737575][ T4160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 282.964798][ T4160] team0: Port device macvlan2 removed [ 282.980640][ T4166] loop2: detected capacity change from 0 to 2047 18:15:34 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, 0x0) 18:15:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:34 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40049409, &(0x7f0000000080)) 18:15:34 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0xba840) 18:15:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0xdcc}, 0x1, 0xf0ffffffffffff}, 0x0) 18:15:34 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000000)={@dev, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@generic={0x6000, 'K/'}}}, 0x0) 18:15:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:34 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 18:15:34 executing program 0: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x0, 0x81}]}) 18:15:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x80, 0x4) [ 283.875162][ T4186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:35 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 18:15:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000200), 0x4) 18:15:35 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000200), 0x4) [ 284.180367][ T4194] team0: Port device macvlan2 added [ 284.188359][ T4186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:35 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="aa", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000015c0)={0x0, r0}, 0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={'blake2b-160-generic\x00'}}) 18:15:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000140), 0x101, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000000)) [ 284.470238][ T4186] team0: Port device macvlan2 removed 18:15:35 executing program 3: prctl$PR_SET_VMA(0x32, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 18:15:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x48) 18:15:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) 18:15:35 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x8000, 0xba840) 18:15:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:35 executing program 2: prctl$PR_SET_VMA(0x3, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 18:15:36 executing program 4: r0 = add_key$user(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="aa", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x2}, &(0x7f0000001580)="9e", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000015c0)={0x0, r0, r1}, 0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={'blake2b-160-generic\x00'}}) 18:15:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x3, 0x32ec, 0x3}, 0x48) 18:15:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x40, @dev={0xac, 0x14, 0x14, 0x38}}, @in={0x2, 0x0, @empty}], 0x20) 18:15:36 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x2b, &(0x7f0000000200)=[{&(0x7f0000000040)="004e5352303201000000000000000000000000000000000000000000000000005e6306ea00000000000000", 0x2b, 0x401}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010040)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010060)="01000200820001001a13f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000a40)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c0035360531002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200040001009a0ff00161fb00000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010360)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103a0)="070002004d000100f4c42800630000000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f00000103e0)="040002008b000100f43bf0016400000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010460)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e0}, {&(0x7f0000010480)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xc964}, {&(0x7f0000000980)="08000200610001000000f0016500080000000000000000000000000000000000c6a19185bd7c25adcc92368df87a60e0813bfb7558a0826f59d74297d41e70324606c1ce3a1a356ba9fbb953d6a3ab57accde762a9958b5bb40427f164e2778ccc6fc399c21ab5195728d7485becec406ede1c69aeb499ce4a0d0c6ccf694fbadb769354ca7bdf65ff843d0bd527ddd74f64141d4c8014885d0b5557de6e1352", 0xa0, 0xca00}, {&(0x7f00000104c0)="090002001d00010042d97600800000000010e607090c0c0035584e080100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010560)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010580)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000000180)="0221117f5b7da234d93f08da17f8fb09cd0001008f77f00100010000004000006000000000400000b4b18fd9cf0bba22bdd5cf6b20518fd40b58a05b0ecc899aa0fbbac681000000000000000000", 0x4e, 0x20000}, {&(0x7f00000106e0)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e04408100"/96, 0x60, 0xa4000}, {&(0x7f0000000640)="050102008c000100d101b0000100000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400000200"/192, 0xc0, 0xa4200}, {&(0x7f0000000d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa4400}, {&(0x7f0000010c20)="05010200990001002c84db000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003b0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003b000000010000000504000008746d70051700000873797a2d696d61676567656e33393939353638303034050600000866696c6530050600000866696c653000"/256, 0x100, 0xa4a00}, {&(0x7f0000010d20)="00010200080001004ea5f001200000000010e607090c0c00353605310300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000010da0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000010e80)="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"/320, 0x140, 0xa8200}, {&(0x7f0000000700)="05010200110001004eeeaa002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa8400}, {&(0x7f0000011080)="05010200de000100e81ab0002300000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300002400"/192, 0xc0, 0xa8600}, {&(0x7f0000001140)="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", 0x141, 0xaac00}, {&(0x7f0000011260)="05010200e50001000ae2b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00353605310010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000440100006000"/192, 0xc0, 0xac000}, {&(0x7f0000011320)="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"/352, 0x160, 0xb0000}, {&(0x7f0000011480)="050102008900010069f7a0008000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00353605310010e607090c0c00353605310010e607090c0c00353605310100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb4000}, {&(0x7f0000011540)="01000200e90001001a13f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000000840)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c0035360531002a4c696e7578205544464653000000000000000000000004050000fd31a6fd93a4e49c534320ea1740bc9f390e6a57f0da21f089f4124aace5af4c9b5bf9b834512064b04a6199b1b1c287e05df8b5bfcf4ad2fd30491f45d99b71", 0x120, 0xf80c0}, {&(0x7f00000116a0)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f64650000000000000000d000000000000000000000000000000000233589b60000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000000080)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f00000117a0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050002006b0001009a0ff001c20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xf83a0}, {&(0x7f0000011840)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000011880)="07000200b4000100f4c42800c30700000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f00000118c0)="04000200f2000100f43bf001c407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500"/96, 0x60, 0xf8800}, {&(0x7f0000011960)="002a4c696e75782055444646530000000000009b18d66b100405000000000000", 0x20, 0xf8860}, {&(0x7f0000011940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xf88e0}, {&(0x7f00000119a0)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfbfff}, {&(0x7f0000011ae0)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000000b40)={[{@session={'session', 0x3d, 0xfffffffffffff801}}, {@rootdir}, {@undelete}, {@adinicb}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@fileset={'fileset', 0x3d, 0xffffffffffffffff}}, {@lastblock={'lastblock', 0x3d, 0x1}}, {}]}, 0x1) 18:15:36 executing program 4: request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 18:15:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 18:15:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) [ 285.722101][ T4231] loop2: detected capacity change from 0 to 2048 [ 285.824937][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 18:15:36 executing program 0: prctl$PR_SET_VMA(0x10, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 18:15:36 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) 18:15:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private0}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}}, 0x0) [ 285.933681][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 285.988397][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 285.999736][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 286.011245][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 286.022050][ T4231] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 286.030188][ T4231] UDF-fs: Scanning with blocksize 512 failed 18:15:37 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='@', 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="203a94a2c1139d40111ba1df28bb29546c0ea7285791f1b788f85e53c32a870debb72ba779bca124ab9a39a153ae82dd8f867b8b991fd282388f310595a5cf533c6a7ef2f061558fb1cd2d0d4c2d0f434350d104d0c8cf832b50f901bbae8e6f756a90ba74e0450342a44e77deca38558e2ab61969639b97e5951b6ff878171d1f40f789302cc6e7b7bc904f01aa8f7f854acf45865bcf2ff736c40657780dd79e5ed2cd797dbf5584c491b452403eccfca5a37f290122278c6f801c2a923415f5", 0xc1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="83", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000016c0)={r0, r1, r2}, &(0x7f0000001700)=""/4096, 0x1000, 0x0) 18:15:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) [ 