Warning: Permanently added '10.128.10.51' (ECDSA) to the list of known hosts. 2022/10/24 02:25:09 fuzzer started 2022/10/24 02:25:09 dialing manager at 10.128.0.169:39309 [ 124.600289][ T3487] cgroup: Unknown subsys name 'net' [ 124.784847][ T3487] cgroup: Unknown subsys name 'rlimit' 2022/10/24 02:25:10 syscalls: 3692 2022/10/24 02:25:10 code coverage: enabled 2022/10/24 02:25:10 comparison tracing: enabled 2022/10/24 02:25:10 extra coverage: enabled 2022/10/24 02:25:10 delay kcov mmap: enabled 2022/10/24 02:25:10 setuid sandbox: enabled 2022/10/24 02:25:10 namespace sandbox: enabled 2022/10/24 02:25:10 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/24 02:25:10 fault injection: enabled 2022/10/24 02:25:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/24 02:25:10 net packet injection: enabled 2022/10/24 02:25:10 net device setup: enabled 2022/10/24 02:25:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/24 02:25:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/24 02:25:10 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/24 02:25:10 USB emulation: enabled 2022/10/24 02:25:10 hci packet injection: enabled 2022/10/24 02:25:10 wifi device emulation: failed to parse kernel version (6.0.0-rc5-syzkaller-48543-g968c2729e576) 2022/10/24 02:25:10 802.15.4 emulation: enabled 2022/10/24 02:25:11 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/24 02:25:11 fetching corpus: 50, signal 24102/27889 (executing program) 2022/10/24 02:25:11 fetching corpus: 100, signal 29604/35211 (executing program) 2022/10/24 02:25:11 fetching corpus: 150, signal 34605/41962 (executing program) 2022/10/24 02:25:11 fetching corpus: 200, signal 39469/48557 (executing program) 2022/10/24 02:25:11 fetching corpus: 250, signal 41757/52611 (executing program) 2022/10/24 02:25:11 fetching corpus: 300, signal 45652/58226 (executing program) 2022/10/24 02:25:11 fetching corpus: 350, signal 51432/65584 (executing program) 2022/10/24 02:25:11 fetching corpus: 400, signal 53963/69795 (executing program) 2022/10/24 02:25:11 fetching corpus: 450, signal 58022/75448 (executing program) 2022/10/24 02:25:11 fetching corpus: 500, signal 61479/80480 (executing program) 2022/10/24 02:25:11 fetching corpus: 550, signal 64571/85106 (executing program) 2022/10/24 02:25:12 fetching corpus: 600, signal 68415/90435 (executing program) 2022/10/24 02:25:12 fetching corpus: 650, signal 71039/94601 (executing program) 2022/10/24 02:25:12 fetching corpus: 700, signal 72984/98104 (executing program) 2022/10/24 02:25:12 fetching corpus: 750, signal 75119/101765 (executing program) 2022/10/24 02:25:12 fetching corpus: 800, signal 78218/106240 (executing program) 2022/10/24 02:25:12 fetching corpus: 850, signal 79992/109530 (executing program) 2022/10/24 02:25:12 fetching corpus: 900, signal 81686/112761 (executing program) 2022/10/24 02:25:12 fetching corpus: 950, signal 83149/115740 (executing program) 2022/10/24 02:25:12 fetching corpus: 1000, signal 85210/119252 (executing program) 2022/10/24 02:25:12 fetching corpus: 1050, signal 86646/122184 (executing program) 2022/10/24 02:25:12 fetching corpus: 1100, signal 87959/124956 (executing program) 2022/10/24 02:25:12 fetching corpus: 1150, signal 90015/128367 (executing program) 2022/10/24 02:25:12 fetching corpus: 1200, signal 91633/131377 (executing program) 2022/10/24 02:25:13 fetching corpus: 1250, signal 93670/134763 (executing program) 2022/10/24 02:25:13 fetching corpus: 1300, signal 95091/137608 (executing program) 2022/10/24 02:25:13 fetching corpus: 1350, signal 96731/140614 (executing program) 2022/10/24 02:25:13 fetching corpus: 1400, signal 98333/143546 (executing program) 2022/10/24 02:25:13 fetching corpus: 1450, signal 99364/145973 (executing program) 2022/10/24 02:25:13 fetching corpus: 1500, signal 100674/148675 (executing program) 2022/10/24 02:25:13 fetching corpus: 1550, signal 102365/151650 (executing program) 2022/10/24 02:25:13 fetching corpus: 1600, signal 103154/153864 (executing program) 2022/10/24 02:25:13 fetching corpus: 1650, signal 104735/156779 (executing program) 2022/10/24 02:25:13 fetching corpus: 1700, signal 105788/159194 (executing program) 2022/10/24 02:25:13 fetching corpus: 1750, signal 107063/161789 (executing program) 2022/10/24 02:25:13 fetching corpus: 1800, signal 108446/164475 (executing program) 2022/10/24 02:25:13 fetching corpus: 1850, signal 110037/167290 (executing program) 2022/10/24 02:25:13 fetching corpus: 1900, signal 111277/169849 (executing program) 2022/10/24 02:25:13 fetching corpus: 1950, signal 113084/172783 (executing program) 2022/10/24 02:25:13 fetching corpus: 2000, signal 114218/175135 (executing program) 2022/10/24 02:25:14 fetching corpus: 2050, signal 115432/177592 (executing program) 2022/10/24 02:25:14 fetching corpus: 2100, signal 116957/180301 (executing program) 2022/10/24 02:25:14 fetching corpus: 2150, signal 118074/182631 (executing program) 2022/10/24 02:25:14 fetching corpus: 2200, signal 119553/185280 (executing program) 2022/10/24 02:25:14 fetching corpus: 2250, signal 120998/187897 (executing program) 2022/10/24 02:25:14 fetching corpus: 2300, signal 122130/190235 (executing program) 2022/10/24 02:25:14 fetching corpus: 2350, signal 123034/192381 (executing program) 2022/10/24 02:25:14 fetching corpus: 2400, signal 124360/194890 (executing program) 2022/10/24 02:25:14 fetching corpus: 2450, signal 125308/197074 (executing program) 2022/10/24 02:25:14 fetching corpus: 2500, signal 126377/199298 (executing program) 2022/10/24 02:25:14 fetching corpus: 2550, signal 127236/201390 (executing program) 2022/10/24 02:25:14 fetching corpus: 2600, signal 128709/203899 (executing program) 2022/10/24 02:25:14 fetching corpus: 2650, signal 129730/206116 (executing program) 2022/10/24 02:25:14 fetching corpus: 2700, signal 130523/208122 (executing program) 2022/10/24 02:25:15 fetching corpus: 2750, signal 131523/210267 (executing program) 2022/10/24 02:25:15 fetching corpus: 2800, signal 132174/212140 (executing program) 2022/10/24 02:25:15 fetching corpus: 2850, signal 133226/214283 (executing program) 2022/10/24 02:25:15 fetching corpus: 2900, signal 134090/216318 (executing program) 2022/10/24 02:25:15 fetching corpus: 2950, signal 135037/218374 (executing program) 2022/10/24 02:25:15 fetching corpus: 3000, signal 136129/220528 (executing program) 2022/10/24 02:25:15 fetching corpus: 3050, signal 136914/222477 (executing program) 2022/10/24 02:25:15 fetching corpus: 3100, signal 137467/224244 (executing program) 2022/10/24 02:25:15 fetching corpus: 3150, signal 138584/226400 (executing program) 2022/10/24 02:25:15 fetching corpus: 3200, signal 139518/228443 (executing program) 2022/10/24 02:25:15 fetching corpus: 3250, signal 140593/230540 (executing program) 2022/10/24 02:25:15 fetching corpus: 3300, signal 141688/232692 (executing program) 2022/10/24 02:25:15 fetching corpus: 3350, signal 142430/234574 (executing program) 2022/10/24 02:25:15 fetching corpus: 3400, signal 143936/236967 (executing program) 2022/10/24 02:25:15 fetching corpus: 3450, signal 144660/238836 (executing program) 2022/10/24 02:25:15 fetching corpus: 3500, signal 145354/240716 (executing program) 2022/10/24 02:25:16 fetching corpus: 3550, signal 146429/242773 (executing program) 2022/10/24 02:25:16 fetching corpus: 3600, signal 147020/244558 (executing program) 2022/10/24 02:25:16 fetching corpus: 3650, signal 147565/246282 (executing program) 2022/10/24 02:25:16 fetching corpus: 3700, signal 148262/248114 (executing program) 2022/10/24 02:25:16 fetching corpus: 3750, signal 149286/250116 (executing program) 2022/10/24 02:25:16 fetching corpus: 3800, signal 150288/252042 (executing program) 2022/10/24 02:25:16 fetching corpus: 3850, signal 150992/253785 (executing program) 2022/10/24 02:25:16 fetching corpus: 3900, signal 151752/255587 (executing program) 2022/10/24 02:25:16 fetching corpus: 3950, signal 152381/257290 (executing program) 2022/10/24 02:25:16 fetching corpus: 4000, signal 153287/259202 (executing program) 2022/10/24 02:25:16 fetching corpus: 4050, signal 153865/260849 (executing program) 2022/10/24 02:25:16 fetching corpus: 4100, signal 154627/262644 (executing program) 2022/10/24 02:25:16 fetching corpus: 4150, signal 155204/264277 (executing program) 2022/10/24 02:25:17 fetching corpus: 4200, signal 155797/265910 (executing program) 2022/10/24 02:25:17 fetching corpus: 4250, signal 157071/267976 (executing program) 2022/10/24 02:25:17 fetching corpus: 4300, signal 157801/269722 (executing program) 2022/10/24 02:25:17 fetching corpus: 4350, signal 158313/271319 (executing program) 2022/10/24 02:25:17 fetching corpus: 4400, signal 158941/272951 (executing program) 2022/10/24 02:25:17 fetching corpus: 4450, signal 159537/274575 (executing program) 2022/10/24 02:25:17 fetching corpus: 4500, signal 160458/276380 (executing program) 2022/10/24 02:25:17 fetching corpus: 4550, signal 161221/278121 (executing program) 2022/10/24 02:25:17 fetching corpus: 4600, signal 161848/279753 (executing program) 2022/10/24 02:25:17 fetching corpus: 4650, signal 162463/281362 (executing program) 2022/10/24 02:25:17 fetching corpus: 4700, signal 163279/283103 (executing program) 2022/10/24 02:25:18 fetching corpus: 4750, signal 164087/284836 (executing program) 2022/10/24 02:25:18 fetching corpus: 4800, signal 164631/286437 (executing program) 2022/10/24 02:25:18 fetching corpus: 4850, signal 165265/288054 (executing program) 2022/10/24 02:25:18 fetching corpus: 4900, signal 165747/289531 (executing program) 2022/10/24 02:25:18 fetching corpus: 4950, signal 166310/291083 (executing program) 2022/10/24 02:25:18 fetching corpus: 5000, signal 166816/292608 (executing program) 2022/10/24 02:25:18 fetching corpus: 5050, signal 167590/294329 (executing program) 2022/10/24 02:25:18 fetching corpus: 5100, signal 168403/296023 (executing program) 2022/10/24 02:25:18 fetching corpus: 5150, signal 169029/297658 (executing program) 2022/10/24 02:25:18 fetching corpus: 5200, signal 169919/299389 (executing program) 2022/10/24 02:25:18 fetching corpus: 5250, signal 170389/300854 (executing program) 2022/10/24 02:25:18 fetching corpus: 5300, signal 170814/302314 (executing program) 2022/10/24 02:25:18 fetching corpus: 5350, signal 171500/303908 (executing program) 2022/10/24 02:25:18 fetching corpus: 5400, signal 171977/305326 (executing program) 2022/10/24 02:25:18 fetching corpus: 5450, signal 172626/306872 (executing program) 2022/10/24 02:25:19 fetching corpus: 5500, signal 173261/308382 (executing program) 2022/10/24 02:25:19 fetching corpus: 5550, signal 173857/309916 (executing program) 2022/10/24 02:25:19 fetching corpus: 5600, signal 174436/311406 (executing program) 2022/10/24 02:25:19 fetching corpus: 5650, signal 175236/313019 (executing program) 2022/10/24 02:25:19 fetching corpus: 5700, signal 175739/314474 (executing program) 2022/10/24 02:25:19 fetching corpus: 5750, signal 176531/316085 (executing program) 2022/10/24 02:25:19 fetching corpus: 5800, signal 176984/317474 (executing program) 2022/10/24 02:25:19 fetching corpus: 5850, signal 177544/318936 (executing program) 2022/10/24 02:25:19 fetching corpus: 5900, signal 177993/320337 (executing program) 2022/10/24 02:25:19 fetching corpus: 5950, signal 178481/321790 (executing program) 2022/10/24 02:25:19 fetching corpus: 6000, signal 178939/323154 (executing program) 2022/10/24 02:25:19 fetching corpus: 6050, signal 179490/324590 (executing program) 2022/10/24 02:25:19 fetching corpus: 6100, signal 180206/326081 (executing program) 2022/10/24 02:25:19 fetching corpus: 6150, signal 180617/327486 (executing program) 2022/10/24 02:25:19 fetching corpus: 6200, signal 181012/328832 (executing program) 2022/10/24 02:25:20 fetching corpus: 6250, signal 181705/330318 (executing program) 2022/10/24 02:25:20 fetching corpus: 6300, signal 183214/332144 (executing program) 2022/10/24 02:25:20 fetching corpus: 6350, signal 183727/333482 (executing program) 2022/10/24 02:25:20 fetching corpus: 6400, signal 184424/334936 (executing program) 2022/10/24 02:25:20 fetching corpus: 6450, signal 185361/336492 (executing program) 2022/10/24 02:25:20 fetching corpus: 6500, signal 185818/337827 (executing program) 2022/10/24 02:25:20 fetching corpus: 6550, signal 186348/339187 (executing program) 2022/10/24 02:25:20 fetching corpus: 6600, signal 186999/340638 (executing program) 2022/10/24 02:25:20 fetching corpus: 6650, signal 187571/342005 (executing program) 2022/10/24 02:25:20 fetching corpus: 6700, signal 187986/343313 (executing program) 2022/10/24 02:25:20 fetching corpus: 6750, signal 188510/344658 (executing program) 2022/10/24 02:25:20 fetching corpus: 6800, signal 188897/345917 (executing program) 2022/10/24 02:25:20 fetching corpus: 6850, signal 189471/347319 (executing program) 2022/10/24 02:25:20 fetching corpus: 6900, signal 189912/348626 (executing program) 2022/10/24 02:25:20 fetching corpus: 6950, signal 190660/350017 (executing program) 2022/10/24 02:25:21 fetching corpus: 7000, signal 191470/351467 (executing program) 2022/10/24 02:25:21 fetching corpus: 7050, signal 192343/352880 (executing program) 2022/10/24 02:25:21 fetching corpus: 7100, signal 192888/354207 (executing program) 2022/10/24 02:25:21 fetching corpus: 7150, signal 193357/355500 (executing program) 2022/10/24 02:25:21 fetching corpus: 7200, signal 193714/356836 (executing program) 2022/10/24 02:25:21 fetching corpus: 7250, signal 194351/358151 (executing program) 2022/10/24 02:25:21 fetching corpus: 7300, signal 195007/359510 (executing program) 2022/10/24 02:25:21 fetching corpus: 7350, signal 195472/360775 (executing program) 2022/10/24 02:25:21 fetching corpus: 7400, signal 195882/362012 (executing program) 2022/10/24 02:25:21 fetching corpus: 7450, signal 196518/363301 (executing program) 2022/10/24 02:25:21 fetching corpus: 7500, signal 197050/364544 (executing program) 2022/10/24 02:25:21 fetching corpus: 7550, signal 197563/365823 (executing program) 2022/10/24 02:25:21 fetching corpus: 7600, signal 198173/367095 (executing program) 2022/10/24 02:25:21 fetching corpus: 7650, signal 198675/368336 (executing program) 2022/10/24 02:25:22 fetching corpus: 7700, signal 198936/369504 (executing program) 2022/10/24 02:25:22 fetching corpus: 7750, signal 199398/370747 (executing program) 2022/10/24 02:25:22 fetching corpus: 7800, signal 200659/372205 (executing program) 2022/10/24 02:25:22 fetching corpus: 7850, signal 201477/373531 (executing program) 2022/10/24 02:25:22 fetching corpus: 7900, signal 201910/374755 (executing program) 2022/10/24 02:25:22 fetching corpus: 7950, signal 202211/375902 (executing program) 2022/10/24 02:25:22 fetching corpus: 8000, signal 202624/377074 (executing program) 2022/10/24 02:25:22 fetching corpus: 8050, signal 203003/378252 (executing program) 2022/10/24 02:25:22 fetching corpus: 8100, signal 203359/379430 (executing program) 2022/10/24 02:25:22 fetching corpus: 8150, signal 203710/380638 (executing program) 2022/10/24 02:25:22 fetching corpus: 8200, signal 204022/381788 (executing program) 2022/10/24 02:25:22 fetching corpus: 8250, signal 204458/382938 (executing program) 2022/10/24 02:25:22 fetching corpus: 8300, signal 204963/384126 (executing program) 2022/10/24 02:25:22 fetching corpus: 8350, signal 205427/385324 (executing program) 2022/10/24 02:25:23 fetching corpus: 8400, signal 205704/386469 (executing program) 2022/10/24 02:25:23 fetching corpus: 8450, signal 206310/387625 (executing program) 2022/10/24 02:25:23 fetching corpus: 8500, signal 207520/388964 (executing program) 2022/10/24 02:25:23 fetching corpus: 8550, signal 208376/390239 (executing program) 2022/10/24 02:25:23 fetching corpus: 8600, signal 208720/391371 (executing program) 2022/10/24 02:25:23 fetching corpus: 8650, signal 209308/392556 (executing program) 2022/10/24 02:25:23 fetching corpus: 8700, signal 209753/393672 (executing program) 2022/10/24 02:25:23 fetching corpus: 8750, signal 210104/394828 (executing program) 2022/10/24 02:25:24 fetching corpus: 8800, signal 210504/395985 (executing program) 2022/10/24 02:25:24 fetching corpus: 8850, signal 211082/397134 (executing program) 2022/10/24 02:25:24 fetching corpus: 8900, signal 211438/398269 (executing program) 2022/10/24 02:25:24 fetching corpus: 8950, signal 211791/399387 (executing program) 2022/10/24 02:25:24 fetching corpus: 9000, signal 212274/400528 (executing program) 2022/10/24 02:25:24 fetching corpus: 9050, signal 212760/401664 (executing program) 2022/10/24 02:25:24 fetching corpus: 9100, signal 213072/402747 (executing program) 2022/10/24 02:25:24 fetching corpus: 9150, signal 213505/403843 (executing program) 2022/10/24 02:25:24 fetching corpus: 9200, signal 213931/404902 (executing program) 2022/10/24 02:25:24 fetching corpus: 9250, signal 214311/406001 (executing program) 2022/10/24 02:25:24 fetching corpus: 9300, signal 215439/407226 (executing program) 2022/10/24 02:25:24 fetching corpus: 9350, signal 215865/408309 (executing program) 2022/10/24 02:25:25 fetching corpus: 9400, signal 216360/409394 (executing program) 2022/10/24 02:25:25 fetching corpus: 9450, signal 216762/410482 (executing program) 2022/10/24 02:25:25 fetching corpus: 9500, signal 217192/411563 (executing program) 2022/10/24 02:25:25 fetching corpus: 9550, signal 217803/412708 (executing program) 2022/10/24 02:25:25 fetching corpus: 9600, signal 218108/413770 (executing program) 2022/10/24 02:25:25 fetching corpus: 9650, signal 218480/414825 (executing program) 2022/10/24 02:25:25 fetching corpus: 9700, signal 218990/415886 (executing program) 2022/10/24 02:25:25 fetching corpus: 9750, signal 219333/416937 (executing program) 2022/10/24 02:25:25 fetching corpus: 9800, signal 219735/418026 (executing program) 2022/10/24 02:25:25 fetching corpus: 9850, signal 220114/419041 (executing program) 2022/10/24 02:25:25 fetching corpus: 9900, signal 220413/420121 (executing program) 2022/10/24 02:25:25 fetching corpus: 9950, signal 220903/421150 (executing program) 2022/10/24 02:25:26 fetching corpus: 10000, signal 221449/422176 (executing program) 2022/10/24 02:25:26 fetching corpus: 10050, signal 221802/423225 (executing program) 2022/10/24 02:25:26 fetching corpus: 10100, signal 222148/424262 (executing program) 2022/10/24 02:25:26 fetching corpus: 10150, signal 222521/425270 (executing program) 2022/10/24 02:25:26 fetching corpus: 10200, signal 222794/426307 (executing program) 2022/10/24 02:25:26 fetching corpus: 10250, signal 223244/427335 (executing program) 2022/10/24 02:25:26 fetching corpus: 10300, signal 223705/428342 (executing program) 2022/10/24 02:25:26 fetching corpus: 10350, signal 224177/429379 (executing program) 2022/10/24 02:25:26 fetching corpus: 10400, signal 224565/430371 (executing program) 2022/10/24 02:25:26 fetching corpus: 10450, signal 224923/431386 (executing program) 2022/10/24 02:25:27 fetching corpus: 10500, signal 225374/432353 (executing program) 2022/10/24 02:25:27 fetching corpus: 10550, signal 225794/433373 (executing program) 2022/10/24 02:25:27 fetching corpus: 10600, signal 226173/434399 (executing program) 2022/10/24 02:25:27 fetching corpus: 10650, signal 227407/435423 (executing program) 2022/10/24 02:25:27 fetching corpus: 10700, signal 227858/436390 (executing program) 2022/10/24 02:25:27 fetching corpus: 10750, signal 228134/437367 (executing program) 2022/10/24 02:25:27 fetching corpus: 10800, signal 228534/438335 (executing program) 2022/10/24 02:25:27 fetching corpus: 10850, signal 228942/439307 (executing program) 2022/10/24 02:25:27 fetching corpus: 10900, signal 229305/440263 (executing program) 2022/10/24 02:25:27 fetching corpus: 10950, signal 229706/441205 (executing program) 2022/10/24 02:25:27 fetching corpus: 11000, signal 229999/442144 (executing program) 2022/10/24 02:25:27 fetching corpus: 11050, signal 230350/442281 (executing program) 2022/10/24 02:25:27 fetching corpus: 11100, signal 230779/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11150, signal 231262/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11200, signal 231590/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11250, signal 232325/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11300, signal 232647/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11350, signal 232963/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11400, signal 233445/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11450, signal 234132/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11500, signal 234564/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11550, signal 234937/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11600, signal 235320/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11650, signal 235773/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11700, signal 236225/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11750, signal 236512/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11800, signal 236834/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11850, signal 237187/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11900, signal 237792/442281 (executing program) 2022/10/24 02:25:28 fetching corpus: 11950, signal 238108/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12000, signal 238448/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12050, signal 238887/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12100, signal 239312/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12150, signal 239552/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12200, signal 239798/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12250, signal 240128/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12300, signal 240393/442281 (executing program) 2022/10/24 02:25:29 fetching corpus: 12350, signal 240812/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12400, signal 241136/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12450, signal 241480/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12500, signal 241760/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12550, signal 242153/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12600, signal 242481/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12650, signal 242962/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12700, signal 243460/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12750, signal 243747/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12800, signal 244239/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12850, signal 244609/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12900, signal 244916/442281 (executing program) 2022/10/24 02:25:30 fetching corpus: 12950, signal 245236/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13000, signal 245684/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13050, signal 246083/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13100, signal 246525/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13150, signal 246911/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13200, signal 247353/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13250, signal 247701/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13300, signal 248176/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13350, signal 248510/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13400, signal 248899/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13450, signal 249156/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13500, signal 249551/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13550, signal 249864/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13600, signal 250180/442281 (executing program) 2022/10/24 02:25:31 fetching corpus: 13650, signal 250568/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 13700, signal 251349/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 13750, signal 251593/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 13800, signal 251889/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 13850, signal 252287/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 13900, signal 252690/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 13950, signal 253090/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14000, signal 253401/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14050, signal 253711/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14100, signal 254015/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14150, signal 254344/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14200, signal 254672/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14250, signal 254934/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14300, signal 255325/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14350, signal 255641/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14400, signal 255859/442281 (executing program) 2022/10/24 02:25:32 fetching corpus: 14450, signal 256174/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14500, signal 256412/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14550, signal 256691/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14600, signal 257019/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14650, signal 257378/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14700, signal 258132/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14750, signal 258518/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14800, signal 259065/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14850, signal 259317/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14900, signal 259649/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 14950, signal 259924/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15000, signal 260125/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15050, signal 260450/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15100, signal 260703/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15150, signal 260964/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15200, signal 261238/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15250, signal 262417/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15300, signal 262843/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15350, signal 263337/442281 (executing program) 2022/10/24 02:25:33 fetching corpus: 15400, signal 263601/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15450, signal 263859/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15500, signal 264183/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15550, signal 264434/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15600, signal 264755/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15650, signal 265069/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15700, signal 265491/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15750, signal 265676/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15800, signal 266042/442281 (executing program) 2022/10/24 02:25:34 fetching corpus: 15850, signal 266451/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 15900, signal 266879/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 15950, signal 267171/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16000, signal 267459/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16050, signal 267888/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16100, signal 268339/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16150, signal 268734/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16200, signal 269032/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16250, signal 269357/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16300, signal 269593/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16350, signal 269908/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16400, signal 270244/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16450, signal 270574/442281 (executing program) 2022/10/24 02:25:35 fetching corpus: 16500, signal 271084/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16550, signal 271324/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16600, signal 271566/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16650, signal 271848/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16700, signal 272194/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16750, signal 272731/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16800, signal 273214/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16850, signal 273530/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16900, signal 273882/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 16950, signal 274094/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 17000, signal 274358/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 17050, signal 274643/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 17100, signal 274907/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 17150, signal 275187/442281 (executing program) 2022/10/24 02:25:36 fetching corpus: 17200, signal 275476/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17250, signal 275817/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17300, signal 276042/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17350, signal 276679/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17400, signal 276919/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17450, signal 277215/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17500, signal 277617/442281 (executing program) [ 151.468223][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.475141][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/24 02:25:37 fetching corpus: 17550, signal 277874/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17600, signal 278334/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17650, signal 278613/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17700, signal 278887/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17750, signal 279120/442281 (executing program) 2022/10/24 02:25:37 fetching corpus: 17800, signal 279319/442281 (executing program) 2022/10/24 02:25:38 fetching corpus: 17850, signal 279738/442281 (executing program) 2022/10/24 02:25:38 fetching corpus: 17900, signal 280004/442281 (executing program) 2022/10/24 02:25:38 fetching corpus: 17950, signal 280305/442281 (executing program) 2022/10/24 02:25:38 fetching corpus: 18000, signal 280595/442281 (executing program) 2022/10/24 02:25:38 fetching corpus: 18050, signal 280908/442281 (executing program) 2022/10/24 02:25:38 fetching corpus: 18100, signal 281137/442281 (executing program) 2022/10/24 02:25:38 fetching corpus: 18150, signal 281384/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18200, signal 281571/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18250, signal 285602/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18300, signal 285875/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18350, signal 286141/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18400, signal 286483/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18450, signal 286784/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18500, signal 287032/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18550, signal 287235/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18600, signal 287560/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18650, signal 287843/442281 (executing program) 2022/10/24 02:25:39 fetching corpus: 18700, signal 288068/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 18750, signal 288321/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 18800, signal 288644/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 18850, signal 288867/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 18900, signal 289122/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 18950, signal 289392/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19000, signal 289610/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19050, signal 289895/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19100, signal 290190/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19150, signal 290482/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19200, signal 290800/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19250, signal 291039/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19300, signal 291256/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19350, signal 291541/442281 (executing program) 2022/10/24 02:25:40 fetching corpus: 19400, signal 291774/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19450, signal 292026/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19500, signal 292302/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19550, signal 292527/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19600, signal 292812/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19650, signal 293045/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19700, signal 293352/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19750, signal 293588/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19800, signal 293871/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19850, signal 294080/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19900, signal 294304/442281 (executing program) 2022/10/24 02:25:41 fetching corpus: 19950, signal 294490/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20000, signal 295033/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20050, signal 295275/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20100, signal 295774/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20150, signal 295998/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20200, signal 296260/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20250, signal 296580/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20300, signal 296783/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20350, signal 296997/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20400, signal 297232/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20450, signal 297496/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20500, signal 297701/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20550, signal 297994/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20600, signal 298237/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20650, signal 298526/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20700, signal 298808/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20750, signal 299142/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20800, signal 299356/442281 (executing program) 2022/10/24 02:25:42 fetching corpus: 20850, signal 299612/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 20900, signal 299958/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 20950, signal 300159/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21000, signal 300361/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21050, signal 300546/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21100, signal 300862/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21150, signal 301046/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21200, signal 301266/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21250, signal 301561/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21300, signal 301801/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21350, signal 302021/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21400, signal 302248/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21450, signal 302425/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21500, signal 302686/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21550, signal 302944/442281 (executing program) 2022/10/24 02:25:43 fetching corpus: 21600, signal 303178/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 21650, signal 303362/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 21700, signal 303559/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 21750, signal 303787/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 21800, signal 304054/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 21850, signal 304323/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 21900, signal 304679/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 21950, signal 304910/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 22000, signal 305112/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 22050, signal 305596/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 22100, signal 305899/442281 (executing program) 2022/10/24 02:25:44 fetching corpus: 22150, signal 306128/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22200, signal 306342/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22250, signal 306575/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22300, signal 306803/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22350, signal 307030/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22400, signal 307222/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22450, signal 307535/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22500, signal 307784/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22550, signal 308011/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22600, signal 308222/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22650, signal 308410/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22700, signal 309266/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22750, signal 309444/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22800, signal 309694/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22850, signal 309916/442281 (executing program) 2022/10/24 02:25:45 fetching corpus: 22900, signal 310171/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 22950, signal 310367/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23000, signal 310551/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23050, signal 310770/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23100, signal 311044/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23150, signal 311236/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23200, signal 311439/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23250, signal 311600/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23300, signal 311919/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23350, signal 312188/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23400, signal 312382/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23450, signal 312624/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23500, signal 312761/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23550, signal 312957/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23600, signal 313158/442281 (executing program) 2022/10/24 02:25:46 fetching corpus: 23650, signal 313375/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 23700, signal 313604/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 23750, signal 313807/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 23800, signal 314054/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 23850, signal 314401/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 23900, signal 314637/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 23950, signal 314848/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 24000, signal 315202/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 24050, signal 315456/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 24100, signal 315673/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 24150, signal 315910/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 24200, signal 316086/442281 (executing program) 2022/10/24 02:25:47 fetching corpus: 24250, signal 316417/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24300, signal 316671/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24350, signal 316822/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24400, signal 316995/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24450, signal 317259/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24500, signal 317463/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24550, signal 317655/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24600, signal 317874/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24650, signal 318057/442281 (executing program) 2022/10/24 02:25:48 fetching corpus: 24700, signal 318258/442281 (executing program) 2022/10/24 02:25:49 fetching corpus: 24750, signal 318600/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 24800, signal 318833/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 24850, signal 319065/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 24900, signal 319253/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 24950, signal 319480/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25000, signal 319735/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25050, signal 319905/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25100, signal 320172/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25150, signal 320443/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25200, signal 320619/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25250, signal 320840/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25300, signal 321006/442283 (executing program) 2022/10/24 02:25:49 fetching corpus: 25350, signal 321245/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25400, signal 321517/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25450, signal 321736/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25500, signal 321969/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25550, signal 322170/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25600, signal 322355/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25650, signal 322664/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25700, signal 322831/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25750, signal 323064/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25800, signal 323271/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25850, signal 323455/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25900, signal 323717/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 25950, signal 323936/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 26000, signal 324120/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 26050, signal 324463/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 26100, signal 324646/442283 (executing program) 2022/10/24 02:25:50 fetching corpus: 26150, signal 324893/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26200, signal 325060/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26250, signal 325337/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26300, signal 325505/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26350, signal 325681/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26400, signal 325937/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26450, signal 326150/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26500, signal 326309/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26550, signal 326529/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26600, signal 326804/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26650, signal 327009/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26700, signal 327209/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26750, signal 327360/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26800, signal 327578/442283 (executing program) 2022/10/24 02:25:51 fetching corpus: 26850, signal 327803/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 26900, signal 327980/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 26950, signal 328115/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27000, signal 328394/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27050, signal 328604/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27100, signal 328854/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27150, signal 329053/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27200, signal 329277/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27250, signal 329436/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27300, signal 329572/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27350, signal 329734/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27400, signal 329886/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27450, signal 330102/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27500, signal 330280/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27550, signal 330467/442283 (executing program) 2022/10/24 02:25:52 fetching corpus: 27600, signal 330660/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 27650, signal 330887/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 27700, signal 331082/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 27750, signal 331440/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 27800, signal 331669/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 27850, signal 331888/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 27900, signal 332077/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 27950, signal 332301/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 28000, signal 332538/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 28050, signal 332766/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 28100, signal 332977/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 28150, signal 333158/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 28200, signal 333287/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 28250, signal 333424/442283 (executing program) 2022/10/24 02:25:53 fetching corpus: 28300, signal 333581/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28350, signal 333770/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28400, signal 333929/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28450, signal 334086/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28500, signal 334274/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28550, signal 334477/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28600, signal 334744/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28650, signal 334922/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28700, signal 335125/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28750, signal 335336/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28800, signal 335506/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28850, signal 335890/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28900, signal 336777/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 28950, signal 336956/442283 (executing program) 2022/10/24 02:25:54 fetching corpus: 29000, signal 337120/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29050, signal 337319/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29100, signal 337489/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29150, signal 337647/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29200, signal 337792/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29250, signal 338073/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29300, signal 338284/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29350, signal 338464/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29400, signal 338655/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29450, signal 338877/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29500, signal 339119/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29550, signal 339300/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29600, signal 339571/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29650, signal 339862/442283 (executing program) 2022/10/24 02:25:55 fetching corpus: 29700, signal 340071/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 29750, signal 340266/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 29800, signal 340402/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 29850, signal 340558/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 29900, signal 340765/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 29950, signal 340961/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30000, signal 341128/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30050, signal 341337/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30100, signal 341670/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30150, signal 342052/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30200, signal 342276/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30250, signal 342570/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30300, signal 342742/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30350, signal 342887/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30400, signal 343093/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30450, signal 343282/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30500, signal 343449/442283 (executing program) 2022/10/24 02:25:56 fetching corpus: 30550, signal 343759/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30600, signal 343939/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30650, signal 344126/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30700, signal 344302/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30750, signal 344438/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30800, signal 344614/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30850, signal 344846/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30900, signal 345054/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 30950, signal 345239/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 31000, signal 345414/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 31050, signal 345572/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 31100, signal 345791/442283 (executing program) 2022/10/24 02:25:57 fetching corpus: 31150, signal 345974/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31200, signal 346143/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31250, signal 346439/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31300, signal 346704/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31350, signal 346928/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31400, signal 347197/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31450, signal 347374/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31500, signal 347623/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31550, signal 347850/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31600, signal 348043/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31650, signal 348262/442283 (executing program) 2022/10/24 02:25:58 fetching corpus: 31700, signal 348463/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 31750, signal 348619/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 31800, signal 348817/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 31850, signal 349124/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 31900, signal 349340/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 31950, signal 349524/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32000, signal 349702/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32050, signal 349888/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32100, signal 350077/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32150, signal 350313/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32200, signal 350455/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32250, signal 350626/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32300, signal 350871/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32350, signal 351045/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32400, signal 351206/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32450, signal 351354/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32500, signal 351500/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32550, signal 351671/442283 (executing program) 2022/10/24 02:25:59 fetching corpus: 32600, signal 351832/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 32650, signal 352006/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 32700, signal 352194/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 32750, signal 352402/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 32800, signal 352542/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 32850, signal 352690/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 32900, signal 352886/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 32950, signal 353110/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 33000, signal 353325/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 33050, signal 353482/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 33100, signal 353658/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 33150, signal 353863/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 33200, signal 354003/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 33250, signal 354186/442283 (executing program) 2022/10/24 02:26:00 fetching corpus: 33300, signal 354749/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33350, signal 354936/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33400, signal 355112/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33450, signal 355293/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33500, signal 355501/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33550, signal 355742/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33600, signal 355901/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33650, signal 356053/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33700, signal 356248/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33750, signal 356494/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33800, signal 356678/442283 (executing program) 2022/10/24 02:26:01 fetching corpus: 33850, signal 356837/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 33900, signal 357015/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 