286.299356][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 286.373972][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 18:15:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 18:15:37 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000200), 0x4) [ 286.507093][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 286.518937][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 286.529850][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 286.540769][ T4231] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 286.548654][ T4231] UDF-fs: Scanning with blocksize 1024 failed [ 286.884557][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 286.930784][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 286.942202][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 286.953421][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 286.964316][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 286.975299][ T4231] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 286.983331][ T4231] UDF-fs: Scanning with blocksize 2048 failed [ 287.047447][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 287.113752][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 287.162959][ T4231] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 287.174398][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 287.187466][ T4231] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 287.198373][ T4231] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 287.206283][ T4231] UDF-fs: Scanning with blocksize 4096 failed [ 287.212691][ T4231] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 18:15:38 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x2b, &(0x7f0000000200)=[{&(0x7f0000000040)="004e5352303201000000000000000000000000000000000000000000000000005e6306ea00000000000000", 0x2b, 0x401}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010040)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010060)="01000200820001001a13f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000a40)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c0035360531002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200040001009a0ff00161fb00000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010360)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103a0)="070002004d000100f4c42800630000000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f00000103e0)="040002008b000100f43bf0016400000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010460)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e0}, {&(0x7f0000010480)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xc964}, {&(0x7f0000000980)="08000200610001000000f0016500080000000000000000000000000000000000c6a19185bd7c25adcc92368df87a60e0813bfb7558a0826f59d74297d41e70324606c1ce3a1a356ba9fbb953d6a3ab57accde762a9958b5bb40427f164e2778ccc6fc399c21ab5195728d7485becec406ede1c69aeb499ce4a0d0c6ccf694fbadb769354ca7bdf65ff843d0bd527ddd74f64141d4c8014885d0b5557de6e1352", 0xa0, 0xca00}, {&(0x7f00000104c0)="090002001d00010042d97600800000000010e607090c0c0035584e080100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010560)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010580)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000000180)="0221117f5b7da234d93f08da17f8fb09cd0001008f77f00100010000004000006000000000400000b4b18fd9cf0bba22bdd5cf6b20518fd40b58a05b0ecc899aa0fbbac681000000000000000000", 0x4e, 0x20000}, {&(0x7f00000106e0)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e04408100"/96, 0x60, 0xa4000}, {&(0x7f0000000640)="050102008c000100d101b0000100000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400000200"/192, 0xc0, 0xa4200}, {&(0x7f0000000d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa4400}, {&(0x7f0000010c20)="05010200990001002c84db000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003b0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003b000000010000000504000008746d70051700000873797a2d696d61676567656e33393939353638303034050600000866696c6530050600000866696c653000"/256, 0x100, 0xa4a00}, {&(0x7f0000010d20)="00010200080001004ea5f001200000000010e607090c0c00353605310300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000010da0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000010e80)="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"/320, 0x140, 0xa8200}, {&(0x7f0000000700)="05010200110001004eeeaa002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa8400}, {&(0x7f0000011080)="05010200de000100e81ab0002300000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300002400"/192, 0xc0, 0xa8600}, {&(0x7f0000001140)="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", 0x141, 0xaac00}, {&(0x7f0000011260)="05010200e50001000ae2b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00353605310010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000440100006000"/192, 0xc0, 0xac000}, {&(0x7f0000011320)="0101020036000100279218006000000001000a00000200004000000000000000000000000000000001010200c000010045ea2c006000000001000116000200008000000000000000100000000000084e6f6e2d416c6c6f63617461626c652053706163650101020014000100f0a31c0060000000010002060002000021000000000000001100000000000866696c6530010102007200010046ab1c0060000000010000060002000022000000000000001400000000000866696c65310101020011000100e3ad1c0060000000010000060002000023000000000000001500000000000866696c653201010200960001005db81c0060000000010000060002000023000000000000001600000000000866696c653301010200aa000100c85d2000600000000100000a0002000036000000000000001700000000000866696c652e636f6c6400"/352, 0x160, 0xb0000}, {&(0x7f0000011480)="050102008900010069f7a0008000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00353605310010e607090c0c00353605310010e607090c0c00353605310100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb4000}, {&(0x7f0000011540)="01000200e90001001a13f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000000840)="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", 0x120, 0xf80c0}, {&(0x7f00000116a0)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f64650000000000000000d000000000000000000000000000000000233589b60000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000000080)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f00000117a0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050002006b0001009a0ff001c20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xf83a0}, {&(0x7f0000011840)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000011880)="07000200b4000100f4c42800c30700000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f00000118c0)="04000200f2000100f43bf001c407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500"/96, 0x60, 0xf8800}, {&(0x7f0000011960)="002a4c696e75782055444646530000000000009b18d66b100405000000000000", 0x20, 0xf8860}, {&(0x7f0000011940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xf88e0}, {&(0x7f00000119a0)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfbfff}, {&(0x7f0000011ae0)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000000b40)={[{@session={'session', 0x3d, 0xfffffffffffff801}}, {@rootdir}, {@undelete}, {@adinicb}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@fileset={'fileset', 0x3d, 0xffffffffffffffff}}, {@lastblock={'lastblock', 0x3d, 0x1}}, {}]}, 0x1) 18:15:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000200), 0x4) 18:15:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x20) 18:15:38 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [], [], 0x3b1a}) 18:15:38 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040), 0x4) [ 287.417896][ T4011] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 18:15:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) [ 287.715496][ T4264] loop2: detected capacity change from 0 to 2048 [ 287.757904][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 287.819234][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 287.867376][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 287.878815][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 287.889748][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 287.900596][ T4264] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 287.908524][ T4264] UDF-fs: Scanning with blocksize 512 failed [ 288.038653][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 288.079299][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.101104][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 288.112653][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.123867][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.134815][ T4264] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 288.142842][ T4264] UDF-fs: Scanning with blocksize 1024 failed [ 288.166524][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 288.181806][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.200781][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 288.212096][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.223271][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.234115][ T4264] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 288.241920][ T4264] UDF-fs: Scanning with blocksize 2048 failed [ 288.259414][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 288.358308][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.418679][ T4264] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 288.434185][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.445103][ T4264] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 288.455933][ T4264] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 288.463907][ T4264] UDF-fs: Scanning with blocksize 4096 failed [ 288.470143][ T4264] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 18:15:40 executing program 1: syz_io_uring_setup(0x28d4, &(0x7f0000000080), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff8000/0x2000)=nil, 0x2) 18:15:40 executing program 