33950, signal 357202/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34000, signal 357373/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34050, signal 357549/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34100, signal 357720/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34150, signal 357939/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34200, signal 358145/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34250, signal 358298/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34300, signal 358538/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34350, signal 358664/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34400, signal 358806/442283 (executing program) 2022/10/24 02:26:02 fetching corpus: 34450, signal 359001/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34500, signal 359142/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34550, signal 359332/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34600, signal 359505/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34650, signal 359655/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34700, signal 359837/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34750, signal 359999/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34800, signal 360175/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34850, signal 360384/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34900, signal 360565/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 34950, signal 360736/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 35000, signal 360915/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 35050, signal 361091/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 35100, signal 361292/442283 (executing program) 2022/10/24 02:26:03 fetching corpus: 35150, signal 361409/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35200, signal 361559/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35250, signal 361740/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35300, signal 361909/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35350, signal 362105/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35400, signal 362251/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35450, signal 362392/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35500, signal 362702/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35550, signal 362852/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35600, signal 363004/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35650, signal 363187/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35700, signal 363338/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35750, signal 363565/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35800, signal 363733/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35850, signal 363945/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35900, signal 364111/442283 (executing program) 2022/10/24 02:26:04 fetching corpus: 35950, signal 364285/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36000, signal 364425/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36050, signal 364545/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36100, signal 364690/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36150, signal 364843/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36200, signal 364995/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36250, signal 365260/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36300, signal 365372/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36350, signal 365556/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36400, signal 365721/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36450, signal 365860/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36500, signal 366011/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36550, signal 366160/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36600, signal 366316/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36650, signal 366454/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36700, signal 366623/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36750, signal 366776/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36800, signal 366944/442283 (executing program) 2022/10/24 02:26:05 fetching corpus: 36850, signal 367085/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 36900, signal 367229/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 36950, signal 367407/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37000, signal 367560/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37050, signal 367715/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37100, signal 367927/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37150, signal 368132/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37200, signal 368254/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37250, signal 368408/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37300, signal 368624/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37350, signal 368774/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37400, signal 368900/442283 (executing program) 2022/10/24 02:26:06 fetching corpus: 37450, signal 369057/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37500, signal 369187/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37550, signal 369329/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37600, signal 369484/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37650, signal 369620/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37700, signal 370214/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37750, signal 370382/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37800, signal 370512/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37850, signal 370660/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37900, signal 370782/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 37950, signal 370989/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 38000, signal 371148/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 38050, signal 371565/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 38100, signal 371819/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 38150, signal 371985/442283 (executing program) 2022/10/24 02:26:07 fetching corpus: 38200, signal 372179/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38250, signal 372360/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38300, signal 372506/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38350, signal 372658/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38400, signal 372806/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38450, signal 372976/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38500, signal 373108/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38550, signal 373262/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38600, signal 373519/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38650, signal 373658/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38700, signal 374014/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38750, signal 374145/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38800, signal 374312/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38850, signal 374463/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38900, signal 374618/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 38950, signal 374776/442283 (executing program) 2022/10/24 02:26:08 fetching corpus: 39000, signal 374930/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39050, signal 375102/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39100, signal 375249/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39150, signal 375369/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39200, signal 375512/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39250, signal 375680/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39300, signal 375841/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39350, signal 376057/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39400, signal 376235/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39450, signal 376388/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39500, signal 376580/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39550, signal 376780/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39600, signal 376936/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39650, signal 377058/442283 (executing program) 2022/10/24 02:26:09 fetching corpus: 39700, signal 377196/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 39750, signal 377365/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 39800, signal 377563/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 39850, signal 377688/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 39900, signal 377854/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 39950, signal 378003/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40000, signal 378123/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40050, signal 378262/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40100, signal 378412/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40150, signal 378537/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40200, signal 378689/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40250, signal 378819/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40300, signal 378969/442283 (executing program) 2022/10/24 02:26:10 fetching corpus: 40350, signal 379103/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40400, signal 379247/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40450, signal 379434/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40500, signal 379613/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40550, signal 379765/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40600, signal 379906/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40650, signal 380131/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40700, signal 380346/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40750, signal 380505/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40800, signal 380650/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40850, signal 380786/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40900, signal 380984/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 40950, signal 381118/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 41000, signal 381279/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 41050, signal 381411/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 41100, signal 381526/442283 (executing program) 2022/10/24 02:26:11 fetching corpus: 41150, signal 381827/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41200, signal 381957/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41250, signal 382148/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41300, signal 382306/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41350, signal 382503/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41400, signal 382646/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41450, signal 382829/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41500, signal 382973/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41550, signal 383104/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41600, signal 383258/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41650, signal 383389/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41700, signal 383561/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41750, signal 383726/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41800, signal 383883/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41850, signal 384006/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41900, signal 384156/442283 (executing program) 2022/10/24 02:26:12 fetching corpus: 41950, signal 384318/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42000, signal 384577/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42050, signal 384739/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42100, signal 384913/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42150, signal 385069/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42200, signal 385230/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42250, signal 385387/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42300, signal 385498/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42350, signal 385619/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42400, signal 385758/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42450, signal 385907/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42500, signal 386045/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42550, signal 386204/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42600, signal 386350/442283 (executing program) 2022/10/24 02:26:13 fetching corpus: 42650, signal 386619/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 42700, signal 386757/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 42750, signal 386926/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 42800, signal 387102/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 42850, signal 387279/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 42900, signal 387394/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 42950, signal 387514/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 43000, signal 387643/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 43050, signal 387977/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 43100, signal 388147/442283 (executing program) 2022/10/24 02:26:14 fetching corpus: 43150, signal 388325/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43200, signal 388487/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43250, signal 388687/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43300, signal 388866/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43350, signal 388993/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43400, signal 389155/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43450, signal 389325/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43500, signal 389524/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43550, signal 389706/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43600, signal 389876/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43650, signal 390005/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43700, signal 390114/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43750, signal 390222/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43800, signal 390352/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43850, signal 390511/442283 (executing program) 2022/10/24 02:26:15 fetching corpus: 43900, signal 390641/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 43950, signal 390790/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44000, signal 390930/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44050, signal 391033/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44100, signal 391298/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44150, signal 391415/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44200, signal 391555/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44250, signal 391722/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44300, signal 391843/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44350, signal 392003/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44400, signal 392181/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44450, signal 392336/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44500, signal 392467/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44550, signal 392599/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44600, signal 392832/442283 (executing program) 2022/10/24 02:26:16 fetching corpus: 44650, signal 393161/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 44700, signal 393290/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 44750, signal 393469/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 44800, signal 393654/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 44850, signal 393821/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 44900, signal 394006/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 44950, signal 394153/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45000, signal 394513/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45050, signal 394677/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45100, signal 394831/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45150, signal 394940/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45200, signal 395062/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45250, signal 395185/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45300, signal 395323/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45350, signal 395426/442283 (executing program) 2022/10/24 02:26:17 fetching corpus: 45400, signal 395536/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45450, signal 395677/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45500, signal 395791/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45550, signal 395986/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45600, signal 396154/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45650, signal 396291/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45700, signal 396439/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45750, signal 396560/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45800, signal 396719/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45850, signal 396839/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45900, signal 397000/442283 (executing program) 2022/10/24 02:26:18 fetching corpus: 45950, signal 397117/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46000, signal 397230/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46050, signal 397453/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46100, signal 397629/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46150, signal 397776/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46200, signal 397911/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46250, signal 398074/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46300, signal 398238/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46350, signal 398349/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46400, signal 398466/442283 (executing program) 2022/10/24 02:26:19 fetching corpus: 46450, signal 398586/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46500, signal 398721/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46550, signal 398826/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46600, signal 398955/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46650, signal 399071/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46700, signal 399185/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46750, signal 399376/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46800, signal 399518/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46850, signal 399643/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46900, signal 399778/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 46950, signal 399891/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 47000, signal 400021/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 47050, signal 400170/442283 (executing program) 2022/10/24 02:26:20 fetching corpus: 47100, signal 400292/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47150, signal 400434/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47200, signal 400588/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47250, signal 400721/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47300, signal 402353/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47350, signal 402488/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47400, signal 402664/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47450, signal 402817/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47500, signal 402964/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47550, signal 403105/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47600, signal 403253/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47650, signal 403381/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47700, signal 403511/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47750, signal 403611/442283 (executing program) 2022/10/24 02:26:21 fetching corpus: 47800, signal 403804/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 47850, signal 403952/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 47900, signal 404151/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 47950, signal 404263/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48000, signal 404360/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48050, signal 404512/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48100, signal 404717/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48150, signal 404848/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48200, signal 404974/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48250, signal 405146/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48300, signal 405256/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48350, signal 405384/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48400, signal 405776/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48450, signal 405915/442283 (executing program) 2022/10/24 02:26:22 fetching corpus: 48500, signal 406045/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48550, signal 406171/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48600, signal 406342/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48650, signal 406519/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48700, signal 406630/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48750, signal 406780/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48800, signal 406915/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48850, signal 407060/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48900, signal 407167/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 48950, signal 407363/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 49000, signal 407454/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 49050, signal 407597/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 49100, signal 407812/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 49150, signal 407988/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 49200, signal 408135/442283 (executing program) 2022/10/24 02:26:23 fetching corpus: 49250, signal 408249/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49300, signal 408379/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49350, signal 408568/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49400, signal 408676/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49450, signal 408829/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49500, signal 408985/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49550, signal 409091/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49600, signal 409245/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49650, signal 409400/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49700, signal 409497/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49750, signal 409617/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49800, signal 409727/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49850, signal 409833/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49900, signal 409956/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 49950, signal 410099/442283 (executing program) 2022/10/24 02:26:24 fetching corpus: 50000, signal 410251/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50050, signal 410380/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50100, signal 410532/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50150, signal 410674/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50200, signal 410782/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50250, signal 410899/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50300, signal 411049/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50350, signal 411368/442283 (executing program) 2022/10/24 02:26:25 fetching corpus: 50400, signal 411498/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50450, signal 411680/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50500, signal 411811/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50550, signal 411965/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50600, signal 412159/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50650, signal 412270/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50700, signal 412389/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50750, signal 412509/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50800, signal 412660/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50850, signal 412828/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50900, signal 413000/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 50950, signal 413135/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51000, signal 413275/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51050, signal 413405/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51100, signal 413539/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51150, signal 413649/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51200, signal 413811/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51250, signal 413958/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51300, signal 414060/442283 (executing program) 2022/10/24 02:26:26 fetching corpus: 51350, signal 414226/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51400, signal 414342/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51450, signal 414479/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51500, signal 414586/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51550, signal 414733/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51600, signal 414852/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51650, signal 415018/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51700, signal 415151/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51750, signal 415247/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51800, signal 415393/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51850, signal 415557/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51900, signal 415719/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 51950, signal 415876/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52000, signal 416221/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52050, signal 416320/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52100, signal 416448/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52150, signal 416548/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52200, signal 416678/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52250, signal 416801/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52300, signal 416909/442283 (executing program) 2022/10/24 02:26:27 fetching corpus: 52350, signal 417024/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52400, signal 417186/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52450, signal 417326/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52500, signal 417445/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52550, signal 417539/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52600, signal 417660/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52650, signal 417774/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52700, signal 417902/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52750, signal 418005/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52800, signal 418144/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52850, signal 418291/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52900, signal 418465/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 52950, signal 418599/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 53000, signal 418717/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 53050, signal 418858/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 53100, signal 419012/442283 (executing program) 2022/10/24 02:26:28 fetching corpus: 53150, signal 419140/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53200, signal 419266/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53250, signal 419387/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53300, signal 419538/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53350, signal 419671/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53400, signal 419792/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53450, signal 419892/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53500, signal 419996/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53550, signal 420387/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53600, signal 420481/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53650, signal 420588/442283 (executing program) 2022/10/24 02:26:29 fetching corpus: 53700, signal 420766/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 53750, signal 420894/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 53800, signal 421414/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 53850, signal 421540/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 53900, signal 421667/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 53950, signal 421800/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54000, signal 421905/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54050, signal 422051/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54100, signal 422157/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54150, signal 422288/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54200, signal 422461/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54250, signal 422604/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54300, signal 422888/442283 (executing program) 2022/10/24 02:26:30 fetching corpus: 54350, signal 423012/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54400, signal 423141/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54450, signal 423273/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54500, signal 423425/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54550, signal 423604/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54600, signal 423708/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54650, signal 423826/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54700, signal 423925/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54750, signal 424058/442283 (executing program) 2022/10/24 02:26:31 fetching corpus: 54800, signal 424184/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 54850, signal 424318/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 54900, signal 424470/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 54950, signal 424606/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55000, signal 424750/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55050, signal 424905/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55100, signal 425000/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55150, signal 425157/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55200, signal 425279/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55250, signal 425396/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55300, signal 425586/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55350, signal 425703/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55400, signal 425790/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55450, signal 425915/442283 (executing program) 2022/10/24 02:26:32 fetching corpus: 55500, signal 426194/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55550, signal 426303/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55600, signal 426436/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55650, signal 426616/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55700, signal 426740/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55750, signal 427479/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55800, signal 427602/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55850, signal 427732/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55900, signal 427852/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 55950, signal 427936/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56000, signal 428036/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56050, signal 428155/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56100, signal 428264/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56150, signal 428414/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56200, signal 428549/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56250, signal 428647/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56279, signal 428700/442283 (executing program) 2022/10/24 02:26:33 fetching corpus: 56279, signal 428700/442283 (executing program) 2022/10/24 02:26:36 starting 6 fuzzer processes 02:26:36 executing program 0: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540), 0xc) 02:26:36 executing program 1: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) epoll_pwait2(r0, &(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000240)={r1}, &(0x7f0000000280)={[0x2]}, 0x8) 02:26:37 executing program 3: unshare(0x80) syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:26:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 02:26:37 executing program 4: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000000c0)='$!)^\xaa\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) syz_clone(0x43144000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:37 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x2041, 0x0) [ 212.343282][ T3517] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 212.352224][ T3517] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 212.360946][ T3517] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 212.372219][ T3517] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 212.381291][ T3517] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 212.389698][ T3517] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 212.438709][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 212.449279][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 212.458831][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 212.477391][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 212.487117][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 212.500507][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 212.833565][ T3517] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 212.842173][ T3517] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 212.851486][ T3517] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 212.864381][ T3517] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 212.875270][ T3517] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 212.883893][ T3517] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 212.917961][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.924614][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 212.974768][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 213.032661][ T3515] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 213.041603][ T3515] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 213.064692][ T3515] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 213.073224][ T3515] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 213.091612][ T3529] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 213.099872][ T3529] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 213.131111][ T3515] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 213.138991][ T3530] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 213.149574][ T3530] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 213.209895][ T3530] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 213.220539][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 213.220618][ T3530] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 213.236067][ T3515] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 213.261339][ T3515] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 213.270146][ T3530] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 213.285746][ T3530] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 213.295442][ T3515] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 213.328971][ T3515] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 213.342203][ T3530] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 213.899108][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.906867][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.916695][ T3506] device bridge_slave_0 entered promiscuous mode [ 214.058116][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.066307][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.075950][ T3506] device bridge_slave_1 entered promiscuous mode [ 214.144391][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.152208][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.162380][ T3507] device bridge_slave_0 entered promiscuous mode [ 214.232504][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 214.260389][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.268088][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.277436][ T3507] device bridge_slave_1 entered promiscuous mode [ 214.412013][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 214.475156][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.492688][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.541420][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.572929][ T123] Bluetooth: hci1: command 0x0409 tx timeout [ 214.663254][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.724417][ T3507] team0: Port device team_slave_0 added [ 214.857380][ T3506] team0: Port device team_slave_0 added [ 214.869115][ T3507] team0: Port device team_slave_1 added [ 214.882283][ T3506] team0: Port device team_slave_1 added [ 214.950657][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 214.969277][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.976747][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.004500][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.016357][ T123] Bluetooth: hci2: command 0x0409 tx timeout [ 215.093809][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.100949][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.127434][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.316308][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.323563][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.349747][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.372452][ T121] Bluetooth: hci4: command 0x0409 tx timeout [ 215.373443][ T123] Bluetooth: hci5: command 0x0409 tx timeout [ 215.380925][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.391742][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.418163][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.439659][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.442054][ T123] Bluetooth: hci3: command 0x0409 tx timeout [ 215.447406][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.462633][ T3511] device bridge_slave_0 entered promiscuous mode [ 215.493752][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 215.551411][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.559097][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.568868][ T3511] device bridge_slave_1 entered promiscuous mode [ 215.721295][ T3506] device hsr_slave_0 entered promiscuous mode [ 215.730522][ T3506] device hsr_slave_1 entered promiscuous mode [ 215.789335][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.829207][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 215.884208][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.988973][ T3507] device hsr_slave_0 entered promiscuous mode [ 215.999003][ T3507] device hsr_slave_1 entered promiscuous mode [ 216.010584][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.018494][ T3507] Cannot create hsr debugfs directory [ 216.203937][ T3511] team0: Port device team_slave_0 added [ 216.306808][ T3511] team0: Port device team_slave_1 added [ 216.333436][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.341039][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.350902][ T3514] device bridge_slave_0 entered promiscuous mode [ 216.376922][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.385087][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.394907][ T3514] device bridge_slave_1 entered promiscuous mode [ 216.492060][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 216.617855][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.625638][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.635494][ T3512] device bridge_slave_0 entered promiscuous mode [ 216.649503][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.656755][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.661983][ T123] Bluetooth: hci1: command 0x041b tx timeout [ 216.682844][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.765405][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.772695][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.799676][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.811762][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.819447][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.829455][ T3512] device bridge_slave_1 entered promiscuous mode [ 216.858187][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.938509][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.052130][ T123] Bluetooth: hci2: command 0x041b tx timeout [ 217.139370][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.147172][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.156985][ T3513] device bridge_slave_0 entered promiscuous mode [ 217.279662][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.323734][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.331266][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.341335][ T3513] device bridge_slave_1 entered promiscuous mode [ 217.436727][ T3511] device hsr_slave_0 entered promiscuous mode [ 217.445564][ T3511] device hsr_slave_1 entered promiscuous mode [ 217.453893][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 217.460292][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 217.466935][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.474777][ T3511] Cannot create hsr debugfs directory [ 217.485273][ T3514] team0: Port device team_slave_0 added [ 217.499134][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.512985][ T3514] team0: Port device team_slave_1 added [ 217.532097][ T123] Bluetooth: hci3: command 0x041b tx timeout [ 217.655037][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.756542][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.813586][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.820694][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.847135][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.870423][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.877919][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.904185][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.936256][ T3512] team0: Port device team_slave_0 added [ 218.029704][ T3513] team0: Port device team_slave_0 added [ 218.059430][ T3512] team0: Port device team_slave_1 added [ 218.066291][ T3506] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.127068][ T3513] team0: Port device team_slave_1 added [ 218.241564][ T3506] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.319749][ T3506] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.360603][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.367933][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.394466][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.419766][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.427049][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.453364][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.529622][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.537058][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.564908][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.577687][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 218.578791][ T3506] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 218.694376][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.701520][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.727796][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.732129][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 218.748957][ T3507] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.781677][ T3514] device hsr_slave_0 entered promiscuous mode [ 218.792293][ T3514] device hsr_slave_1 entered promiscuous mode [ 218.800256][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.808252][ T3514] Cannot create hsr debugfs directory [ 218.840259][ T3507] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.870937][ T3507] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.986992][ T3507] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 219.142188][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 219.165862][ T3512] device hsr_slave_0 entered promiscuous mode [ 219.175375][ T3512] device hsr_slave_1 entered promiscuous mode [ 219.184922][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.193479][ T3512] Cannot create hsr debugfs directory [ 219.240165][ T3513] device hsr_slave_0 entered promiscuous mode [ 219.249825][ T3513] device hsr_slave_1 entered promiscuous mode [ 219.265627][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.273893][ T3513] Cannot create hsr debugfs directory [ 219.532222][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 219.542953][ T25] Bluetooth: hci5: command 0x040f tx timeout [ 219.616779][ T25] Bluetooth: hci3: command 0x040f tx timeout [ 219.764994][ T3511] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.789067][ T3511] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.814221][ T3511] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.844426][ T3511] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.330478][ T3514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.408009][ T3514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.439409][ T3514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.477173][ T3514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.546704][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.652419][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 220.724464][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.734263][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.784314][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.813219][ T123] Bluetooth: hci1: command 0x0419 tx timeout [ 220.848148][ T3513] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.900647][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.926587][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.937183][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.947352][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.954866][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.998596][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.062274][ T3513] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 221.108792][ T3512] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.148832][ T3513] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 221.175197][ T3513] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 221.191526][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.202752][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.212797][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.220347][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.242774][ T3512] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.262230][ T123] Bluetooth: hci2: command 0x0419 tx timeout [ 221.324772][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.335562][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.345528][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.362261][ T3512] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.391536][ T3512] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.416661][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.493711][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.515799][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.567104][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.578633][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.655404][ T3574] Bluetooth: hci5: command 0x0419 tx timeout [ 221.663916][ T3574] Bluetooth: hci4: command 0x0419 tx timeout [ 221.684569][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.694956][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.705530][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.715511][ T2857] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.723034][ T2857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.732380][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.743758][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.755431][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.765829][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.775822][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.786332][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.796235][ T2857] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.803732][ T2857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.820349][ T3566] Bluetooth: hci3: command 0x0419 tx timeout [ 221.827145][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.857595][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.869333][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.879777][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.007679][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.040178][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.058885][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.071656][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.081425][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.091378][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.103480][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.184567][ T3507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.195182][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.236862][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.247106][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.258340][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.269331][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.279736][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.290800][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.301006][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.311244][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.321772][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.331773][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.339344][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.362967][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.372629][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.443852][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.454395][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.464492][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.472036][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.499522][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.580028][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.663999][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.704758][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.716444][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.727477][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.739152][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.810882][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.821187][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.867773][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.897549][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.910315][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.983706][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.994088][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.004719][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.015393][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.025442][ T2857] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.032951][ T2857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.043485][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.053985][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.083097][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.232124][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.295694][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.329554][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.340122][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.350701][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.360749][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.368273][ T3576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.377569][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.387413][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.397192][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.408878][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.420594][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.432278][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.443277][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.454634][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.465518][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.476109][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.486148][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.493704][ T3576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.641534][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.677072][ T3514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.688280][ T3514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.719695][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.826624][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.881314][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.892381][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.902377][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.913031][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.923087][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.930532][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.940371][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.950729][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.960480][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.971568][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.983052][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.994922][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.002957][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.010903][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.021374][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.031625][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.043447][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.051403][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.059493][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.070915][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.081779][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.092536][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.102532][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.110001][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.119464][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.130881][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.142007][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.152466][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.162736][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.173501][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.183543][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.191009][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.200380][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.210829][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.221149][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.267926][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.532020][ T3506] device veth0_vlan entered promiscuous mode [ 224.584456][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.615789][ T3512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.626867][ T3512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.644384][ T3506] device veth1_vlan entered promiscuous mode [ 224.659594][ T3507] device veth0_vlan entered promiscuous mode [ 224.731737][ T3507] device veth1_vlan entered promiscuous mode [ 224.877312][ T3506] device veth0_macvtap entered promiscuous mode [ 224.941137][ T3506] device veth1_macvtap entered promiscuous mode [ 224.983422][ T3507] device veth0_macvtap entered promiscuous mode [ 225.048363][ T3507] device veth1_macvtap entered promiscuous mode [ 225.084575][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.161067][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.172447][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.187332][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.203932][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.228051][ T3506] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.237131][ T3506] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.246227][ T3506] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.255284][ T3506] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.289103][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.301778][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.316543][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.375169][ T3507] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.384247][ T3507] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.393287][ T3507] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.402337][ T3507] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.427528][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.437335][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.447915][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.459923][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.471955][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.482815][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.493586][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.505032][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.515982][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.527514][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.538497][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.549327][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.560190][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.570654][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.582218][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.593674][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.604867][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.615030][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.625261][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.633316][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.641274][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.651767][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.662161][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.672879][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.684177][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.694533][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.704795][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.715585][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.726352][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.736486][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.747338][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.758126][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.767730][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.778780][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.789158][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.799591][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.810083][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.820581][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.830737][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.841214][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.851450][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.859486][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.880771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.891513][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.901529][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.911440][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.921418][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.931321][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.942263][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.953330][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.038267][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.110728][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.118956][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.221246][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.383465][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.394357][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.549470][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.560577][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.587503][ T3514] device veth0_vlan entered promiscuous mode [ 226.628795][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.639053][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.691123][ T3514] device veth1_vlan entered promiscuous mode [ 226.739954][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.750080][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.761791][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.772759][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.780748][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.844000][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.938768][ T3511] device veth0_vlan entered promiscuous mode [ 226.970606][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.981634][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.993040][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.049675][ T3514] device veth0_macvtap entered promiscuous mode [ 227.080549][ T3511] device veth1_vlan entered promiscuous mode [ 227.091552][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.101704][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.111503][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.121810][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.133504][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.185922][ T3514] device veth1_macvtap entered promiscuous mode [ 227.309913][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.320258][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.330554][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.340794][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.351728][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.410076][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.421523][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.443669][ T3511] device veth0_macvtap entered promiscuous mode [ 227.478440][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.489813][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.499902][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.510594][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.525349][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.573518][ T3511] device veth1_macvtap entered promiscuous mode [ 227.592865][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.603390][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.614245][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.625231][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.636045][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.646479][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.715689][ T3512] device veth0_vlan entered promiscuous mode [ 227.757423][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.768279][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.779761][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.790441][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.800522][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.811187][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.826105][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.866810][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.878642][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.888719][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.899390][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.914181][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.930729][ T3512] device veth1_vlan entered promiscuous mode [ 227.979196][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.990109][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.999788][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.010554][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.021413][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.032239][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.129848][ T3514] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.139944][ T3514] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.149009][ T3514] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.158050][ T3514] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.322499][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.333820][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.359145][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.369896][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.379966][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.391454][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.401536][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.412167][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.426896][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.470535][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.481555][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.550513][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.561364][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.601651][ T3512] device veth0_macvtap entered promiscuous mode [ 228.677303][ T3513] device veth0_vlan entered promiscuous mode [ 228.692674][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.703999][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.714813][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.751106][ T3512] device veth1_macvtap entered promiscuous mode [ 228.787852][ T3513] device veth1_vlan entered promiscuous mode [ 228.800833][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.810644][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.858382][ T3511] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.867777][ T3511] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.876935][ T3511] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.886011][ T3511] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.031117][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.043240][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.053335][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.063997][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.074036][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.084761][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.094824][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.105666][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.120651][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.137050][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.148284][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.210793][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.223877][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.254476][ T3513] device veth0_macvtap entered promiscuous mode [ 229.356059][ T3513] device veth1_macvtap entered promiscuous mode [ 229.467323][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.478619][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.489245][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.499955][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.510041][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.520931][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.531040][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.543442][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.558013][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.574905][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.585608][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.595668][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.606309][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.616307][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.627005][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.637211][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.648064][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.658098][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.668805][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.683977][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.698158][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.708408][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.718722][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.729597][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.740703][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.752597][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.016584][ T3512] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.025630][ T3512] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.034684][ T3512] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.043695][ T3512] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.225453][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.236222][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.246332][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.257415][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.267523][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.278263][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.288333][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.299105][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.309156][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.319907][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.336209][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.369004][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.379876][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.830844][ T3513] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.840518][ T3513] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.849796][ T3513] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.858871][ T3513] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:26:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 02:26:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 02:26:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 02:26:58 executing program 0: io_setup(0x400, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x101, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:26:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x4004af61, &(0x7f0000000040)) 02:26:59 executing program 0: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 02:26:59 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 02:27:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 02:27:01 executing program 3: unshare(0x80) syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:27:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, 0x0) 02:27:01 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001340)="ff", 0x1}, {0x0}], 0x2, 0x0) 02:27:01 executing program 5: io_setup(0x3cf1, &(0x7f00000004c0)=0x0) io_cancel(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 02:27:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4b47, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) 02:27:01 executing program 2: pipe2$9p(&(0x7f00000006c0), 0x0) 02:27:01 executing program 1: mmap$usbmon(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x2) 02:27:01 executing program 4: keyctl$revoke(0x3, 0x0) keyctl$unlink(0x9, 0x0, 0x0) 02:27:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0xf0, 0x1c0, 0xf0, 0x0, 0x3a8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'wg1\x00', 'bond_slave_1\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'vlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0xc0, 0x1e8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:memory_device_t:s0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @remote, 0x0, 0x0, 'tunl0\x00', 'pimreg0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 02:27:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x7, 0x4) 02:27:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) 02:27:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000c00)={@host}) 02:27:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 02:27:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/219, 0xdb) 02:27:02 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:27:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1}, 0x0) 02:27:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20044811) 02:27:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 02:27:02 executing program 4: socketpair(0x2, 0xa, 0x0, &(0x7f0000000280)) 02:27:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f0000006ec0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="20000000a3666b"], 0x20}}, 0x0) 02:27:03 executing program 2: prctl$PR_GET_NAME(0x2, &(0x7f0000000200)=""/21) 02:27:03 executing program 1: prctl$PR_GET_NAME(0x2f, 0x0) 02:27:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xc, 0x0}, 0x0) 02:27:03 executing program 0: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x3dd11f3cd72ad852) [ 237.299077][ T3800] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 02:27:03 executing program 4: io_setup(0x6, &(0x7f0000000000)) io_setup(0x20, &(0x7f0000000040)) io_setup(0x6, &(0x7f00000000c0)) io_setup(0xff, &(0x7f0000000140)) 02:27:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000580)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 02:27:03 executing program 2: syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) 02:27:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 02:27:03 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\f'], 0x84) 02:27:04 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) 02:27:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_VDPA_GET_DEVICE_ID(r0, 0x8004af70, 0x0) 02:27:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) 02:27:04 executing program 4: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) getresuid(&(0x7f0000000080), 0x0, 0x0) 02:27:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 02:27:04 executing program 0: prctl$PR_GET_NAME(0x7, 0x0) 02:27:04 executing program 3: io_submit(0x0, 0x1, &(0x7f00000000c0)=[0x0]) io_setup(0x80000000, &(0x7f0000000380)) 02:27:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 02:27:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x4b49, 0x0) 02:27:04 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000004f40)='./binderfs/binder1\x00', 0x0, 0x0) 02:27:04 executing program 0: lsetxattr$security_capability(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000100), &(0x7f0000000140)=@v3, 0x18, 0x0) open(&(0x7f00000020c0)='./cgroup.cpu/cpuset.cpus\x00', 0x141342, 0x0) 02:27:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 02:27:05 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:27:05 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) 02:27:05 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0x20022000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001740)={'erspan0\x00', 0x0}) 02:27:05 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x200c00, 0x0) 02:27:05 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 02:27:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 02:27:05 executing program 1: r0 = socket(0x2c, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:27:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 02:27:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xf1, &(0x7f0000000100)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:05 executing program 4: socket(0x1e, 0x0, 0x5) 02:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f0000000480)={0x10}, 0x10}], 0x1, &(0x7f0000006540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 02:27:06 executing program 3: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x80402) 02:27:06 executing program 5: getresuid(&(0x7f0000004200), &(0x7f0000004240), &(0x7f0000004280)) 02:27:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xaedab635fd818e53) 02:27:06 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x8000000000000000, 0x87fc, 0x10000, 0x2e, 0x5, 0x1}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 02:27:06 executing program 4: getgroups(0x1, &(0x7f00000042c0)=[0xee00]) 02:27:06 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000600)=""/151, 0x26, 0x97, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) 02:27:06 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 02:27:06 executing program 5: prctl$PR_GET_NAME(0x16, 0x0) 02:27:06 executing program 1: add_key(&(0x7f0000000100)='keyring\x00', 0x0, &(0x7f0000000180)="ad", 0x1, 0xfffffffffffffffe) 02:27:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af03, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) 02:27:06 executing program 2: prctl$PR_GET_NAME(0x4, &(0x7f0000000200)=""/21) 02:27:06 executing program 0: io_setup(0x0, 0x0) io_setup(0x8000, &(0x7f0000000040)) io_setup(0xea59, &(0x7f0000000080)) 02:27:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x5452, 0x0) 02:27:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000001440), 0xc) 02:27:07 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={0xffffffffffffffff, 0xb, 0x0, 0x0, 0x0}, 0x20) 02:27:07 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 02:27:07 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000d00)=[{0x0}, {0x0}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/2, 0x2}], 0x4, &(0x7f0000002040)=[{&(0x7f0000000d80)=""/81, 0x51}, {&(0x7f0000001e80)=""/152, 0x98}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/123, 0x7b}], 0x4, 0x0) 02:27:07 executing program 3: syz_open_dev$vcsn(&(0x7f00000003c0), 0x0, 0x400080) 02:27:07 executing program 5: io_setup(0x10000, &(0x7f0000000000)) io_cancel(0x0, 0x0, 0x0) io_setup(0x73, &(0x7f0000000080)) 02:27:07 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000000280)) 02:27:07 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 02:27:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x4a0, 0x0, 0x140, 0xffffffff, 0x2d0, 0x0, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@local, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @private0, [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x0, 0xa5}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4=@broadcast, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 02:27:07 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 02:27:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x5460, 0x0) 02:27:08 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 02:27:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8e8, 0x488, 0xf0, 0x0, 0xf0, 0x0, 0x818, 0x818, 0x818, 0x818, 0x818, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, 0x11, 0x1b}}}, {{@uncond, 0x0, 0x270, 0x398, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4, @mcast2, @local, @remote, @private1, @private0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @mcast2, @private1, @private0, @ipv4={'\x00', '\xff\xff', @dev}, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auth_cache_t:s0\x00'}}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'vlan0\x00', 'bond0\x00', {}, {}, 0x4, 0x49, 0x6, 0x11}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0xff, 