4: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="83", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={'sm3\x00'}}) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0}, 0x0, 0x0, 0x0) 18:15:40 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000600)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "92a61e", 0x0, 0x0, 0x0, @private2, @private0}}}}, 0x0) 18:15:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[], 0xfd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='_;'], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) 18:15:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 18:15:40 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x2b, &(0x7f0000000200)=[{&(0x7f0000000040)="004e5352303201000000000000000000000000000000000000000000000000005e6306ea00000000000000", 0x2b, 0x401}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010040)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010060)="01000200820001001a13f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000a40)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c0035360531002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200040001009a0ff00161fb00000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010360)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103a0)="070002004d000100f4c42800630000000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f00000103e0)="040002008b000100f43bf0016400000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010460)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e0}, {&(0x7f0000010480)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xc964}, {&(0x7f0000000980)="08000200610001000000f0016500080000000000000000000000000000000000c6a19185bd7c25adcc92368df87a60e0813bfb7558a0826f59d74297d41e70324606c1ce3a1a356ba9fbb953d6a3ab57accde762a9958b5bb40427f164e2778ccc6fc399c21ab5195728d7485becec406ede1c69aeb499ce4a0d0c6ccf694fbadb769354ca7bdf65ff843d0bd527ddd74f64141d4c8014885d0b5557de6e1352", 0xa0, 0xca00}, {&(0x7f00000104c0)="090002001d00010042d97600800000000010e607090c0c0035584e080100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010560)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010580)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000000180)="0221117f5b7da234d93f08da17f8fb09cd0001008f77f00100010000004000006000000000400000b4b18fd9cf0bba22bdd5cf6b20518fd40b58a05b0ecc899aa0fbbac681000000000000000000", 0x4e, 0x20000}, {&(0x7f00000106e0)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e04408100"/96, 0x60, 0xa4000}, {&(0x7f0000000640)="050102008c000100d101b0000100000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400000200"/192, 0xc0, 0xa4200}, {&(0x7f0000000d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa4400}, {&(0x7f0000010c20)="05010200990001002c84db000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003b0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003b000000010000000504000008746d70051700000873797a2d696d61676567656e33393939353638303034050600000866696c6530050600000866696c653000"/256, 0x100, 0xa4a00}, {&(0x7f0000010d20)="00010200080001004ea5f001200000000010e607090c0c00353605310300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000010da0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000010e80)="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"/320, 0x140, 0xa8200}, {&(0x7f0000000700)="05010200110001004eeeaa002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa8400}, {&(0x7f0000011080)="05010200de000100e81ab0002300000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300002400"/192, 0xc0, 0xa8600}, {&(0x7f0000001140)="05010200dc000100c0d80401360000000000000004000000010000050000000000000300000000a57c000001000000000000006400000000000000000000000000000000000000000000003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000170000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273000000000000000000000000000000000051fa54c7f06b606a5c9a821dd4763910b41646bfe0959874427440f2becd6f8f0c4451", 0x141, 0xaac00}, {&(0x7f0000011260)="05010200e50001000ae2b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00353605310010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000440100006000"/192, 0xc0, 0xac000}, {&(0x7f0000011320)="0101020036000100279218006000000001000a00000200004000000000000000000000000000000001010200c000010045ea2c006000000001000116000200008000000000000000100000000000084e6f6e2d416c6c6f63617461626c652053706163650101020014000100f0a31c0060000000010002060002000021000000000000001100000000000866696c6530010102007200010046ab1c0060000000010000060002000022000000000000001400000000000866696c65310101020011000100e3ad1c0060000000010000060002000023000000000000001500000000000866696c653201010200960001005db81c0060000000010000060002000023000000000000001600000000000866696c653301010200aa000100c85d2000600000000100000a0002000036000000000000001700000000000866696c652e636f6c6400"/352, 0x160, 0xb0000}, {&(0x7f0000011480)="050102008900010069f7a0008000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00353605310010e607090c0c00353605310010e607090c0c00353605310100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb4000}, {&(0x7f0000011540)="01000200e90001001a13f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000000840)="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", 0x120, 0xf80c0}, {&(0x7f00000116a0)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f64650000000000000000d000000000000000000000000000000000233589b60000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000000080)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f00000117a0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050002006b0001009a0ff001c20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xf83a0}, {&(0x7f0000011840)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000011880)="07000200b4000100f4c42800c30700000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f00000118c0)="04000200f2000100f43bf001c407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500"/96, 0x60, 0xf8800}, {&(0x7f0000011960)="002a4c696e75782055444646530000000000009b18d66b100405000000000000", 0x20, 0xf8860}, {&(0x7f0000011940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xf88e0}, {&(0x7f00000119a0)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfbfff}, {&(0x7f0000011ae0)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000000b40)={[{@session={'session', 0x3d, 0xfffffffffffff801}}, {@rootdir}, {@undelete}, {@adinicb}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@fileset={'fileset', 0x3d, 0xffffffffffffffff}}, {@lastblock={'lastblock', 0x3d, 0x1}}, {}]}, 0x1) [ 289.110996][ T4273] loop0: detected capacity change from 0 to 64 18:15:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) 18:15:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x3ff, 0x4) [ 289.253709][ T4279] loop2: detected capacity change from 0 to 2048 [ 289.289839][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 289.369706][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 289.381149][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 289.392552][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 289.403504][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 289.414400][ T4279] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 289.422247][ T4279] UDF-fs: Scanning with blocksize 512 failed 18:15:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000200), 0x4) 18:15:40 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff8000/0x3000)=nil, 0x3) [ 289.705138][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 289.811886][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 18:15:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) [ 289.908466][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 289.920815][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 289.931756][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 289.942674][ T4279] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 289.950542][ T4279] UDF-fs: Scanning with blocksize 1024 failed 18:15:41 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 289.967550][ T4272] could not allocate digest TFM handle sm3 18:15:41 executing program 4: prctl$PR_SET_VMA(0x29, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 18:15:41 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:15:41 executing program 0: socket(0x23, 0x0, 0x8ded) [ 290.235680][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 290.302345][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 290.340830][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 290.353801][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 290.364722][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 290.375565][ T4279] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 290.383487][ T4279] UDF-fs: Scanning with blocksize 2048 failed 18:15:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x9) [ 290.408859][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 290.425673][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 290.465338][ T4279] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 290.476657][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 290.487669][ T4279] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 290.498559][ T4279] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 290.506649][ T4279] UDF-fs: Scanning with blocksize 4096 failed 18:15:41 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 290.513048][ T4279] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 18:15:41 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x2b, &(0x7f0000000200)=[{&(0x7f0000000040)="004e5352303201000000000000000000000000000000000000000000000000005e6306ea00000000000000", 0x2b, 