0x4}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@hbh={{0x48}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, @mcast1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x948) 02:27:08 executing program 3: syz_open_dev$vcsn(&(0x7f0000000680), 0x0, 0xcb003) 02:27:08 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 02:27:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x100, 0x4) 02:27:08 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x4}, &(0x7f0000000240)={0x0, 0x2710}) 02:27:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x0, {0x8, 0x7f}}}]}, 0x2c}}, 0x2000c000) 02:27:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x138, 0x138, 0x98, 0xffffffff, 0xffffffff, 0x1f8, 0x1f8, 0x1f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 02:27:09 executing program 3: io_setup(0x2, &(0x7f00000001c0)=0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000780)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 02:27:09 executing program 1: prctl$PR_GET_NAME(0x34, &(0x7f0000000200)=""/21) 02:27:09 executing program 4: syz_open_dev$vcsn(&(0x7f0000000680), 0x0, 0x40) 02:27:09 executing program 0: io_setup(0xff, &(0x7f0000000000)) uname(&(0x7f0000000040)=""/66) 02:27:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000280)={0x10, 0x1a}, 0x10}, {&(0x7f00000002c0)=ANY=[], 0x12f8}], 0x2}, 0x0) 02:27:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x5421, &(0x7f0000000040)) 02:27:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@local}) 02:27:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000002c0)) 02:27:09 executing program 4: io_setup(0x7fffffff, &(0x7f0000000040)) 02:27:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) 02:27:09 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), 0xffffffffffffffff) 02:27:09 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)=ANY=[@ANYBLOB="bb"], 0x0) 02:27:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0xf0, 0x1c0, 0xf0, 0x0, 0x3a8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'wg1\x00', 'bond_slave_1\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'vlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:memory_device_t:s0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @remote, 0x0, 0x0, 'tunl0\x00', 'pimreg0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x558) 02:27:10 executing program 5: select(0x40, &(0x7f0000000580), 0x0, 0x0, 0x0) 02:27:10 executing program 4: prctl$PR_GET_NAME(0x1d, 0x0) 02:27:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000099ea15"], 0x1c}}, 0x0) 02:27:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:10 executing program 0: getresuid(&(0x7f0000000400), 0x0, 0x0) 02:27:10 executing program 1: getgroups(0x2, &(0x7f00000042c0)=[0xee00, 0xee01]) 02:27:10 executing program 5: getresuid(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 02:27:10 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000000d00)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/152, 0x98}, {&(0x7f0000005740)=""/4096, 0x1000}], 0x2, 0x0) 02:27:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x3, 0x4) 02:27:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f00000004c0)={0xe84, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0xc, 0x63, 0x0, 0x0, @u64=0x8000000000000000}, @typed={0x8, 0x3, 0x0, 0x0, @uid}, @typed={0x8, 0x70, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0xe53, 0x0, 0x0, 0x1, [@generic="8d83a6949f35c11d8986b03d4072fcb4f0e595058ad5684c34593aa586ec46a9d384d94ef0d8fecd294e519c7f375f5c46141e4a1f402585b659c6b602ee159f5428f70d614d24c860ca0b6bdd0595191227595a7561923a7238356cefefc297ccb4b199401bac0238670836dd980b55af5b34deb44f1e9eff1c4cf4b8717d492ddbe94c3b2183929946eb8d83902d2b352cae0143906630a21e1362471412e2c504603e686a885cd2775bd2deefe19bbb604bd6cf82845769375a32574cdc", @generic="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"]}]}, 0xe84}], 0x1, 0x0, 0x0, 0x20004000}, 0x24000010) 02:27:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0xfdfdffff, 0x0, 0x0, 0x0}) 02:27:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 02:27:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 02:27:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 02:27:11 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 02:27:11 executing program 2: io_setup(0x53ab, &(0x7f0000000000)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 02:27:11 executing program 0: syz_open_dev$vcsn(&(0x7f0000000680), 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 02:27:11 executing program 5: getresuid(&(0x7f0000004200), 0x0, 0x0) 02:27:11 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 02:27:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 02:27:11 executing program 3: getresuid(&(0x7f0000000400), &(0x7f0000000440), 0x0) 02:27:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000001440)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 02:27:11 executing program 0: getresuid(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 02:27:11 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0) 02:27:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000010c0)={'ip6tnl0\x00', &(0x7f0000001040)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 02:27:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:27:12 executing program 3: io_setup(0x81, &(0x7f0000000040)=0x0) io_setup(0x6, &(0x7f0000000080)) io_destroy(r0) 02:27:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x10001}, 0x48) 02:27:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 02:27:12 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000d00)=[{&(0x7f00000009c0)=""/150, 0x96}], 0x1, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/152, 0x98}], 0x1, 0x0) 02:27:12 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3) 02:27:12 executing program 4: syz_emit_ethernet(0x192, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb08"], 0x0) 02:27:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x188, 0xb0, 0x0, 0x288, 0x370, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@tcpmss={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv_slave_0\x00', 'veth0_vlan\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 02:27:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xc, &(0x7f0000000040)=@framed={{}, [@map_idx_val, @ldst, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map_fd, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:12 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640)={0x77359400}) 02:27:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f0000006ec0)={&(0x7f00000022c0)=ANY=[], 0x20}}, 0x0) 02:27:12 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000d00)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1, &(0x7f0000002040)=[{&(0x7f0000000d80)=""/81, 0x51}, {0x0}, {0x0}], 0x3, 0x0) 02:27:12 executing program 4: prctl$PR_GET_NAME(0x1b, 0x0) 02:27:13 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@map, 0xffffffffffffffff, 0x2}, 0x10) 02:27:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0189436, &(0x7f0000000040)) 02:27:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x620, 0x488, 0xf0, 0x0, 0xf0, 0x0, 0x818, 0x818, 0x818, 0x818, 0x818, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auth_cache_t:s0\x00'}}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'vlan0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) 02:27:13 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:27:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:27:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) 02:27:13 executing program 0: syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) 02:27:13 executing program 1: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff8) 02:27:13 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) 02:27:13 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 02:27:13 executing program 3: syz_open_dev$vcsn(&(0x7f0000000680), 0x0, 0xaee9f1a6298b5acc) 02:27:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x54}}, 0x0) 02:27:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 02:27:13 executing program 2: mmap$usbmon(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:27:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x357941, 0x0) 02:27:14 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VDPA_GET_GROUP_NUM(r0, 0x8004af81, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 02:27:14 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000007040), 0x2, 0x0) 02:27:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 02:27:14 executing program 2: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:27:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f00000004c0)={0xe54, 0x0, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0xe21, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xe54}, {&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f00000002c0)={0x10}, 0x10}, {&(0x7f00000003c0)={0x10}, 0x10}], 0x4}, 0x0) 02:27:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:27:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000300)) 02:27:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x290, 0xffffffff, 0x138, 0x138, 0x98, 0xffffffff, 0xffffffff, 0x1f8, 0x1f8, 0x1f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 02:27:14 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:27:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000015c0)={0x10, 0x37, 0x1}, 0x10}], 0x1}, 0x0) 02:27:14 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000040)={0x80000001}, 0x10) 02:27:14 executing program 1: getresgid(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002c80), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) 02:27:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000015c0)={0x10, 0x0, 0x1}, 0x10}], 0x1}, 0x0) 02:27:15 executing program 3: io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) 02:27:15 executing program 4: io_setup(0xfff, &(0x7f0000000000)) io_setup(0xea59, &(0x7f0000000080)) 02:27:15 executing program 2: process_vm_readv(0x0, &(0x7f0000000d00)=[{&(0x7f00000009c0)=""/150, 0x96}], 0x1, &(0x7f0000002040)=[{0x0}, {&(0x7f0000001e80)=""/152, 0x98}], 0x2, 0x0) 02:27:15 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:27:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@loopback, @private0, [], [], 'vlan1\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 02:27:15 executing program 1: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_destroy(r0) 02:27:15 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) socketpair(0x15, 0x0, 0x0, &(0x7f0000000f00)) 02:27:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:15 executing program 4: io_setup(0xfff, &(0x7f0000000000)) io_setup(0xea59, &(0x7f0000000080)) 02:27:15 executing program 0: ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) 02:27:15 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 02:27:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)) 02:27:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 02:27:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 02:27:16 executing program 4: io_setup(0xfff, &(0x7f0000000000)) io_setup(0xea59, &(0x7f0000000080)) 02:27:16 executing program 1: prctl$PR_GET_NAME(0x18, &(0x7f0000000200)=""/21) 02:27:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x18}, 0x18}}, 0x0) 02:27:16 executing program 3: io_setup(0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 02:27:16 executing program 5: io_setup(0x0, &(0x7f0000000040)) io_setup(0x3e0, &(0x7f0000000640)) 02:27:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002ec0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000002e40)=[{&(0x7f0000002f00)=ANY=[@ANYRES32, @ANYBLOB="d1001b8008000800ac14141a08001b00f8ffffff777ebce96ffbcfc15359fff36c36090dc71497943fb735c3d050ea343b84f026fe664e7288fab819fc03a88b22dd86e311f9c3f7f3dc452639d7f414cf38d11beef235ad925294a57346cf2a124edf226949e75b69f751e910f94eee95f2222539b1845cec725454f1acd53b2323c7e170969e3d59b9a5e547467a5696c4ced673f8d4792ecc8d9916a129402da08de352d5396a9c5667e3b4eaecf8ec4e74faa69f570f09dd761ad9dd92f47737432aa989190b9608006000", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0xec}, {&(0x7f00000004c0)={0xd78, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x20, 0x1f, 0x0, 0x1, [@typed={0xc, 0x63, 0x0, 0x0, @u64=0x8000000000000000}, @typed={0x8, 0x3, 0x0, 0x0, @uid}, @typed={0x8, 0x70, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic]}, @nested={0xd48, 0x0, 0x0, 0x1, [@generic="8d83a6949f35c11d8986b03d4072fcb4f0e595058ad5684c34593aa586ec46a9d384d94ef0d8fecd294e519c7f375f5c46141e4a1f402585b659c6b602ee159f5428f70d", @generic="33c78c928e8a966aa6bd885136a073256e90330f50c6c55f706ba912e0c0742984d1431e3286edee9a35ece5710d1f8fd0e19aac9d3ab78249e805fbfee30b5f2d454afa057aba858014f2938509db25420260af1d05a82f18cf549aa149d8f23a60585f6494cef49bfd49e11b702b59c03b49ecb4693c88274ee0110964f6b0ea3d51ef7dd6c88c0cee6c7f944d56a609ab0a505be124702a1e48560d87ebd61587472ba0277f67bfa7ad1defad9e0d33f13e722e69f6da369f2f3e3ee8f7bfb5bd0dccfd1a2f6b84a7f8eebae976ae761c75a92716ea86db9a7e8e0af6039ffdfcb889736bd33371f5cae82c37663841552f4680cc47824cb1c8cfa20dbbbe5f5995a8512fe11452050fbe49af2842715c5e86f2c53e3d66cc2791e64369c95be57d105cb9353a76ba899019397a95645bba9ee5d70443277f673696979514e8694cf86cee20b7cd41030ea14ae38db6c9f31636449e5939a602e021c8621a027a5be40b00bf1ced5a5f1ca194fa88d989fbcd0c53298d4a265dfc67a277782dc08c85a9793fca0ccee27f46cb8180369b7a9261798bb972a2f3f754fc998aff4351913da18af8f4036d392e0c5414246723c6630083c57bdef2cc5e14335466faa8416044084a022dac908c62b0578ac128ead292334292dd026e504c24e8e6ac886499e9adb73a8c34beaab6f93c06063296217ec1838fa6d37f384bd665548e4ae7b8fe15745e35fd04f126a054044ae618387e5b16410106534eafdfcb6084bfa69b04a80442c60a8ffb6fa03c40b7b75b003d55f19ac29059139d91e3cdbe8d12ebc1845dfded44fed77c195cb4188338aed7b70cbbf6f6649d288f1654425b81a0cdaf4417c1f7398094edd1ab368aacaad05f2f87976d40dc16bd7e591da82d54f941c4c2360cce0a86314759c86d2ac061fb88b312c9e163522aaec68196800d1cff0bcd653679013022dc8d60f36e96e6d1a3c7489e0f8307fe8f747cc7885a31f41fc2c5c00e3d896ef38fb0e75daa9dcd3099e33eb6f482129b95dbb0a5c19b1f4031ff5c96bba7f32e94f0fde345bd5ad8d583e34246958d0ec34d32d3bda1e6812b3dc3c22dd658095793007851aed84c148d743bede9e556121217e43267e9dfbe3af0c13dc45e56e7d62ee6bc858a849fc0551586ff0e9d38f9402ac7d471c6e664abbd9179d6d238fd040edf3244d00ec6bde60c923a78b549c0d5688feb0912cbb43f13c66a0173b3c94d47de0a15113e53de7dea5d49b72846e666df0ad6ea1127867956ac21d914bc8e05583d68432a6da3659f9a19b1a5c0d919e118c9c9b6206b2b46dfe077b997cdc4ac7638b1d0455741644a2556e844fe6e5502bffe26653fa37d8fd719704ad3db84bf3f451fc127b0b4029bb31c3591d6e968d9fe7c628481760348370f6e121f4c5492e225f7b1935531f272e5813a85d0b54edb43bc124e9baab176e71395d34066625f1d0922d7602bbf0400d461bd59f8db79c11e009d9e4170183bfce97665a97cbdc0a9410e61ad4503703ac7d06a3cc510d37f00cb7f3b14a46b8f62a98857006cbae4e30867df2a6182e5bd0cf4a7a2060ccaae0dade73fc39b62f854c3a62d0b191e03eff391cb8632596452f0e34ddc1cce4f4e1d269e016e844723bbd1a4987b6b3a240b3a79df6727a74f8ab63a568729451f7ffb4f3135de6eb0d0eed3c0c01bbe94bb5c3423d33b379a74f08efaa909c5eb2f35f65be194eecfce858a566b66425561fbe9f5c19e9fcd1c49827552eeccade2fc5b632047f6f2d2721becc85dc6d6ab24c9cacd8f7b2f1f5822f7189ef8e1b532bf536653182057737d977a533f194c2a1f2e3d6f6ec7c76029271f2b47ac4653bb6feb5d7eff8a8991beb7771382af39d64cc8e1be8496a6da7b195665e8018f4136005480852a421248f416c696588dfe62d73e4c03900a823e307d11ba617137bd62fb366ce541bb307b47b897f303f951da8094603da36467fbda5bc74e4a79a1b41916eadc74820e3231544e5cbb5e9841994b1b9582b7094338fcb4fadd7276e47506d9945bc500136e35d75af8b199f20b46fe9bda009f74002f84febdcfe8ed208316a58a02cc4e8887af4978ec1fa2c7facedaa46f9b7ef1e0980182d5fdb14fa3f80a858cace3f5546c48fcad0123f960d70a9c3cd20d33890cb68c9c82619a5428a5580af23c70df5d2cdb89a79764c26d231671a4fdb9f7bca824438f79104af38707a649e947dcfbaee107d7a57d33686864880d213cf88986f870e6bada000bd928890072cbeaba1af40227b83bda503a791e5605066461410a04e5756c118d69f269a048535571e520763792c3b98f64c1ba7d4e7be456d9631b344ec4f7fa0ab96025113ce9bd75934de9dc7ce98026a185558e32fcd38a715fc928a343d47396ef72ed27406494243ff55ba282fb813762d1cbc17ce3be9abb4dfbea5f0aa5c9e51abd77ef2215ca430242527374f9f3671e9b9dd6a4d6e8795ba3e9ebb69f7f3deb07b815ebd37b613d24599f2dae45db14d52815d367972ee3e092a930c5de5cfceecbc74469ebb070be9935c9193352b3fc025c0e9322366a3b863490f2ad6ddc0b3f0f58b8911a052e18de673c097cf837b6f4bef70a45271e9b6f05da8350506be713a4ae4fc23e76360a2063fc20a29e6baca0edd947687ad05b31c3b81198a94520b18b60394155e434d9ed931a89cc8fff9bc5a08f629410c34319f67f72f461fe948fafafe4150d498da1e5357a7c7625eb4db6c94d3e5c0114c338ea796c54c9556189d3370874a7d3def6d41fefffe1a1d6cce2a1f1920e683c3d67dd1883596fe7b8eb96cd904b9cad0930e0f4193f3e6d8e6cf71b583c4fe87b01994ff0eb335f3480bbf4ee05803857888023046d0fc945f246b32a3334887446ee830b006fcb183020ee2691450ac67dd0fc1d4fc60239d39d9141b0da531b00a03c83b2a5877f41d93236550e356249ebceebd811da8e8fcc55d111e9edc8b560ee8b223cbba50c69217f727aa116565d84f4f4c9314bd224d8cb5eaf786dee5c127dc8d97b7680dfcc3d3d7f47355c0e51a102c8d5cff0b352a0d7bbe094dc04d0a88aad7dcc7835dfc8782ba8a104a0aeedeb848d00956abf161822b62ae5a84566313fdf4fdd828918ad3c8de18eef80d0b50a60666f49a41a0211c648961c724570c7c24d037565aa227329f6bab659fdd932d303ed3a5bc48b55560e2f421dded7b4d1ba78487405d962f16ed18fcc4cc376a4bffea85f37c3781627ca76a864680234093b4ee83625b46bea4512b0ffeebe0a87662c0b4d31360ef0e03b48ec406491453c16ef04b6a9cdbb399b3e1228888e00dbe5c31eecf58d724d50a4e3d7ab8d3cccb425f4ffbf2ec8dd8b89035e8ad4e988ecfccbaf3859fd1344284b395eb5e1bb90be0d9477e3cb21eb5f6e8c5bfcb2e0bc6601ce302cb411674d61f9ba5aefd51ecc300713c45d8c13bbc56782b8c2f497d04fce53aef9f26f88c29299d44f3e0ca1c9367b1ed6cc8313f2061e1927b75852e44970f49e793834a081416a9aa7c42dd8f4f0a4e1d162ab72e0366852af988528ee3b6aa969af18579269e282e70347a4522c3a8c88abb842c9246b9b08b6a575199c9bdce73de395a225ff78f6071d060ba16feb47b97589063fce17aa2de0f69e61f1d3c85e950a6fd577f61e33bc56eadf403fd0d555882badf3fd3d586e2c549e25cf54888b294588bd0ebcd0d4c89e254c16f3705411f3a1f07f837fde5828883375b7609789732aa3050a77138d11bafed7ce106178123b97897f4cd26ee8e892e36b5d6f111413db3e8b13f3bb0f039276a0df532573d449eabb2af0dd19f5db7abe7b9fdd022228c42c161643c9706a055676637c8cc3e4a67417d7ff79afe90d33de01dccc81949a068496906491a650accbd9366857105b4dfa640494d48481e5a20b36205d02e0878f60fe5397dd6e49189c03dc1f6978eda71a60c709562034ce11e982a974491d91ce52b2a67d2acb670e989f038c6ec19a211f17d1e90507baffe651c88cd28c0fd80269c858ac8a215b6f3d42d8643079f748ab41ed6f81eeb32d3dfc686b45b15d488e450cf75e20d54fa0ea48bcb71b089741b54d168d9bd5bd1428aa2ccd6cb5040d94737987685f86477db2093115c444c420abdf1317fda2dda380d39f6f518818b6a3cc7fa96f989aa214b7234e31dfb09d76dfc744c32ad00011159ee11ff09c48bdb806477efe68d60cb1b029e1c67b236e7d497fc29cda41a5a03632256b775c7a0af9934c8d38c83475566c8564c09045b7b7fa2cd2f1c346e67a192b6c1858321195a06872b8d820f77757de2f520290cfded2da2e9db06fa8848e7051dbe5e022a347c118089bd02ba2707618c2a645f762000790d90a9d3333ef731510bcb2bb68b22ddf1cb91b3c6a1237c63dd471c15ba279edd81fc4c067781e4974e6cd761a3a317d51a8987021ea2776e42a22f43441b677759f623fc3d5221339b0a094d00225dbfde3405459ad625366ff673bd71c72ce5cbf73d13ced6baf23055f7cb4689f284fd0a0bd2b0d9ba5273d85f8550bd3b52058b1d087f717cf05fdb4694f1c56b7ccc17f94947c3a4778d0bd75199dd0f1290bdb1628c3b7f2817afa3c8eabf8d4d872ca24ed09a10d540a40e66869a461a01406bf88"]}]}, 0xd78}, {&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f00000002c0)={0x10}, 0x10}], 0x4}, 0x24000010) 02:27:16 executing program 3: socketpair(0x11, 0x2, 0x9, &(0x7f0000000000)) 02:27:16 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 02:27:17 executing program 4: io_setup(0xfff, &(0x7f0000000000)) io_setup(0xea59, &(0x7f0000000080)) 02:27:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xd}}}, 0x24}}, 0x0) 02:27:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0xc2) 02:27:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 02:27:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, 0x0, 0x0) 02:27:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), 0xffffffffffffffff) 02:27:17 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x14}, 0xc) 02:27:17 executing program 1: select(0x40, &(0x7f0000000580)={0xffffffff, 0xd4c, 0x2}, &(0x7f00000005c0)={0x0, 0x5, 0xffffffff, 0x400000000000000, 0x0, 0x0, 0x80000001}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, &(0x7f0000000640)={0x77359400}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@empty, @local, [], [], 'virt_wifi0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 02:27:17 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 02:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:27:17 executing program 4: io_setup(0x5, &(0x7f0000000000)) io_setup(0x81, &(0x7f0000000040)) io_setup(0x2, &(0x7f0000000080)) 02:27:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x44100, 0x0) 02:27:17 executing program 2: syz_clone(0xc0004280, &(0x7f00000000c0)="8130797396c19cff1ce81f14554184a4f97082b979b5fe17afe8a850747eeef812e09ef161b84b88d19a81e7af822499bfe85febd51e10d19fa7c9fb1d6e66", 0x3f, 0x0, &(0x7f0000000180), &(0x7f00000001c0)="12c1551ce4b6b808ba46563ab820b02e6d08fe4a8917ab6895dffd0803e185c4666cbfc7d5ca453f5ed583d87ca83eaa213ee0b30950a9fd8baafcb0d0ad3156d77d6269338542d4d299a478729b47ba42ad647f71a70f600010000000000000c3c1d1f0757a51f40a6a31035164c7dca2146339775df9a37efadaaaa075d7bded1793b9c625323214335a735d737b7ff242033f2317802ba57538481e1110db73e87e93028a68e036") ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)={'gretap0\x00'}) 02:27:17 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0}, 0x30) 02:27:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_clone(0x841400, &(0x7f0000000200)="25f4e42ce14252dc8c66102ae11766ccea19fd587a7f259e4d3caf9ebdc867965eb251194aab6b5ea56b76c58b6709f3a4b3e4c83a3c2057", 0x38, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)) 02:27:18 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:27:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) close(r1) 02:27:18 executing program 5: syz_clone(0xc0004280, &(0x7f00000000c0)="8130797396c19cff1ce81f14554184a4f97082b979b5fe17afe8a850747eeef812e09ef161b84b88d19a81e7af822499bfe85febd51e10d19fa7c9fb1d6e66", 0x3f, 0x0, &(0x7f0000000180), 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 02:27:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 02:27:18 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x27, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)='\a', 0x1, 0x8}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0x9}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000000ac0)="004e535230320100000000000000000000000000000000000000000000000000e68527d15138f260a3fd8f97b67ecd04dd1a83b427f95fe92bf9a2b3ec4cb8e8f3b7f4ac1174bc2658169baf625a246a0f22dafce1b6179e25252a5239bf7bf5a5e2bd290f71bc93cbb456a31d8f792794becccbda497e0c65b2", 0x7a, 0x8800}, {&(0x7f00000008c0)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000fc0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000000b40)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000000d80)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000000bc0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb06d63dba866e3daafa6030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/329, 0x149, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f00000005c0)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f00000110c0)="05010200c3000100b831aa002700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="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"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0be}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a3}, {&(0x7f00000119c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xfc8e0}, {&(0x7f00000000c0)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRESOCT], 0x1) 02:27:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x81}, 0xc) 02:27:18 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 02:27:18 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x19, 0x0, 0x0) [ 253.087352][ T4196] loop0: detected capacity change from 0 to 2048 [ 253.242236][ T4196] UDF-fs: error (device loop0): udf_read_inode: (ino 1328) failed !bh [ 253.250678][ T4196] UDF-fs: error (device loop0): udf_fill_super: Error in udf_iget, block=32, partition=0 02:27:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000040)={'wlan1\x00'}) 02:27:19 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x32, 0x0, 0x0) 02:27:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 02:27:19 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x27, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)='\a', 0x1, 0x8}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0x9}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000000ac0)="004e535230320100000000000000000000000000000000000000000000000000e68527d15138f260a3fd8f97b67ecd04dd1a83b427f95fe92bf9a2b3ec4cb8e8f3b7f4ac1174bc2658169baf625a246a0f22dafce1b6179e25252a5239bf7bf5a5e2bd290f71bc93cbb456a31d8f792794becccbda497e0c65b2", 0x7a, 0x8800}, {&(0x7f00000008c0)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000fc0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000000b40)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000000d80)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000000bc0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb06d63dba866e3daafa6030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/329, 0x149, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f00000005c0)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f00000110c0)="05010200c3000100b831aa002700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="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"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0be}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a3}, {&(0x7f00000119c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xfc8e0}, {&(0x7f00000000c0)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRESOCT], 0x1) 02:27:19 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000010, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 02:27:19 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) [ 253.915931][ T4208] loop0: detected capacity change from 0 to 2048 02:27:19 executing program 5: syz_clone(0xc0004280, &(0x7f00000000c0)="8130797396c19cff1ce81f14554184a4f97082b979b5fe17afe8a850747eeef812e09ef161b84b88d19a81e7af822499bfe85febd51e10d19fa7c9fb1d6e66", 0x3f, 0x0, &(0x7f0000000180), 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 02:27:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) [ 254.054804][ T4208] UDF-fs: error (device loop0): udf_read_inode: (ino 1328) failed !bh [ 254.063532][ T4208] UDF-fs: error (device loop0): udf_fill_super: Error in udf_iget, block=32, partition=0 02:27:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) 02:27:20 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="181b00", @ANYRES32, @ANYBLOB="0000000000000000186200000100003c2000000007000000a3f7030009000000"], &(0x7f0000000040)='GPL\x00', 0x7, 0xcb, &(0x7f0000000080)=""/203, 0x41100, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x2, 0x6, 0x100}, 0x10}, 0x80) 02:27:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000040)={'wlan1\x00'}) 02:27:20 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x27, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)='\a', 