0x401}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010040)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010060)="01000200820001001a13f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000a40)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c0035360531002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200040001009a0ff00161fb00000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010360)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103a0)="070002004d000100f4c42800630000000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f00000103e0)="040002008b000100f43bf0016400000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010460)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e0}, {&(0x7f0000010480)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xc964}, {&(0x7f0000000980)="08000200610001000000f0016500080000000000000000000000000000000000c6a19185bd7c25adcc92368df87a60e0813bfb7558a0826f59d74297d41e70324606c1ce3a1a356ba9fbb953d6a3ab57accde762a9958b5bb40427f164e2778ccc6fc399c21ab5195728d7485becec406ede1c69aeb499ce4a0d0c6ccf694fbadb769354ca7bdf65ff843d0bd527ddd74f64141d4c8014885d0b5557de6e1352", 0xa0, 0xca00}, {&(0x7f00000104c0)="090002001d00010042d97600800000000010e607090c0c0035584e080100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010560)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010580)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000000180)="0221117f5b7da234d93f08da17f8fb09cd0001008f77f00100010000004000006000000000400000b4b18fd9cf0bba22bdd5cf6b20518fd40b58a05b0ecc899aa0fbbac681000000000000000000", 0x4e, 0x20000}, {&(0x7f00000106e0)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e04408100"/96, 0x60, 0xa4000}, {&(0x7f0000000640)="050102008c000100d101b0000100000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400000200"/192, 0xc0, 0xa4200}, {&(0x7f0000000d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa4400}, {&(0x7f0000010c20)="05010200990001002c84db000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003b0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003b000000010000000504000008746d70051700000873797a2d696d61676567656e33393939353638303034050600000866696c6530050600000866696c653000"/256, 0x100, 0xa4a00}, {&(0x7f0000010d20)="00010200080001004ea5f001200000000010e607090c0c00353605310300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000010da0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000010e80)="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"/320, 0x140, 0xa8200}, {&(0x7f0000000700)="05010200110001004eeeaa002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa8400}, {&(0x7f0000011080)="05010200de000100e81ab0002300000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c003556314c0010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300002400"/192, 0xc0, 0xa8600}, {&(0x7f0000001140)="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", 0x141, 0xaac00}, {&(0x7f0000011260)="05010200e50001000ae2b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00353605310010e607090c0c003556314c0010e607090c0c003556314c0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000440100006000"/192, 0xc0, 0xac000}, {&(0x7f0000011320)="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"/352, 0x160, 0xb0000}, {&(0x7f0000011480)="050102008900010069f7a0008000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00353605310010e607090c0c00353605310010e607090c0c00353605310100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb4000}, {&(0x7f0000011540)="01000200e90001001a13f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000000840)="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", 0x120, 0xf80c0}, {&(0x7f00000116a0)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f64650000000000000000d000000000000000000000000000000000233589b60000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000000080)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f00000117a0)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050002006b0001009a0ff001c20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xf83a0}, {&(0x7f0000011840)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000011880)="07000200b4000100f4c42800c30700000400000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f00000118c0)="04000200f2000100f43bf001c407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500"/96, 0x60, 0xf8800}, {&(0x7f0000011960)="002a4c696e75782055444646530000000000009b18d66b100405000000000000", 0x20, 0xf8860}, {&(0x7f0000011940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xf88e0}, {&(0x7f00000119a0)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfbfff}, {&(0x7f0000011ae0)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000000b40)={[{@session={'session', 0x3d, 0xfffffffffffff801}}, {@rootdir}, {@undelete}, {@adinicb}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@fileset={'fileset', 0x3d, 0xffffffffffffffff}}, {@lastblock={'lastblock', 0x3d, 0x1}}, {}]}, 0x1) 18:15:41 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)='\'}),\x00') 18:15:42 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:15:42 executing program 0: add_key$user(&(0x7f00000013c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x2}, &(0x7f0000001580)="9e", 0x1, 0xffffffffffffffff) 18:15:42 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:15:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 291.306244][ T4314] loop2: detected capacity change from 0 to 2048 [ 291.367275][ T4317] hub 9-0:1.0: USB hub found [ 291.374898][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 18:15:42 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:15:42 executing program 4: keyctl$dh_compute(0x13, 0x0, 0x0, 0x0, 0x0) [ 291.411469][ T4317] hub 9-0:1.0: 8 ports detected [ 291.461590][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 18:15:42 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2c0, 0x0) [ 291.507045][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 291.518592][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.518707][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.518802][ T4314] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 291.518865][ T4314] UDF-fs: Scanning with blocksize 512 failed [ 291.611241][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 291.649970][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 18:15:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:15:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 291.783471][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 291.794777][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.805711][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.816666][ T4314] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 291.824629][ T4314] UDF-fs: Scanning with blocksize 1024 failed 18:15:42 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 292.060029][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 292.161996][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 292.259759][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 292.271214][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 292.282198][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 292.293105][ T4314] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 292.300920][ T4314] UDF-fs: Scanning with blocksize 2048 failed [ 292.460345][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965505, location=4294965505 [ 292.497889][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 292.510568][ T4314] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=4294965761, location=4294965761 [ 292.522562][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 292.533477][ T4314] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 292.544307][ T4314] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 292.552129][ T4314] UDF-fs: Scanning with blocksize 4096 failed [ 292.558694][ T4314] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 18:15:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) syz_io_uring_setup(0x7f93, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000006000/0x4000)=nil, &(0x7f0000008000/0x3000)=nil, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x10000ffffffff) 18:15:43 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000200)=0xfffffff8, 0x4) 18:15:43 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, 0x0) 18:15:43 executing program 1: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0xc5a14e79fcd57c5b) 18:15:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 18:15:44 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x0) 18:15:44 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)) 18:15:44 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:15:44 executing program 2: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, 0x0) 18:15:44 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x3, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 18:15:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 18:15:44 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x0) 18:15:44 executing program 4: mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40133, 0xffffffffffffffff, 0x0) 18:15:44 executing program 3: r0 = syz_open_dev$media(0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:15:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 18:15:44 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x80086601, 0x0) 18:15:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xfffff700, 0x0, 0x0, 0x0, 0x0, "ef423f00000004f90900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 18:15:45 executing program 3: r0 = syz_open_dev$media(0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:15:45 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001600)=[{&(0x7f0000000140)="96", 0x1, 0x8001}, {&(0x7f0000000480)="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", 0x1cb}]) 18:15:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2={0x1f, 0x0, @none}, @nl=@proc, @vsock}) 18:15:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x4, 0x4) 18:15:45 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x2, 0x0) 18:15:45 executing program 3: r0 = syz_open_dev$media(0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:15:45 