0x1, 0x8}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0x9}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000000ac0)="004e535230320100000000000000000000000000000000000000000000000000e68527d15138f260a3fd8f97b67ecd04dd1a83b427f95fe92bf9a2b3ec4cb8e8f3b7f4ac1174bc2658169baf625a246a0f22dafce1b6179e25252a5239bf7bf5a5e2bd290f71bc93cbb456a31d8f792794becccbda497e0c65b2", 0x7a, 0x8800}, {&(0x7f00000008c0)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000fc0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000000b40)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000000d80)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000000bc0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb06d63dba866e3daafa6030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/329, 0x149, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f00000005c0)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f00000110c0)="05010200c3000100b831aa002700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="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"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0be}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a3}, {&(0x7f00000119c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xfc8e0}, {&(0x7f00000000c0)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRESOCT], 0x1) 02:27:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x4004743d, 0x0) 02:27:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000040)={'wlan1\x00'}) 02:27:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @none, 0x80}, 0xe) [ 254.895229][ T4226] loop0: detected capacity change from 0 to 2048 [ 255.004540][ T4226] UDF-fs: error (device loop0): udf_read_inode: (ino 1328) failed !bh [ 255.013640][ T4226] UDF-fs: error (device loop0): udf_fill_super: Error in udf_iget, block=32, partition=0 02:27:20 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x4680, 0x0) 02:27:21 executing program 4: ioctl$VHOST_VDPA_GET_VQS_COUNT(0xffffffffffffffff, 0x8004af80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) 02:27:21 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000000)="016d82beff941f3260b9f485", 0xc) 02:27:22 executing program 5: syz_clone(0xc0004280, &(0x7f00000000c0)="8130797396c19cff1ce81f14554184a4f97082b979b5fe17afe8a850747eeef812e09ef161b84b88d19a81e7af822499bfe85febd51e10d19fa7c9fb1d6e66", 0x3f, 0x0, &(0x7f0000000180), 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 02:27:22 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x27, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)='\a', 0x1, 0x8}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0x9}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000000ac0)="004e535230320100000000000000000000000000000000000000000000000000e68527d15138f260a3fd8f97b67ecd04dd1a83b427f95fe92bf9a2b3ec4cb8e8f3b7f4ac1174bc2658169baf625a246a0f22dafce1b6179e25252a5239bf7bf5a5e2bd290f71bc93cbb456a31d8f792794becccbda497e0c65b2", 0x7a, 0x8800}, {&(0x7f00000008c0)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000fc0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000000b40)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000000d80)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000000bc0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb06d63dba866e3daafa6030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/329, 0x149, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f00000005c0)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f00000110c0)="05010200c3000100b831aa002700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="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"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="05010200c90001004b3404013c00000000000000040000000100000500000000000003000000000000000000a57c00000100000000000000640000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001700000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0be}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a3}, {&(0x7f00000119c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xfc8e0}, {&(0x7f00000000c0)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRESOCT], 0x1) 02:27:22 executing program 1: syz_open_dev$vcsu(&(0x7f0000000340), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 02:27:22 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x26600, 0x0) 02:27:22 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xd, 0x0, 0x0) 02:27:22 executing program 2: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 02:27:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0xac, &(0x7f00000004c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x3}, 0x10}, 0x80) [ 256.487335][ T4247] loop0: detected capacity change from 0 to 2048 02:27:22 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000040)={'wlan1\x00'}) [ 256.608356][ T4247] UDF-fs: error (device loop0): udf_read_inode: (ino 1328) failed !bh [ 256.617043][ T4247] UDF-fs: error (device loop0): udf_fill_super: Error in udf_iget, block=32, partition=0 02:27:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000007c0)={0x0, 0x0, 0x16}) [ 256.697964][ T3677] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 02:27:22 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000080)='r', 0x1) 02:27:22 executing program 3: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 02:27:23 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)="0700020035000100927f3000e30700000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0x8}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000000ac0)="004e535230320100000000000000000000000000000000000000000000000000e68527d15138f260a3fd8f97b67ecd04dd1a83b427f95fe92bf9a2b3ec4cb8e8f3b7f4ac1174bc2658169baf625a246a0f22dafce1b6179e25252a5239bf7bf5a5e2bd290f71bc93cbb456a31d8f792794becccbda497e0c65b2", 0x7a, 0x8800}, {&(0x7f0000010060)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000000fc0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000000b40)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000000d80)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0xc95d}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000000bc0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb06d63dba866e3daafa6030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/329, 0x149, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f0000010780)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000108e0)="050102007c000100e5c6a8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00354c12560010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000440100003000"/192, 0xc0, 0xa6000}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f00000110c0)="05010200c3000100b831aa002700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="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"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0be}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a3}, {&(0x7f00000119c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xfc8e0}, {&(0x7f0000000900)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRESDEC=0x0, @ANYBLOB="2eff9cfafcb7539142a89af4c3d1cbdec50518ec00f225c3586598603c64c07e560bf54f75f7d67d85deebb47864c83aa0fb3cce5c96b046e497758656055c2777adb4a5e5c5e13e010000e9000000001c2255fecf9f62af47c4223835df4f635f76c62136"], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="3e43bdff4b222be333fde21193b82986e652e6f096e090ee1283faecf1a2a7a8664edb1bda882efa86876e0e74600f6941dc39eddef340129dc47a665c899bee81026df9a1ed5ac02245a9dddeaa5f973cc1471466eb394010143f860df32c1a0d226b3145537b060f874b65c1177a1bcd2a68a832c6c889847ab44862c98b8e3a5465ba4c6f8d3d1bbd1c69f1b1786609265a034266a0471be8abbe66a477ab32f5"], 0x2171f536) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 257.586350][ T4262] loop0: detected capacity change from 0 to 2048 02:27:25 executing program 5: syz_clone(0xc0004280, &(0x7f00000000c0)="8130797396c19cff1ce81f14554184a4f97082b979b5fe17afe8a850747eeef812e09ef161b84b88d19a81e7af822499bfe85febd51e10d19fa7c9fb1d6e66", 0x3f, 0x0, &(0x7f0000000180), 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 02:27:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd}, 0x48) 02:27:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) 02:27:25 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 02:27:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000040)={'wlan1\x00'}) 02:27:25 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="7ff785f627c3c32c1db2f4f2", 0xc) 02:27:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0xc) 02:27:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x3c9903, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 02:27:25 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="95ee4797f28f3289e6b0e92ab01a5c14", 0x10) 02:27:26 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 02:27:26 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000040)={'wlan1\x00'}) 02:27:26 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc401, 0x0) 02:27:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, {}, {0x2, 0x0, @broadcast}}) 02:27:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 02:27:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, {{@in6=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) 02:27:29 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 02:27:29 executing program 2: socketpair(0x2, 0xa, 0x2, &(0x7f00000000c0)) 02:27:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 02:27:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x5450, 0x0) 02:27:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:29 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan1\x00'}) 02:27:30 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 02:27:30 executing program 5: socketpair(0x28, 0x0, 0xffffff00, &(0x7f0000000180)) 02:27:30 executing program 4: r0 = fanotify_init(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fanotify_mark(r0, 0x2, 0x40000010, r1, 0x0) 02:27:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 02:27:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x7, 0x0, 0x0) 02:27:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0x1, 0x3}, 0x48) 02:27:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 02:27:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 02:27:31 executing program 5: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002bc0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000002c00)) 02:27:31 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 02:27:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0xc0189436, 0x0) 02:27:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) 02:27:31 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0xffaa98fac4922f4a, 0x0) 02:27:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000040)={'wlan1\x00'}) 02:27:32 executing program 0: socket$inet(0x2, 0x1, 0x20) 02:27:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xd4, 0x0, 0x0) 02:27:32 executing program 2: r0 = fanotify_init(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fanotify_mark(r0, 0x2, 0x40000010, r1, &(0x7f0000000080)='./file0\x00') 02:27:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000080)='r', 0x1) 02:27:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x13, 0x0, 0x0, 0x0, 0x8}, 0x48) 02:27:32 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:27:33 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 02:27:33 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan1\x00'}) 02:27:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0xd}}, 0x0) 02:27:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000001c0)="2d5c98285d13d5242b2973b66a4d05c8", 0x10) 02:27:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000040)={'wlan1\x00'}) 02:27:33 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x80000000}, 0x8) 02:27:33 executing program 5: bpf$OBJ_GET_PROG(0xb, 0x0, 0x0) 02:27:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) 02:27:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:34 executing program 4: socketpair(0x10, 0x0, 0x228a5ac4, &(0x7f0000000000)) 02:27:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000001c0)='-', 0x1) 02:27:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @any, 0x0, 0x1}, 0xe) 02:27:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000300)=""/181, &(0x7f00000003c0)=0xb5) 02:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000300), 0x4) 02:27:35 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x22, 0x0, 0x0) 02:27:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 02:27:35 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f00000001c0)=[@dead_binder_done], 0x1, 0x0, &(0x7f0000000240)='u'}) 02:27:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private0, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2}, 0x0, @in6=@private2}}, 0xe8) 02:27:35 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:35 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2201, 0x0) 02:27:35 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getpeername$inet(r0, 0x0, 0x0) 02:27:35 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000280)) 02:27:35 executing program 1: getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)) 02:27:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @multicast1}, &(0x7f0000000100)=0xc) 02:27:36 executing program 3: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 02:27:36 executing program 0: r0 = socket(0xa, 0x3, 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x29, 0x17, 0x0, 0x3) 02:27:36 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:27:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd}, 0xc) 02:27:36 executing program 0: syz_clone(0x40020000, &(0x7f0000000600), 0x0, &(0x7f0000000080), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:27:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x82e00, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000012700)="111fc0d901000000803a0900801a0900", 0x10, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a09", 0xb, 0x10003}], 0x0, &(0x7f0000000380)=ANY=[], 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c6530246578743400206578743400206578743400200a3723db987bb35574e0e22b56d875aae035722820b938e8996a1095273500000000b3a2931515ae814ae13541c5ce6086a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2f7387ab0ed8f4d3f76177ca518ed365265218450ad9940c7c28c33dd5b48d2639027c377cbfe4ee40e401bc8b6662178383352061a1e75cf5bc160a4"], 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffd0b) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x895) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="58000000318f00080eff00"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc040) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x8069, 0x4, &(0x7f0000000800)=[{&(0x7f00000005c0)="b055", 0x2, 0x1}, {&(0x7f00000009c0)="a4", 0x1, 0x3}, {&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f0000000ac0)="553fdb751957dc737ffbe1a7e3b2d562acc8c39944855524e88ad117252ced16da50f0807be3f411c01beb3a9c5a591b8c644041606bd9a744a35d551002876002b1d7d7b3666b15b2530964658085f004023619133559365dda9854ade58195acb6832919635ab35d", 0x69, 0x8000}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB="646174616c2c67727071756f74612c64656c616c6c6f632c030000006f74612c00"], 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext3\x00', &(0x7f0000000540)='./file0\x00', 0x107c, 0x3, &(0x7f0000000940)=[{&(0x7f0000000680)="ba24a9872c", 0x5, 0x3}, {&(0x7f0000000580)="9e02", 0x2, 0x8}, {&(0x7f0000000880)="0e2e012fe09d9dc50d7f7027fc15d10c73a790ec6cf3dc7914d6e93fca99739d9cee948ebbaf6a964c957dc41f2cfe8dd85fd0d196902a9377b91ad00de27b7ea0a1ae641e13871239aaf213a1533d557ac8b2151b04a54dacd982b904e893ce78e49f119194fc72427bef0aeecfa11cf96f3f292f1a15a8c46f08ff", 0x7c, 0x1000}], 0x20000, &(0x7f0000000bc0)={[], [{@fsmagic={'fsmagic', 0x3d, 0xc31}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rcu_utilization\x00'}}, {@subj_type}, {@fscontext={'fscontext', 0x3d, 'root'}}]}, 0x0) 02:27:37 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x10}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000480)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x10, @string={0x10, 0x3, "2257fb3f2316fbb400a5e66144dc"}}}, 0x0) 02:27:37 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r2, 0x0, 0x0) fallocate(r2, 0x100000011, 0x0, 0x0) 02:27:37 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000280)={@random="cd4f07860d27", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "808973", 0x64, 0x29, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "603f2a5a5530e79676e44919706616a0c11d66da1588e304acdc46b6f225e7a9", "a3cd24dc8d62c2454b34803bf9e1a9e9", {"370c8da12f6bf3047f66bdbef74dbd29", "3077b9aa86bd2ff214e9dcd4c03c668b"}}}}}}}}, 0x0) 02:27:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 271.892064][ T3566] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:27:37 executing program 0: syz_clone(0x40020000, &(0x7f0000000600), 0x0, &(0x7f0000000080), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 272.152524][ T3566] usb 5-1: Using ep0 maxpacket: 16 02:27:38 executing program 3: getresgid(&(0x7f0000004840), 0x0, 0x0) [ 272.273194][ T3566] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 272.483202][ T3566] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 272.494834][ T3566] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.503150][ T3566] usb 5-1: Product: syz [ 272.507496][ T3566] usb 5-1: Manufacturer: syz [ 272.512339][ T3566] usb 5-1: SerialNumber: syz [ 272.697593][ T4454] loop5: detected capacity change from 0 to 1047 02:27:38 executing program 2: syz_clone(0x1a000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000001100), 0x0, &(0x7f00000011c0), 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_clone(0x5428a000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.events\x00', 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000556000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000001c0)="d22a0f01d70f320f38f09525df66b9f90900000f3226646781f7270066b80c07ffff0f23c00f21f8663501000b000f23f866b9100000400f320f1ac5c6f8dd", 0x3f}], 0x6, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYBLOB="3968cfca390400000000000000006102003a990428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 273.103636][ T4454] ext4: Unknown parameter 'rcu_utilization' [ 273.281116][ T3572] usb 5-1: USB disconnect, device number 2 [ 273.440014][ T4461] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:27:39 executing program 0: syz_clone(0x40020000, &(0x7f0000000600), 0x0, &(0x7f0000000080), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:27:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x9a, &(0x7f0000000280)={@random="cd4f07860d27", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "808973", 0x64, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "603f2a5a5530e79676e44919706616a0c11d66da1588e304acdc46b6f225e7a9", "a3cd24dc8d62c2454b34803bf9e1a9e9", {"370c8da12f6bf3047f66bdbef74dbd29", "3077b9aa86bd2ff214e9dcd4c03c668b"}}}}}}}}, 0x0) 02:27:39 executing program 4: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x2041000, 0x0) 02:27:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc2) open$dir(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) [ 274.345389][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.352065][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 02:27:40 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r2, 0x0, 0x0) fallocate(r2, 0x100000011, 0x0, 0x0) 02:27:40 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000002c0)='@,:\x00', 0x0, 0x0) 02:27:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 02:27:40 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES8=r1, @ANYRESHEX=r1, @ANYRES8, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) fchown(0xffffffffffffffff, 0x0, 0x0) getuid() 02:27:40 executing program 4: wait4(0x0, 0x0, 0x19, 0x0) 02:27:40 executing program 0: syz_clone(0x40020000, &(0x7f0000000600), 0x0, &(0x7f0000000080), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:27:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/50, 0x32}, 0x0) 02:27:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 02:27:41 executing program 3: select(0x190, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x900}, 0x0) 02:27:41 executing program 2: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@rights, @cred], 0x30}, 0x0) 02:27:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000080)="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", 0x800}, {&(0x7f0000001080)="1f", 0x1}], 0x2}, 0x0) 02:27:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="fd", 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"7cc68e5432061b2086509425e93f11dc"}}, @in6={0xa, 0x0, 0x0, @empty}}}, 0x118) 02:27:42 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r2, 0x0, 0x0) fallocate(r2, 0x100000011, 0x0, 0x0) 02:27:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x4, 0x140}]}, 0x18}}, 0x0) 02:27:42 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 02:27:43 executing program 3: r0 = socket(0x18, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 02:27:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 02:27:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 02:27:43 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0xc3ee44c9bfdf35dc) 02:27:43 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffff800}) 02:27:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xc9e20f22c414a620, 0x0) 02:27:43 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:27:43 executing program 4: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f00000002c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)=""/176) 02:27:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 02:27:45 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r2, 0x0, 0x0) fallocate(r2, 0x100000011, 0x0, 0x0) 02:27:45 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)=@file={0x0, './file0\x00'}, 0xa) 02:27:45 executing program 3: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:27:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000600), 0x10, 0x0) 02:27:45 executing program 5: r0 = socket(0x18, 0x3, 0x0) fcntl$lock(r0, 0x7, 0x0) 02:27:45 executing program 2: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f00000000c0)={0x6}, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000100)={0x6}, 0x0, 0x0) 02:27:45 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x2010, r0, 0x0) 02:27:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0xfffffde9) 02:27:45 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/111, 0x6f) 02:27:45 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) 02:27:45 executing program 3: r0 = socket(0x18, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x30}, 0x0) 02:27:45 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 02:27:46 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@rights, @cred], 0x2400}, 0x0) 02:27:46 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 02:27:46 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000200)) 02:27:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000000000000}) 02:27:46 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000080)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x2}, 0x0) 02:27:47 executing program 1: pipe(&(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000100)) 02:27:47 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 02:27:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x4, 0x0) 02:27:47 executing program 2: acct(&(0x7f0000001740)='./file0\x00') 02:27:47 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ff6000/0x1000)=nil, 0x3000) 02:27:47 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) 02:27:47 executing program 3: semget(0x3, 0x1, 0x21a) 02:27:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)) 02:27:47 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000080)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x9}, 0x0) 02:27:47 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x1986, 0x0, 0xffffffffffffffff}) 02:27:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 02:27:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000080)="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", 0x841}], 0x1}, 0x0) 02:27:48 executing program 3: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2001, 0x1) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 02:27:48 executing program 0: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x8, 0x0, 0x0) 02:27:48 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@rights, @cred], 0x30}, 0x0) 02:27:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001580), 0x10, 0x0) 02:27:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 02:27:48 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000100)=ANY=[], 0x10, 0x0}, 0x0) 02:27:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)=0xffffffb1) 02:27:48 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x800, 0x9) 02:27:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=';', 0x1) 02:27:49 executing program 0: r0 = socket(0x18, 0x1, 0x0) r1 = dup(r0) setsockopt(r1, 0x0, 0x0, 0x0, 0x0) 02:27:49 executing program 5: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, 0x0, 0x0) 02:27:49 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 02:27:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0xffffffff) 02:27:49 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, 0x0, 0x0) 02:27:49 executing program 2: socket(0x1, 0x8001, 0x1) 02:27:49 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x10, 0x0, 0x0) 02:27:49 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 02:27:50 executing program 3: mmap(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x4, 0x1011, 0xffffffffffffffff, 0x0) 02:27:50 executing program 0: r0 = socket(0x18, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 02:27:50 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 02:27:50 executing program 2: semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)=""/31) 02:27:50 executing program 4: getitimer(0x0, &(0x7f0000000140)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:27:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) pwritev(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) 02:27:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/250}, {&(0x7f0000000180)=""/122}, {&(0x7f0000000240)=""/124}], 0xd64a2a5c43cc2dd2, 0x0, 0x0) 02:27:50 executing program 1: socketpair(0x1, 0x5, 0x1, &(0x7f0000001840)) 02:27:50 executing program 3: clock_gettime(0x5, &(0x7f0000000440)) 02:27:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x5, &(0x7f0000000140)={0x2, 0x2}, 0xc) 02:27:50 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:27:51 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) getitimer(0x0, &(0x7f00000000c0)) 02:27:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x18, 0x3}, 0xc) 02:27:51 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x342d8acaecb12ff5, 0x0) 02:27:51 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x7fffffff}) 02:27:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 02:27:51 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f00000001c0)={'binder1\x00'}) 