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)) [ 294.427804][ T4381] loop1: detected capacity change from 0 to 64 18:15:45 executing program 1: request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0) 18:15:45 executing program 4: syz_io_uring_setup(0x7fff, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 18:15:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:15:45 executing program 2: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000280)) 18:15:45 executing program 3: syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:45 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000240)={0x0, 0xd7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, '\x00', @ptr}}) 18:15:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x1269, 0x0) 18:15:46 executing program 2: syz_emit_ethernet(0x120, &(0x7f0000000600)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "92a61e", 0xea, 0x0, 0x0, @private2, @private0, {[@hopopts={0x0, 0x1b, '\x00', [@generic={0x4, 0xd3, "13c6d0e18027cd6b22669aae8d046c5dfa46ab0b46cbff21a6fb1e56c05a2051f916b64a80190f973311dbc154ec92cb3c555c0f266993a7070a9d679f63a5f0d8905efb88262220ede63e6871c212ef3c7487e5eccc762682a204916013e29b2f5ded3048e9906f47b8b0b25d0679fb3103575e6b4c84c2eba3d7579d79058e19ec242135aa15fad406d60913cbfc7306b320071df4fe0d878ad99aeab9bcb60d57ce8afcd5239fa509999449793451fd56e21fca00e540e7002b8b91a0237576dcabcea6e9656c97864b50ff178ddf68190b"}, @padn={0x1, 0x2, [0x0, 0x0]}]}], "9bd9"}}}}}, 0x0) 18:15:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007280)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 18:15:46 executing program 4: keyctl$dh_compute(0x10, 0x0, 0x0, 0x0, 0x0) 18:15:46 executing program 3: syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 18:15:46 executing program 0: syz_io_uring_setup(0x5e24, &(0x7f0000000100), &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) 18:15:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:15:46 executing program 1: r0 = socket(0xa, 0x3, 0x81) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x271b, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000200)=0x2, 0x4) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x12022) 18:15:46 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44854) 18:15:46 executing program 3: syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0xfe}]}]}, 0x28}}, 0x0) 18:15:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000140)={0x24, @short={0x2, 0xffff}}, 0x14) 18:15:46 executing program 5: r0 = add_key$user(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="aa", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000001500), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000015c0)={0x0, r0}, 0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={'blake2b-160-generic\x00'}}) 18:15:47 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 18:15:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) creat(0x0, 0x125) socket$inet6(0xa, 0x0, 0x0) 18:15:47 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180100001c0020000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 18:15:47 executing program 2: io_setup(0xfffe, &(0x7f00000002c0)) io_submit(0x0, 0x0, 0x0) io_setup(0x101, &(0x7f0000000180)) 18:15:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @random="a5b4d840b10e"}, 0x0, {0x2, 0x0, @multicast2}}) 18:15:47 executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f00000002c0)={0x3f}, 0x0, 0x0) 18:15:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001300000018"], 0x40}}, 0x0) [ 296.956411][ T4451] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:15:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1006}, 0x4) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 18:15:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x34}}, 0x0) 18:15:48 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 18:15:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x38}}, 0x0) 18:15:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100, {{0x2, 0x0, @multicast2}}}, 0x88) 18:15:48 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchdir(r0) 18:15:48 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x20008004, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 18:15:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_TYPE={0x8}]}]}, 0x2c}}, 0x0) 18:15:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000007700)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "dac9cae3b32b2acb3161bf72b55880d266d1d4ded2d45d2acbbf271b0dc164a6d0865c792f3d5a4c7bc446cfe7cb11b897b1425014a41ea4c3825df501fa7de9af85b598e2d10bc8f2e96170f6975a8a581e123b26a8927c84ae76db8c9a9ad0d1de8560f30e911de0dfcec644d8c3cdf77de7e794bf72136d93849166f748fc130386fe9e617f7c3cc884214117dea660cd43e634b0e55931de2a9be219371b8c9756b74613baa0b281f2c62de967677fa0c34d4a00554e7958358a997435474cc8a3ec007bf867c465a259e49d533ee87c28e568e7640eda"}]}, @ETHTOOL_A_FEATURES_WANTED={0xd0c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "93d750cbd95a8433b495721026d4d145608e95bc849bab1e6e3fdbb3a35565add087caa9710c4089314d97b7aee58bccd76c64ebe50461cc791e8285b7c24ef815a0d886a4b4df5119bf2125d9ece56a638191dc4795e7098fab5720be99b3bc9e375deafaabd08530c7ed598835f66638"}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "ad455e4e85e421dc99e4a8214180eaffbc63258c2c4835b2517f36e1000d16bd0cdca113b40aabdff9c4585fecc79f459ee8ad9cff6a09a36e00cd757e3596391caabbc518cf0d1fa59e93299b41e0fa58acd2e20c4efb1e2c97b96b52939d099ffc1a271dd242d12a65fd3be5461833b4cd77fa19b0bb54fc3f5cd2b255003b08199ae3c2db06c261fd4f2f9baa8ef556bb544689d467378d1ecc9acf5f596d71cb6c5afdfbfc4817b423be01825860393b8f0f9bfdb28218"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "0f6f66045a1323efe5882986b00ca89bd5973f1dd35a452f045fd1322f50ce2a8d49572840f59562358a049ffc8d73da4287600a90b73c3b6021326a78f9c104ee6e8e1417332c58b97f0665a4d03c4e424fa58dea82055b8690ffcc437db0e7d92875a48ee364c8afca83bd47b654edc21c2f4d6e6235e13c156b61e92ee575cdf1c375c9ce003e78a09c294d090527db7bcb298a5742ff5c8d3b0d778832976b61d79679020eb192b5e597f981cd4c3e6030c7d0fef8b7113bd03807e0f3f36ddfe168e6"}, @ETHTOOL_A_BITSET_VALUE={0x95, 0x4, "db79ca7dc3c510e252aafdd0e722d8409fbe60fc49c1d5f06c2fa748fc5197900c59499af68ea8850333fb9b79aae9dcd76b0f2a3141e289bbcc56813282e39fee31391165416572ad1aec4462795f795289662dce8a2db12df92f167464ee66efb3ec7949fc8832dce34bfb0f0611cf486e9ab36473d5f8c23e9dc708378d96555efd22d1678d119acff57b51ce1fdeeb"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xa59, 0x4, "98f168d3cdc54c7d18854d01e1a841622473f3e41da6f6972b48742ba5b038c4d2317a3722c34eb2211a1285454b8e8af02697def0b5b7a078b2ae0c72ee77964954783d78aa2d0cb9918c793ef6e5496c91dc48dd64d068015b803b9dae86158a2d898a9c2dfeaed716318aafbc76baab781c71e3c45ff9f9ee14ba92acf251fe06e8bef0178902ea1a26b795ccf29f62ceaa5b207f1de3b7f075ea46af8ac00f65395a7c6c7ea75d43937f32ce89dbc807bcfdb9b837ee547bf0972b1421e9c09b3f55990c2bf52c5f8b181125f03644da8237184177e1fd7d2878da848f02885705b2796ada89bb9ccca8f65008240c92376ce724bdbedb037a55cfeb94e55ab3df78e221f7f3734a971c41e177b6a0e1489113c35aaeb2a289edfe6e1b1ca4acd4fe74d5e332f84c7adea49f723db241bf8f4f55f0a76ba02177291587dccc3fcc25c872bb122608b17b50f09f5e6f71ca1ccc5b0ef6bc831449c0f44bd30c89c12ab74099b1a516c6e225cc93fbe27bf1ff536b2e3d2777b35ad7b9c19e96264445fc3b075e56862922311adf89bd5fde7f38f2263b949fffbeb116993fdec3fe722b1e78d5f5f2c0aef226a27e2dee47a1415b367633485f265aac99079f8d189f5064b607d677543137ea751e32827030c2c9b474f17df61c256a6e8b2cd383083a4c3d135ba76705504693ba33ca398e6e45c05bbb3d806c9727891a8a4ef8aa19021002215462f4a75952c1b3e4e091a6db500e67d738fd0cf5cdf1ff9c697a6df70e56beb8b458366d09ce801781ccc0b372aa3a30da1134029d950e1aced0291e4b6bf83ac00063739aa37c274d93d78ce2a5d9101a4224db03374fd84597e218d8267b0a85f5f102566f46ff6dded1aed7c5fa19426c935e90662c5db313c3a21e505839fcf8a56543b1c52e0435fbb3db801004939c11a9b028dd359d562a66ffdfcc20193eb5966006d0bb0bdcd6fb877930762e5e5d783c2dacb779e4cf400a0d8d64d20ee3d1674480bbfffb64af5daff5eb31e6de293c74251b4161484bcb9e8e18358ce9180ad159d72ea3885830f403d192aeb4db06a3206c25b6fbedec1d9f4fbdb23b20035121464cb16351f0657e12ec8e08c942125cf33a7a9ed1d07c6df3f04923fd2b12cc81d482bce5d90bd3e7318eddc66f912586cafa379a3c2e4707d8d1613c27aa284686b5f4e7dd266e728f90ebf758f4565ca030b4cf7f55f0702c5c239c91a3189769585a3dc78bc904f784640c1ffa1b1afde2b3b4e0d01274f8e60b059c42a7eced0268b4498af17ab0260e2d4210f09153cda8b6c60189c27fe38cb0071f9aa85269b2385cbb63e069da32006a6c9092e5c31c6fad2c90f758542bf0741fa89db7cc4ffd7e318440beaac7a56ffd6bc401fb366b0eb3361f0d6300bdb2fad3039b79546e87603d8ed7e6a28257e894584959c2002d25e7c48084d5575a3492670e671231631f66fe76175fd428a2df39e69d161958c7dcd24323797ee77495cd24fc435245c2fa641016b4918858e54f8a0ecefaf834b33bed82d47180a25c5e15383ff7f6f86cc7736ff9ea56b1f820f0a0b705e9fe7bd16637ea3db90cd837ee460b05dde62d286e3851f08e90408212d750699386447d5d2ef16dda9f129de7bd95265f1b00ec852ce9a89baa5d75bd1720b41f41c4b17a1399a8d0bf383e252a598a5c9f12a404a3be8fe857f8df3f34828a5fd7c6e9d65bdc896fb06cfd70b671f434a746d263ebb2bb57a17d5cb17b6e6d4dd66a8039640f0b56352b6ff9fcae12ec1eb8c9bb1e0cb1e5902f7159c5df544e538057cc8c7d038928a3a0341f554a795d9c1522ddfd118506eb0b4bdda71c3ff083390c59e8c619a85ddf354a4c73c94db20eb8214db6f20c90d62f6c480ff0d4db30f0f92ebe63e22f13f31267feeefc0645e9a25ddb15a00f821410262c159648297aae90fc3c78f845d253f1a86a671168606f002c5016ff12b18c18dc824bda1d7291357d025a121405cfbc2974676e760c3bf461ffff26dc971e58d255a623d9bee7681052c3f0e32bb2fffddb8eb45442660af29d271bd96ed9f9d9df4c0f3f002740503301ee61389a714a1628dcbd6d3a67fc848bcb69e0246a51c4471c3fb96ff14efefe8e6a5e1a2fb8f73e501ba74792511b47c77f3da1b3741475e137ad48cf14d1803981da0bfd3c0fb133ea31ff8ce77019ba8963508f03770955f4694ece72312ea4a3d89adb254dc33142e3d4fe58c4846c5edb6cb65b27006dc071b9df00b0c50f2b5083dbcf6f2e62b217937c85a7f73a796db6129424d5c086cabef9b80fa8081de92642894b7c94be41d983b89f1cb2dee2e86d4970473a558cdaede7a1e6e3230ff4de5e9e7db0ea342623bed5e7aa9c23d4c9b45e28a25bf8e0ad74045c5e3b15d7164fcbc16d9648b7d2bfc24be3e083e3b7e8fc575f1b8b2ca4c4fe755f0a207adfd7c00c757d785218cee173830138880304d05aa63aeb5fa8429c9628b327754ac96dc433a26ba2178cf95b744b827ece4efabcf0cb2e41f063115486eca9962b10142619e5db6cd7b76bc95f78b55d965d13d69b0a450e88fc98dc172a3fd444c4aabddcb8e01c0a2513ae8a561e460829fcb8446aa7f3e0558ef0f4665b8a7fa279dfc928df7e6ac590df3669f030d72a22f0852f3e949705ad4b976e99c3008bf2c0ebe364c8d07fbefbb453fb9143817acfb5a1172aa09d61fcfce8292f5b36972355f277d991dff431bc12905704cf3279ada1e362e586a005fb9dae8ad3b8b1656e8cfd56bcc31513de734b3b042ce513ebe745d9b40e38bb91b534758c22500dbfc08a8c58f5dafe881096385661229a2ae70faecf1a28f48889d1f5b2786b3ed0b276e0c1a742c273c0d27f489f6f909df289d4b36950ea3f9ffd817ca9dcae10323239338d8a2c2df5c6a3700b5d2365190d1bbc0bb85a2b971326a7ac86f0930844ad0a0c886445f74faa26090bc7fc9527d26a0823a219e8704dfe00674dd3ebb23945fc9d556f31080fff93175b177770ae923b45c9611174ee6ce7dc56dab62ecb7c071f68d4fabf29c6779547b55431323a01ad639e8ceed6b79045ab12997616826522ce5bd754df8b833704e3c6ab56d941a5035d0d966c2773fd952cc4345fe88c7ddb7e6853c11ff78e71ec384bf70ecb6b1d31c8998ec550a879d12cc1c992532bea9a739ea1befc698a634b9a7773fadbbd2197057496f5ded2855e0d326ca402d391ac5d9baa11a10e9ac9932354c503a0fd8998e9ce1361dd27e6a95b9476b533cac382b56a78003cc99c5fd7fd3203e9364d70a57a3017d2a1dd6b25e99e7f3c5b6420172a78072c2a7f68ecf0a6a3b1186c6d997493cd3f6968383f5e646497ed9b663f9cf8bc5819022da29c5650234218c8341f13b93140f2e34866fd04a442166f0b4c80bd776020c5b7c815e3369314ce03ed7035710096703b574eb037b9bcd2f7ffb3498a15b98d566b10551634b761d3810562002dc344161b6a21dc6c4d3d6e96496383c46b59cc6596d71449172b544d11b87a5550001b76cdc61f702c59dc103f205e1be9566166f35027d2c3a3f9d8561fbe7dda242b57682c98d0b2ef0944c96f8c7368c1f2b80daafd703f3630535b760f9b971f4fe669d9e21349c49c15b3264cc56cbf5d6acc3146e9ff380fd7bb86c0fc5428b8ccd8308bfacd86c6079ccb41b9b08b3b3f129207c52c59d390"}]}]}, 0xe84}}, 0x0) 18:15:49 executing program 4: sendto$inet(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:15:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @random="781e73f8b191"}, 0x3, {}, 'bond_slave_0\x00'}) 18:15:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x14) 18:15:49 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) io_setup(0xffff, &(0x7f00000002c0)) 18:15:49 executing program 5: io_setup(0x3, &(0x7f0000000880)=0x0) io_setup(0x6, &(0x7f0000000000)) io_destroy(r0) io_setup(0x5, &(0x7f00000000c0)) 18:15:49 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000004240)={0x0, 0x0, 0x0}, 0x0) 18:15:49 executing program 1: unshare(0x40000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 18:15:50 executing program 2: io_setup(0x800, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000000c0)="7cd83303a0681a75d7ab1bc4b32d819c", 0x10}]) 18:15:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e3f72bbd70314f689d8720"], 0x28}}, 0x0) 18:15:50 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x14, &(0x7f0000000080)={0x0}}, 0x0) 18:15:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 18:15:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1b, 0x0, 0x0, 0x0, 0xb4, 0x1}, 0x48) [ 299.597490][ T4504] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:15:50 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x8) 18:15:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) sendto$inet(r0, &(0x7f0000000080)="f2f5f585f4bda4ce", 0x8, 0x0, 0x0, 0x0) 18:15:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:15:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e3f72bbd70314f689d8720"], 0x28}}, 0x0) 18:15:51 executing program 3: io_setup(0xffff, &(0x7f00000002c0)=0x0) io_setup(0x2, &(0x7f0000000000)) io_destroy(r0) 18:15:51 executing program 4: io_setup(0x5, &(0x7f0000000340)=0x0) io_setup(0x1, &(0x7f0000000380)=0x0) io_destroy(r1) io_destroy(r0) 18:15:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000080)) 18:15:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @remote}, 0x6, {0x2, 0x0, @broadcast}, 'ip_vti0\x00'}) [ 300.238778][ T4517] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 18:15:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e3f72bbd70314f689d8720"], 0x28}}, 0x0) 18:15:51 executing program 2: mount$binderfs(0x0, &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x1010fc, 0x0) 18:15:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 18:15:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) [ 300.782062][ T4533] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.880187][ T4535] ======================================================= [ 300.880187][ T4535] WARNING: The mand mount option has been deprecated and [ 300.880187][ T4535] and is ignored by this kernel. Remove the mand [ 300.880187][ T4535] option from the mount to silence this warning. [ 300.880187][ T4535] ======================================================= 18:15:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000013000000180001"], 0x40}}, 0x0) 18:15:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 18:15:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e3f72bbd70314f689d8720"], 0x28}}, 0x0) 18:15:52 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 18:15:52 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x20008081, 0x0, 0x0) 18:15:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) 18:15:52 executing program 1: io_setup(0x800, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) [ 301.345648][ T4543] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:15:52 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x22}, 0x0, &(0x7f0000000080)={0x96}, 0x0, 0x0) 18:15:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:15:52 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001f00)={&(0x7f0000000340), 0xc, &(0x7f0000001ec0)={0x0}}, 0x0) 18:15:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x7ff}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x315}]]}, 0x34}}, 0x0) 18:15:53 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 18:15:53 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 18:15:53 executing program 5: io_setup(0xffff, &(0x7f00000002c0)) io_setup(0x2, &(0x7f0000000000)) 18:15:53 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 18:15:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 18:15:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f00000006c0)) 18:15:53 executing program 1: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', 0x0, 0x27, &(0x7f0000000140)=ANY=[@ANYBLOB='max=0']) 18:15:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f00000001c0)={0x2, 0x4e21, @multicast2}, 0x10) 18:15:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 18:15:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x6) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r1}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x2, r1}) fallocate(0xffffffffffffffff, 0x51, 0x0, 0x4103fe) 18:15:54 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4086, 0xff6) getdents64(r1, &(0x7f0000000140)=""/247, 0xf7) 18:15:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0xe55799a530a7f99d) 18:15:54 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x23, {{0x2, 0x0, @multicast1}}}, 0x90) 18:15:54 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) 18:15:54 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) [ 303.527486][ T4589] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:15:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x3}]}]}, 0x28}}, 0x0) 18:15:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:54 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4086, 0xff6) getdents64(r1, &(0x7f0000000140)=""/247, 0xf7) 18:15:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="a9", 0x1, 0x404c081, 0x0, 0x0) 18:15:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @random="781e73f8b191"}, 0xb, {}, 'bond_slave_0\x00'}) 18:15:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:15:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 18:15:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0xfffffffd, 0x4}, 0x48) 18:15:55 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4086, 0xff6) getdents64(r1, &(0x7f0000000140)=""/247, 0xf7) 18:15:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e3f700000000000000002d00000008000300", @ANYRES32=r2, @ANYBLOB="0c00b80000000000b56e3742a9bc01e00ff32aa6efb91fe388"], 0x28}, 0x1, 0x0, 0x0, 0x50}, 0x8000) 18:15:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x40a}, 0x30) 18:15:55 executing program 2: io_setup(0x800, &(0x7f0000000080)=0x0) io_submit(r0, 0x1d0a, &(0x7f0000000080)) 18:15:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1006}, 0x4) 18:15:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 18:15:56 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4086, 0xff6) getdents64(r1, &(0x7f0000000140)=""/247, 0xf7) 18:15:56 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}}, 0x44) 18:15:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 18:15:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 18:15:56 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_VENDOR_PKT, 0x5) 18:15:56 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 18:15:56 executing program 4: syz_open_dev$dri(&(0x7f00000002c0), 0x9, 0x410602) 18:15:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="620af8ff25200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fa093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415bd1966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b7845e6b607130c89f18c0c1089d8b853289d01aa27ae82e61b0f9223684198e1148f49faf2ad0000000000000026fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364145835108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e68242aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000009711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b000020435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c55609a6e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b13634c31da2c25cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ece0ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6006e56237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77682efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b0a3dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d122a7cca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710db8f3e5c7ebfd6d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aed7a1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81643a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de553101cae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225f728d44d0973171ad47d6b70ebc660309e1e245b00001743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933bee24c7e8000f2c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cefa86966d7ba19e900413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e000000000000037010632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef96ccecc467acc45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127cf72748a028daf5fc4d4e6d5265bec44219ee8fbfe86f441c724fa7b3d1ff0555e63ad00a1c7f9f9af10154f1e109dc3f7dd87ea308a1fb5a983490c6c93610864623613dabec4c0b64461d21f807515d8fadec636c99aa95ff895c25aad5ac0993a65c7668ca2b6d46edbad410df7390d27e4ddc8f47d5a918b14da4ec07c8199259b8e3dd36de9be47549f053234c67b88969ec7f168fe635ce25d39686f2470afb1b1db18221841cee6e5531280d65f1d28886e0f06856a5ca37a91ea6e19977c517b10fb66858a05b03084d1f3bd5542d2796a33cfe545be3dc03d302e4839492cdc7694142e48f23271787d3a2360996ca3c9b18000000000700000000000000000000004882ce2e7a68512b23b0ab1f7a6c960bd002984955dc620614f97a234c8e1df96d5e7a67c8d26cd7a4bbacc4a086c2cb5a9af5fab1f01e2b7cf653f9d25f942b1cff6d738e17df64464fbc9d89911829458645ef2d2d23f55eb1b09855cc74d29cbca2aeff07a9bf56c3fa68a7d71aad094d5d968ad88fdda027c65e434e9a6bc68ec751d6d21fa471ac8646d714ce68f1f46f6ec4c1e87d720385be6f3a70fe730ccad42a9051cd07f356023e855e5acd5cc7d990cebcac66cbd3229d18511bfa1e3d2c82af72932cfd875584d0fc2daff4dfebe41c37494b8136a37f12caecba3e09a31a00410ff161089935db303df012b165663cc1f915d65f69f9d2c1d853b0150445d088da47c170155cd0cc863f4ef36a626e6e59ef4708dc0f6d8d9650207e29081772ce79577f93b9aac8b738822dd6a8168011c421d530caed04a229e75b77905097eafe9042ed10931145b37d87bb3493b0b8a75bbc43910382286fedafbc3f75bff9082f599c1b1144b04bc987"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) creat(0x0, 0x125) 18:15:56 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/247, 0xf7) 18:15:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 18:15:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="9d576c21025d053493cb10810b07d1ac", 0x10) 18:15:56 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000002400)={0x30}, 0x30) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000023c0)={0x21}, 0x21) 18:15:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f00000001c0)=0x418) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) io_setup(0x100000000000c333, &(0x7f0000000180)) 18:15:57 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x141002, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 18:15:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xfffffe27, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 18:15:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xfeb4, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 18:15:57 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @random="781e73f8b191"}, 0xaa, {0x2, 0x0, @dev}, 'bond_slave_0\x00'}) 18:15:57 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000001c0)) 18:15:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x800, &(0x7f0000000080)=0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000b00)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x8000000000000000}]) 18:15:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0xffc2) 18:15:58 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 18:15:58 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x101040) 18:15:58 executing program 3: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) 18:15:58 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x24000800, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 18:16:02 executing program 4: io_setup(0x9, &(0x7f0000000040)=0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:16:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="11000000", @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 18:16:02 executing program 2: io_setup(0x6b9d, &(0x7f0000000d80)) io_setup(0xfff, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(0x0) io_setup(0x661b, &(0x7f0000000080)=0x0) io_destroy(r1) 18:16:02 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip_vti0\x00'}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0x44}}, 0x0) 18:16:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 18:16:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24008810, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 18:16:02 executing program 1: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000000000020000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000480), 0x0, 0x0) 18:16:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xb956df71a1c7f7e3, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:16:02 executing program 0: r0 = socket(0xa, 0x3, 0x81) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x271b, 0x4) creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) pselect6(0x40, &(0x7f0000000240)={0x3f}, 0x0, 0x0, 0x0, 0x0) 18:16:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="200000000000000002000000e000000100000000000000000000000000000000000000000000000000000000000000fa2ccd3b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x90) 18:16:02 executing program 4: io_setup(0x3f, &(0x7f0000000000)) io_setup(0x7f, &(0x7f0000000080)) [ 312.003902][ T4711] overlayfs: missing 'lowerdir' 18:16:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 18:16:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 18:16:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000140)=0xffffffffffffff29) 18:16:03 executing program 5: r0 = io_uring_setup(0x2825, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 18:16:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x800, &(0x7f0000000080)=0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000b00)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x6}]) 18:16:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x800, &(0x7f0000000080)=0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000b00)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x6}]) 18:16:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001300000018000180"], 0x40}}, 0x0) 18:16:03 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:16:03 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 18:16:03 executing program 0: io_setup(0x800, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000000c0)="7cd83303a0681a", 0x7}]) 18:16:03 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000200)) [ 312.924326][ T4733] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:16:04 executing program 4: r0 = socket(0xa, 0x3, 0x81) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 18:16:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 18:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 18:16:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) 18:16:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) 18:16:04 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0xfffffff6, 0x0, &(0x7f0000000000), 0x10) 18:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 18:16:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0xe8, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@private, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'veth1_to_team\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 18:16:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000080)="9d576c21025d053493cb10810b07d1ac7ef0627bf0a2b3b19d1f248d71787c5750797d2384f69a1effe0235cbc1218140f7de30dacb421af59f31fb60caecfcf3735604c8c84c37c7f3c2e1a47915c82b913e6be78db9f9e76ff911f238f3d024971248d356194049720382669bd005866c7ee22c0c951b41cb03469beac460898469f0431238877a8389432d04444ef", 0x90) 18:16:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000080)="dda4c8af", 0x4) 18:16:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) 18:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 18:16:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xe, 0x4048000, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) 18:16:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 18:16:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000080)="dd", 0x1) 18:16:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) sendto$inet(r0, 0x0, 0x27, 0x0, 0x0, 0x0) 18:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 18:16:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 18:16:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x800, &(0x7f0000000080)=0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000b00)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000600)}]) 18:16:06 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x24000800, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) 18:16:06 executing program 3: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', 0x0, 0x2020, &(0x7f0000000100)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x3a}]}) 18:16:06 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:16:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_raw(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10060) 18:16:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 18:16:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getroute={0x30, 0x1a, 0x400, 0x70bd2c, 0x1, {0xa, 0x20, 0x10, 0x4, 0xff, 0x0, 0x0, 0x3, 0x1500}, [@RTA_GATEWAY={0x14, 0x5, @private2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4c080) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 18:16:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4044004, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) [ 315.477895][ T4789] binder: Unknown parameter 'fscontext' 18:16:06 executing program 3: io_setup(0x800, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="7cd83303a0681a", 0xfffffffffffffd6b}]) 18:16:06 executing program 2: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x6905, 0x0, 0x0, 0x0, 0x0) [ 315.733999][ T4793] device bridge_slave_1 left promiscuous mode [ 315.741226][ T4793] bridge0: port 2(bridge_slave_1) entered disabled state 18:16:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40804, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) [ 315.893806][ T4799] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 18:16:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) sendto$inet(r0, 0x0, 0xffffff8a, 0x0, 0x0, 0x0) [ 315.939514][ T4799] device gretap0 entered promiscuous mode 18:16:07 executing program 1: syz_io_uring_setup(0x5c54, &(0x7f0000000000)={0x0, 0xd37b, 0x40, 0x0, 0x7e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x10, 0xffffffffffffffff, 0x10000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:16:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x0) 18:16:07 executing program 3: r0 = socket(0x2, 0x802, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:16:07 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, @long}, 0xb, &(0x7f0000000080)={0x0}}, 0x0) 18:16:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, @long}, 0x14, &(0x7f0000000140)={&(0x7f00000000c0)='V', 0x1}}, 0x0) 18:16:07 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @multicast}, 0x10) 18:16:07 executing program 4: io_setup(0xffff, &(0x7f00000002c0)=0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_destroy(r0) 18:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x7ff}]}, 0x34}}, 0x0) 18:16:07 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$802154_dgram(r0, 0x0, 0x0) [ 316.669726][ T4815] ===================================================== [ 316.677270][ T4815] BUG: KMSAN: uninit-value in crc_ccitt+0x27f/0x2e0 [ 316.684202][ T4815] crc_ccitt+0x27f/0x2e0 [ 316.688610][ T4815] ieee802154_tx+0x294/0x6c0 [ 316.693688][ T4815] ieee802154_subif_start_xmit+0xf6/0x1a0 [ 316.699608][ T4815] xmit_one+0x14e/0x5f0 [ 316.704135][ T4815] dev_hard_start_xmit+0xe5/0x370 [ 316.709336][ T4815] sch_direct_xmit+0x3f1/0xdb0 [ 316.714451][ T4815] __dev_xmit_skb+0xc22/0x1a30 [ 316.719466][ T4815] __dev_queue_xmit+0x12cb/0x31f0 [ 316.724851][ T4815] dgram_sendmsg+0xcba/0x1460 [ 316.729718][ T4815] ieee802154_sock_sendmsg+0x8d/0xc0 [ 316.735397][ T4815] ____sys_sendmsg+0xabc/0xe90 [ 316.740404][ T4815] ___sys_sendmsg+0x2a1/0x3f0 [ 316.745390][ T4815] __sys_sendmsg+0x258/0x440 [ 316.750101][ T4815] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 316.755906][ T4815] __do_fast_syscall_32+0xa2/0x100 [ 316.761206][ T4815] do_fast_syscall_32+0x33/0x70 [ 316.766380][ T4815] do_SYSENTER_32+0x1b/0x20 [ 316.771011][ T4815] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 316.777815][ T4815] [ 316.780201][ T4815] Uninit was stored to memory at: [ 316.785539][ T4815] ieee802154_hdr_push+0x8f5/0x9f0 [ 316.790804][ T4815] ieee802154_header_create+0xb37/0xdb0 [ 316.796656][ T4815] dgram_sendmsg+0xaf3/0x1460 [ 316.801517][ T4815] ieee802154_sock_sendmsg+0x8d/0xc0 [ 316.807136][ T4815] ____sys_sendmsg+0xabc/0xe90 [ 316.812044][ T4815] ___sys_sendmsg+0x2a1/0x3f0 [ 316.817016][ T4815] __sys_sendmsg+0x258/0x440 [ 316.821843][ T4815] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 316.827635][ T4815] __do_fast_syscall_32+0xa2/0x100 [ 316.833003][ T4815] do_fast_syscall_32+0x33/0x70 [ 316.838001][ T4815] do_SYSENTER_32+0x1b/0x20 [ 316.842783][ T4815] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 316.849286][ T4815] [ 316.851684][ T4815] Uninit was stored to memory at: [ 316.857093][ T4815] ieee802154_hdr_push+0x260/0x9f0 [ 316.862363][ T4815] ieee802154_header_create+0xb37/0xdb0 [ 316.868235][ T4815] dgram_sendmsg+0xaf3/0x1460 [ 316.873249][ T4815] ieee802154_sock_sendmsg+0x8d/0xc0 [ 316.878707][ T4815] ____sys_sendmsg+0xabc/0xe90 [ 316.883785][ T4815] ___sys_sendmsg+0x2a1/0x3f0 [ 316.888592][ T4815] __sys_sendmsg+0x258/0x440 [ 316.893478][ T4815] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 316.899101][ T4815] __do_fast_syscall_32+0xa2/0x100 [ 316.904542][ T4815] do_fast_syscall_32+0x33/0x70 [ 316.909533][ T4815] do_SYSENTER_32+0x1b/0x20 [ 316.914352][ T4815] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 316.920870][ T4815] [ 316.923421][ T4815] Uninit was stored to memory at: [ 316.928693][ T4815] ieee802154_header_create+0xb1d/0xdb0 [ 316.934531][ T4815] dgram_sendmsg+0xaf3/0x1460 [ 316.939360][ T4815] ieee802154_sock_sendmsg+0x8d/0xc0 [ 316.944939][ T4815] ____sys_sendmsg+0xabc/0xe90 [ 316.949860][ T4815] ___sys_sendmsg+0x2a1/0x3f0 [ 316.954836][ T4815] __sys_sendmsg+0x258/0x440 [ 316.959582][ T4815] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 316.965368][ T4815] __do_fast_syscall_32+0xa2/0x100 [ 316.970626][ T4815] do_fast_syscall_32+0x33/0x70 [ 316.975824][ T4815] do_SYSENTER_32+0x1b/0x20 [ 316.980509][ T4815] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 316.987227][ T4815] [ 316.989653][ T4815] Local variable dst_addr created at: [ 316.995205][ T4815] dgram_sendmsg+0x50/0x1460 [ 316.999965][ T4815] ieee802154_sock_sendmsg+0x8d/0xc0 [ 317.005698][ T4815] [ 317.008092][ T4815] CPU: 0 PID: 4815 Comm: syz-executor.5 Not tainted 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 317.018741][ T4815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 317.029056][ T4815] ===================================================== [ 317.036226][ T4815] Disabling lock debugging due to kernel taint [ 317.042599][ T4815] Kernel panic - not syncing: kmsan.panic set ... [ 317.049102][ T4815] CPU: 0 PID: 4815 Comm: syz-executor.5 Tainted: G B 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 317.061069][ T4815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 317.071247][ T4815] Call Trace: [ 317.074605][ T4815] [ 317.077606][ T4815] dump_stack_lvl+0x1c8/0x256 [ 317.082464][ T4815] dump_stack+0x1a/0x1c [ 317.086769][ T4815] panic+0x4d3/0xc69 [ 317.090820][ T4815] ? add_taint+0x104/0x1a0 [ 317.095431][ T4815] kmsan_report+0x2cc/0x2d0 [ 317.100102][ T4815] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 317.106081][ T4815] ? __msan_warning+0x92/0x110 [ 317.110993][ T4815] ? crc_ccitt+0x27f/0x2e0 [ 317.115552][ T4815] ? ieee802154_tx+0x294/0x6c0 [ 317.120511][ T4815] ? ieee802154_subif_start_xmit+0xf6/0x1a0 [ 317.126602][ T4815] ? xmit_one+0x14e/0x5f0 [ 317.131060][ T4815] ? dev_hard_start_xmit+0xe5/0x370 [ 317.136389][ T4815] ? sch_direct_xmit+0x3f1/0xdb0 [ 317.141479][ T4815] ? __dev_xmit_skb+0xc22/0x1a30 [ 317.146549][ T4815] ? __dev_queue_xmit+0x12cb/0x31f0 [ 317.151886][ T4815] ? dgram_sendmsg+0xcba/0x1460 [ 317.156886][ T4815] ? ieee802154_sock_sendmsg+0x8d/0xc0 [ 317.162508][ T4815] ? ____sys_sendmsg+0xabc/0xe90 [ 317.167570][ T4815] ? ___sys_sendmsg+0x2a1/0x3f0 [ 317.172536][ T4815] ? __sys_sendmsg+0x258/0x440 [ 317.177413][ T4815] ? __ia32_compat_sys_sendmsg+0x99/0xe0 [ 317.183171][ T4815] ? __do_fast_syscall_32+0xa2/0x100 [ 317.188579][ T4815] ? do_fast_syscall_32+0x33/0x70 [ 317.193721][ T4815] ? do_SYSENTER_32+0x1b/0x20 [ 317.198517][ T4815] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 317.205174][ T4815] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 317.211146][ T4815] ? skb_pull+0x11c/0x1c0 [ 317.215599][ T4815] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 317.221647][ T4815] __msan_warning+0x92/0x110 [ 317.226374][ T4815] crc_ccitt+0x27f/0x2e0 [ 317.230773][ T4815] ieee802154_tx+0x294/0x6c0 [ 317.235533][ T4815] ieee802154_subif_start_xmit+0xf6/0x1a0 [ 317.241426][ T4815] ? ieee802154_tx+0x6c0/0x6c0 [ 317.246337][ T4815] xmit_one+0x14e/0x5f0 [ 317.250621][ T4815] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 317.256609][ T4815] dev_hard_start_xmit+0xe5/0x370 [ 317.261787][ T4815] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 317.267765][ T4815] sch_direct_xmit+0x3f1/0xdb0 [ 317.272684][ T4815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 317.278906][ T4815] __dev_xmit_skb+0xc22/0x1a30 [ 317.283834][ T4815] ? noqueue_init+0x50/0x50 [ 317.288473][ T4815] __dev_queue_xmit+0x12cb/0x31f0 [ 317.293670][ T4815] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 317.299644][ T4815] dgram_sendmsg+0xcba/0x1460 [ 317.304484][ T4815] ? dgram_getsockopt+0x5f0/0x5f0 [ 317.309648][ T4815] ieee802154_sock_sendmsg+0x8d/0xc0 [ 317.315093][ T4815] ? ieee802154_sock_ioctl+0x690/0x690 [ 317.320698][ T4815] ____sys_sendmsg+0xabc/0xe90 [ 317.325611][ T4815] ___sys_sendmsg+0x2a1/0x3f0 [ 317.330425][ T4815] ? __fget_files+0x4a8/0x510 [ 317.335302][ T4815] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 317.341267][ T4815] __sys_sendmsg+0x258/0x440 [ 317.345995][ T4815] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 317.351592][ T4815] __do_fast_syscall_32+0xa2/0x100 [ 317.356833][ T4815] ? exit_to_user_mode_prepare+0x119/0x220 [ 317.362849][ T4815] do_fast_syscall_32+0x33/0x70 [ 317.367820][ T4815] do_SYSENTER_32+0x1b/0x20 [ 317.372442][ T4815] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 317.378909][ T4815] RIP: 0023:0xf7f38549 [ 317.383066][ T4815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 317.402820][ T4815] RSP: 002b:00000000f7f335cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 317.411363][ T4815] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000180 [ 317.419440][ T4815] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 317.427506][ T4815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 317.435575][ T4815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.443641][ T4815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 317.451736][ T4815] [ 317.455013][ T4815] Kernel Offset: disabled [ 317.459392][ T4815] Rebooting in 86400 seconds..