02:27:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x85, &(0x7f00000001c0)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="9593397f20e9c7344a06f55ed9588f0700efae45aa8e79bcf8ac88ff936cc3cb6f30f49f3570faf984646ddb96ad3eb244e4f3ae55276983e00c4bc0bdafe7a94a06005c681a29f9b2fc7defef644bc4fd88775bce12e7e8964d744374f5e6b8d399dcfef159f3ec842237c5452cca"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x5e, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:27:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0x100, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ea29f97d66ca4c6accc7372daceda2de3018f907f8da950700520b4a6307"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ac7eaf8d083d761bdbb72a07bc8969090460e80044abf5919f7065501c54"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 02:27:51 executing program 3: r0 = socket(0x2, 0x3, 0x81) setsockopt$inet_group_source_req(r0, 0x0, 0x18, 0x0, 0x0) 02:27:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 02:27:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 02:27:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4002013, r0, 0x0) 02:27:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, 0x0, 0x56) 02:27:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) recvfrom(r0, &(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f0000000380)=@ll={0x11, 0x16, 0x0, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x83) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x0, 0x11, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000050000000000000039000000dda4040001000000185100000600000000000000000000001861000007000000000000000600000018340000010000000000000000000000850000001500000018650000050000000000000006000000185b0000fdffffff0000000000000000182100009f2156b31a49550f2d739631d9e0316964de6935bac973d99c169a5f0a8ecb3727d873be35ccd1b4e098817377c8cdc278a88863345396ad7d23bf62fee94df0805b033b3f3ec34e0c542b964dbf91a35aea35b30a1773f3b9f72fa2eabf56094763fa8cbeb1568988801e980f80acf6370d63d8ca16e9b855daeb", @ANYRES32, @ANYBLOB="0000000004000000"], &(0x7f0000000340)='GPL\x00', 0x2, 0xb8, &(0x7f0000001540)=""/184, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x6, 0xfffffffb, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r2, r5]}, 0x80) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x2, 0xffffffffffffffff}, 0xfffffffd, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000300)='fsi_master_gpio_cmd_same_addr\x00'}, 0x10) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000001680)=@hci={0x1f, 0x4}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001880)="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", 0xc00}, {&(0x7f0000002880)="2b1238fb672bf1b434e8472856161553e9f2a67fa5ad312d229f2667f55b9f6005e86f388ac462ba5aefa9c955d12a9c553b1710b1093212dc470e92ef9235e26857c94572a837adc95e153ad045889660dc63a823e7a13cca060dddb57052ffb0379f235a5ed8dbf5c5b35d159a1e83e959f5b4f4aebec324d523f790174461f170f6308beddb1141d94f6c1f7a07", 0x8f}, {&(0x7f0000002480)="2330b79e0145d8ffcac70481f3c019324886a78cf09f3a128a69e967063a283459104565e2a7cae0d4873fc25e46f9ceded7eda862f988aa0d6a9eef8d10847921a443ccabf8cdb6abcd9d76c05bb3d66fc7b4b3b0235d9fd6e72b3d140f3f2256d6178abeebf517ea533c46473e5c3f06815c793d46b8dfc893b8786c8bdb0fe90ab907043eca66bf561f8788afebe6631ab8cc0080000000000000", 0x9c}, {&(0x7f0000002a00)="5fe8f0f0c8d6ad71b61de2aa445a9d1c89074709749aff8ffb6d494e49c4dace137b82597488f8beeedaf12f6ce26a8cdddfcde78e033131f7de7ddb850f8a3e5c688fe849022e455cf5842aa208d0f7b601fa031cd619b4e9da", 0x5a}], 0x4, &(0x7f0000002c00)}}], 0x1, 0x24000800) 02:27:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/126, 0x209000, 0x800}, 0x20) 02:27:52 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) 02:27:52 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) 02:27:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "6bc0bbf84a"}]}]}, 0x44}}, 0x0) [ 287.439931][ T24] audit: type=1800 audit(1666578473.260:2): pid=4721 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1170 res=0 errno=0 02:27:53 executing program 4: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0xa, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 02:27:53 executing program 1: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[0xffffffffffffffff], 0x1}, 0x7fff) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 02:27:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 02:27:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 02:27:54 executing program 5: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) 02:27:54 executing program 1: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x15) 02:27:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:27:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) recvfrom(r0, &(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f0000000380)=@ll={0x11, 0x16, 0x0, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x83) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x0, 0x11, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000050000000000000039000000dda4040001000000185100000600000000000000000000001861000007000000000000000600000018340000010000000000000000000000850000001500000018650000050000000000000006000000185b0000fdffffff0000000000000000182100009f2156b31a49550f2d739631d9e0316964de6935bac973d99c169a5f0a8ecb3727d873be35ccd1b4e098817377c8cdc278a88863345396ad7d23bf62fee94df0805b033b3f3ec34e0c542b964dbf91a35aea35b30a1773f3b9f72fa2eabf56094763fa8cbeb1568988801e980f80acf6370d63d8ca16e9b855daeb", @ANYRES32, @ANYBLOB="0000000004000000"], &(0x7f0000000340)='GPL\x00', 0x2, 0xb8, &(0x7f0000001540)=""/184, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x6, 0xfffffffb, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r2, r5]}, 0x80) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x2, 0xffffffffffffffff}, 0xfffffffd, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000300)='fsi_master_gpio_cmd_same_addr\x00'}, 0x10) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000001680)=@hci={0x1f, 0x4}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001880)="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", 0xc00}, {&(0x7f0000002880)="2b1238fb672bf1b434e8472856161553e9f2a67fa5ad312d229f2667f55b9f6005e86f388ac462ba5aefa9c955d12a9c553b1710b1093212dc470e92ef9235e26857c94572a837adc95e153ad045889660dc63a823e7a13cca060dddb57052ffb0379f235a5ed8dbf5c5b35d159a1e83e959f5b4f4aebec324d523f790174461f170f6308beddb1141d94f6c1f7a07", 0x8f}, {&(0x7f0000002480)="2330b79e0145d8ffcac70481f3c019324886a78cf09f3a128a69e967063a283459104565e2a7cae0d4873fc25e46f9ceded7eda862f988aa0d6a9eef8d10847921a443ccabf8cdb6abcd9d76c05bb3d66fc7b4b3b0235d9fd6e72b3d140f3f2256d6178abeebf517ea533c46473e5c3f06815c793d46b8dfc893b8786c8bdb0fe90ab907043eca66bf561f8788afebe6631ab8cc0080000000000000", 0x9c}, {&(0x7f0000002a00)="5fe8f0f0c8d6ad71b61de2aa445a9d1c89074709749aff8ffb6d494e49c4dace137b82597488f8beeedaf12f6ce26a8cdddfcde78e033131f7de7ddb850f8a3e5c688fe849022e455cf5842aa208d0f7b601fa031cd619b4e9da", 0x5a}], 0x4, &(0x7f0000002c00)}}], 0x1, 0x24000800) 02:27:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9bd9fe52bbeb3f74, 0x0, 0x0) 02:27:58 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 02:27:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 02:27:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 02:27:58 executing program 5: mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x2800001, 0x8072, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x300000a, 0x88172, 0xffffffffffffffff, 0x0) 02:27:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x40}}, 0x0) 02:27:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = syz_clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r0, 0x0) prlimit64(r0, 0x8, &(0x7f0000000000)={0xfffffffffffffc00, 0x20000000000}, &(0x7f00000001c0)) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 02:27:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x4e0, 0x210, 0x100, 0x210, 0x3f8, 0x3f8, 0x3f8, 0x4, 0x0, {[{{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'batadv_slave_0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9d3ec0bff4a9f6e8d17557641a71ce2126391a4014dcc794945e4f180e74"}}, {{@arp={@multicast1, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ipvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @remote, @empty}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:passwd_exec_t:s0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x530) [ 293.568318][ T24] audit: type=1800 audit(1666578479.390:3): pid=4791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1181 res=0 errno=0 02:27:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 02:27:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x28011, r2, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 02:28:00 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000200)={@remote, @dev}, 0xc) 02:28:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) recvfrom(r0, &(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f0000000380)=@ll={0x11, 0x16, 0x0, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x83) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x0, 0x11, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000050000000000000039000000dda4040001000000185100000600000000000000000000001861000007000000000000000600000018340000010000000000000000000000850000001500000018650000050000000000000006000000185b0000fdffffff0000000000000000182100009f2156b31a49550f2d739631d9e0316964de6935bac973d99c169a5f0a8ecb3727d873be35ccd1b4e098817377c8cdc278a88863345396ad7d23bf62fee94df0805b033b3f3ec34e0c542b964dbf91a35aea35b30a1773f3b9f72fa2eabf56094763fa8cbeb1568988801e980f80acf6370d63d8ca16e9b855daeb", @ANYRES32, @ANYBLOB="0000000004000000"], &(0x7f0000000340)='GPL\x00', 0x2, 0xb8, &(0x7f0000001540)=""/184, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x6, 0xfffffffb, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r2, r5]}, 0x80) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x2, 0xffffffffffffffff}, 0xfffffffd, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000300)='fsi_master_gpio_cmd_same_addr\x00'}, 0x10) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000001680)=@hci={0x1f, 0x4}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001880)="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", 0xc00}, {&(0x7f0000002880)="2b1238fb672bf1b434e8472856161553e9f2a67fa5ad312d229f2667f55b9f6005e86f388ac462ba5aefa9c955d12a9c553b1710b1093212dc470e92ef9235e26857c94572a837adc95e153ad045889660dc63a823e7a13cca060dddb57052ffb0379f235a5ed8dbf5c5b35d159a1e83e959f5b4f4aebec324d523f790174461f170f6308beddb1141d94f6c1f7a07", 0x8f}, {&(0x7f0000002480)="2330b79e0145d8ffcac70481f3c019324886a78cf09f3a128a69e967063a283459104565e2a7cae0d4873fc25e46f9ceded7eda862f988aa0d6a9eef8d10847921a443ccabf8cdb6abcd9d76c05bb3d66fc7b4b3b0235d9fd6e72b3d140f3f2256d6178abeebf517ea533c46473e5c3f06815c793d46b8dfc893b8786c8bdb0fe90ab907043eca66bf561f8788afebe6631ab8cc0080000000000000", 0x9c}, {&(0x7f0000002a00)="5fe8f0f0c8d6ad71b61de2aa445a9d1c89074709749aff8ffb6d494e49c4dace137b82597488f8beeedaf12f6ce26a8cdddfcde78e033131f7de7ddb850f8a3e5c688fe849022e455cf5842aa208d0f7b601fa031cd619b4e9da", 0x5a}], 0x4, &(0x7f0000002c00)}}], 0x1, 0x24000800) 02:28:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) 02:28:04 executing program 4: sigaltstack(0x0, &(0x7f0000000240)={&(0x7f0000000340)=""/158, 0x0, 0x9e}) r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x52) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xcb12}) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/41, 0xe}], 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, 0xe8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r4, 0x0, 0xf03b0000) 02:28:04 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x1000002, 0x8031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x8072, 0xffffffffffffffff, 0x0) 02:28:04 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000c00)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:28:04 executing program 2: acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') 02:28:04 executing program 1: syz_emit_ethernet(0x582, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd"], 0x0) [ 298.647865][ T24] audit: type=1800 audit(1666578484.470:4): pid=4835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1163 res=0 errno=0 02:28:05 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:28:05 executing program 0: getuid() geteuid() getuid() geteuid() getuid() lsetxattr$system_posix_acl(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x3}}, 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) 02:28:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x48}}, 0x0) 02:28:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x4d) 02:28:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b68d2", 0x10, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:28:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) recvfrom(r0, &(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f0000000380)=@ll={0x11, 0x16, 0x0, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x83) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x0, 0x11, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000050000000000000039000000dda4040001000000185100000600000000000000000000001861000007000000000000000600000018340000010000000000000000000000850000001500000018650000050000000000000006000000185b0000fdffffff0000000000000000182100009f2156b31a49550f2d739631d9e0316964de6935bac973d99c169a5f0a8ecb3727d873be35ccd1b4e098817377c8cdc278a88863345396ad7d23bf62fee94df0805b033b3f3ec34e0c542b964dbf91a35aea35b30a1773f3b9f72fa2eabf56094763fa8cbeb1568988801e980f80acf6370d63d8ca16e9b855daeb", @ANYRES32, @ANYBLOB="0000000004000000"], &(0x7f0000000340)='GPL\x00', 0x2, 0xb8, &(0x7f0000001540)=""/184, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x6, 0xfffffffb, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r2, r5]}, 0x80) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x2, 0xffffffffffffffff}, 0xfffffffd, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000300)='fsi_master_gpio_cmd_same_addr\x00'}, 0x10) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000001680)=@hci={0x1f, 0x4}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001880)="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", 0xc00}, {&(0x7f0000002880)="2b1238fb672bf1b434e8472856161553e9f2a67fa5ad312d229f2667f55b9f6005e86f388ac462ba5aefa9c955d12a9c553b1710b1093212dc470e92ef9235e26857c94572a837adc95e153ad045889660dc63a823e7a13cca060dddb57052ffb0379f235a5ed8dbf5c5b35d159a1e83e959f5b4f4aebec324d523f790174461f170f6308beddb1141d94f6c1f7a07", 0x8f}, {&(0x7f0000002480)="2330b79e0145d8ffcac70481f3c019324886a78cf09f3a128a69e967063a283459104565e2a7cae0d4873fc25e46f9ceded7eda862f988aa0d6a9eef8d10847921a443ccabf8cdb6abcd9d76c05bb3d66fc7b4b3b0235d9fd6e72b3d140f3f2256d6178abeebf517ea533c46473e5c3f06815c793d46b8dfc893b8786c8bdb0fe90ab907043eca66bf561f8788afebe6631ab8cc0080000000000000", 0x9c}, {&(0x7f0000002a00)="5fe8f0f0c8d6ad71b61de2aa445a9d1c89074709749aff8ffb6d494e49c4dace137b82597488f8beeedaf12f6ce26a8cdddfcde78e033131f7de7ddb850f8a3e5c688fe849022e455cf5842aa208d0f7b601fa031cd619b4e9da", 0x5a}], 0x4, &(0x7f0000002c00)}}], 0x1, 0x24000800) 02:28:07 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b68d2", 0x20, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0x7, 0x0, @gue={{0x2}, "c361c6d4d832b0e71a3177d5c3a4f183"}}}}}}}, 0x0) 02:28:07 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@link_local, @random="9f94829e47ef", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cfaab5", 0x18, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x2, '\x00', [@ra, @jumbo, @jumbo]}]}}}}}, 0x0) 02:28:07 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000400)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "89af6d", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff}]}}}}}, 0x0) 02:28:07 executing program 0: syz_emit_ethernet(0x87, &(0x7f0000000000)=ANY=[@ANYBLOB="ff"], 0x0) 02:28:07 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b68d2", 0x10, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:28:07 executing program 1: syz_emit_ethernet(0x582, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd67c865e605482ffffc010000000000000000000000000001fe800000000000000000000000000024290a"], 0x0) 02:28:07 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ade172", 0x0, 0x2f, 0x0, @remote, @loopback}}}}, 0x0) 02:28:07 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b68d2", 0x20, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0x4c, 0x0, @gue={{0x2}, "c361c6d4d832b0e71a3177d5c3a4f183"}}}}}}}, 0x0) 02:28:07 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000c00)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x23, 0x0, [@empty, @empty, @empty, @loopback, @private, @broadcast, @rand_addr, @dev]}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:28:07 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) [ 301.623709][ T24] audit: type=1800 audit(1666578487.450:5): pid=4865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1160 res=0 errno=0 02:28:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) 02:28:08 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000400)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "89af6d", 0x18, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0]}]}}}}}, 0x0) 02:28:08 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@link_local, @broadcast, @val={@val={0x8100}}}, 0x0) 02:28:08 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd608b68d200201100fc010000000000000000000000000000fe8000000000000000000000000000aa00000010002090"], 0x0) 02:28:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 02:28:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0xfffffffffffffc4e}}], 0x2, 0x0) 02:28:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)) 02:28:08 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000040)='\x00') 02:28:08 executing program 5: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)='\xaa\xaa\xaa\xaa\xaa') 02:28:08 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000240)={@link_local, @random="9f94829e47ef", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cfaab5", 0x30, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x4, '\x00', [@ra, @pad1, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @mcast1}]}]}}}}}, 0x0) 02:28:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:28:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x80, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 02:28:08 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000004380)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 02:28:08 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000040)='/dev/vcsa#\x00') 02:28:08 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@link_local, @random="9f94829e47ef", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cfaab5", 0x28, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x4, '\x00', [@ra, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @mcast1}]}]}}}}}, 0x0) 02:28:08 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/netconsole', 0x311240, 0x0) 02:28:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)='q', 0x1, 0x0, 0x0, 0x0) 02:28:09 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd608b68d200100600fc010000000080000000006b7047bbabe7"], 0x0) 02:28:09 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b68d2", 0x7, 0x2c, 0x0, @private1, @local, {[], {0x0, 0x0, 0x20, 0x0, @gue={{0x2}, "c361c6d4d832b0e71a3177d5c3a4f183"}}}}}}}, 0x0) 02:28:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080), 0xffffffffffffffff, 0x200000) 02:28:09 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000c00)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x0, [@empty, @dev, @empty, @empty, @loopback, @private, @broadcast, @rand_addr, @dev]}, @rr={0x7, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:28:09 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000240)={@link_local, @random="9f94829e47ef", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cfaab5", 0x54, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x6, '\x00', [@ra, @jumbo, @jumbo, @pad1, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @mcast1}, @jumbo]}], "4693e03ec00aff0e0443cfbc6c1c84a18be4390a"}}}}}, 0x0) 02:28:09 executing program 2: syz_emit_ethernet(0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="9264616048bf0180c2000003080008"], 0x0) 02:28:09 executing program 1: syz_emit_ethernet(0x126, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa288100000088ca"], 0x0) 02:28:09 executing program 4: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) 02:28:09 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b68d2", 0x10, 0x29, 0x0, @private1, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:28:09 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000004380)=[{{&(0x7f0000000040)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x200000c0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 02:28:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @local}}}}, 0x0) 02:28:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000540)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8f5e9a", 0x10, 0x21, 0x0, @remote, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "972fd7", 0x0, "ed836e"}}}}}}}, 0x0) 02:28:10 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 02:28:10 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) [ 304.309960][ T4929] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 02:28:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:28:10 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4) 02:28:10 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 02:28:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='/', 0x1, 0x0, 0x0, 0x0) 02:28:10 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000001a80)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "28b341", 0x0, 0x0, 0x0, @empty, @remote}}}}, 0x0) 02:28:10 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x46240, 0x0) 02:28:10 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8b68d2", 0x10, 0x3c, 0x0, @private1, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:28:10 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "05f3d3", 0x2c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 02:28:10 executing program 0: syz_emit_ethernet(0xe6, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaa21aaaaaaaaaa2808"], 0x0) 02:28:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x900) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 02:28:10 executing program 1: syz_emit_ethernet(0x16, &(0x7f00000001c0)={@link_local, @broadcast, @val={@val={0x8906}}}, 0x0) 02:28:10 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$binfmt_misc(r0, 0x0, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) dup3(r1, r0, 0x0) 02:28:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[], 0x100000530) 02:28:11 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000c00)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x0, [@empty, @dev, @empty, @empty, @loopback, @private, @broadcast, @rand_addr, @dev]}, @rr={0x7, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @remote, @private]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:28:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 02:28:11 executing program 2: syz_emit_ethernet(0x87, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff"], 0x0) 02:28:11 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf, 0xffffffffffffffff) 02:28:11 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000006, 0xffffffffffffffff) [ 305.710876][ T4965] ===================================================== [ 305.718822][ T4965] BUG: KMSAN: uninit-value in tcp_recvmsg+0x6cf/0xb60 [ 305.725901][ T4965] tcp_recvmsg+0x6cf/0xb60 [ 305.730447][ T4965] inet_recvmsg+0x13a/0x5a0 [ 305.735439][ T4965] ____sys_recvmsg+0x2c4/0x810 [ 305.740391][ T4965] ___sys_recvmsg+0x217/0x840 [ 305.745301][ T4965] __sys_recvmsg+0x2ab/0x430 [ 305.750018][ T4965] __ia32_compat_sys_recvmsg+0x99/0xe0 [ 305.755893][ T4965] __do_fast_syscall_32+0xa2/0x100 [ 305.761156][ T4965] do_fast_syscall_32+0x33/0x70 [ 305.766335][ T4965] do_SYSENTER_32+0x1b/0x20 [ 305.771059][ T4965] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 305.778480][ T4965] [ 305.780888][ T4965] Uninit was stored to memory at: [ 305.786290][ T4965] get_compat_msghdr+0x4fc/0x720 [ 305.791372][ T4965] ___sys_recvmsg+0x18c/0x840 [ 305.796302][ T4965] __sys_recvmsg+0x2ab/0x430 [ 305.801030][ T4965] __ia32_compat_sys_recvmsg+0x99/0xe0 [ 305.806752][ T4965] __do_fast_syscall_32+0xa2/0x100 [ 305.812109][ T4965] do_fast_syscall_32+0x33/0x70 [ 305.817102][ T4965] do_SYSENTER_32+0x1b/0x20 [ 305.821735][ T4965] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 305.828310][ T4965] [ 305.830710][ T4965] Local variable msg_sys created at: [ 305.836181][ T4965] __sys_recvmsg+0x51/0x430 [ 305.840824][ T4965] __ia32_compat_sys_recvmsg+0x99/0xe0 [ 305.846572][ T4965] [ 305.848969][ T4965] CPU: 1 PID: 4965 Comm: syz-executor.3 Not tainted 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 02:28:11 executing program 5: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) [ 305.859546][ T4965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 305.869920][ T4965] ===================================================== [ 305.877052][ T4965] Disabling lock debugging due to kernel taint [ 305.883403][ T4965] Kernel panic - not syncing: kmsan.panic set ... [ 305.889921][ T4965] CPU: 1 PID: 4965 Comm: syz-executor.3 Tainted: G B 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 305.901912][ T4965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 305.912093][ T4965] Call Trace: [ 305.915539][ T4965] [ 305.918536][ T4965] dump_stack_lvl+0x1c8/0x256 [ 305.923382][ T4965] dump_stack+0x1a/0x1c [ 305.927682][ T4965] panic+0x4d3/0xc69 [ 305.931729][ T4965] ? add_taint+0x104/0x1a0 [ 305.936329][ T4965] kmsan_report+0x2cc/0x2d0 [ 305.941013][ T4965] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 305.946999][ T4965] ? __msan_warning+0x92/0x110 [ 305.951912][ T4965] ? tcp_recvmsg+0x6cf/0xb60 [ 305.956623][ T4965] ? inet_recvmsg+0x13a/0x5a0 [ 305.961432][ T4965] ? ____sys_recvmsg+0x2c4/0x810 [ 305.966487][ T4965] ? ___sys_recvmsg+0x217/0x840 [ 305.971450][ T4965] ? __sys_recvmsg+0x2ab/0x430 [ 305.976325][ T4965] ? __ia32_compat_sys_recvmsg+0x99/0xe0 [ 305.982089][ T4965] ? __do_fast_syscall_32+0xa2/0x100 [ 305.987501][ T4965] ? do_fast_syscall_32+0x33/0x70 [ 305.992639][ T4965] ? do_SYSENTER_32+0x1b/0x20 [ 305.997428][ T4965] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 306.004072][ T4965] ? tcp_recvmsg_locked+0x3042/0x3850 [ 306.009580][ T4965] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 306.015547][ T4965] ? preempt_count_sub+0x7d/0x280 [ 306.020788][ T4965] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 306.026749][ T4965] __msan_warning+0x92/0x110 [ 306.031905][ T4965] tcp_recvmsg+0x6cf/0xb60 [ 306.036432][ T4965] ? __stack_depot_save+0x38d/0x4b0 [ 306.041805][ T4965] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 306.047767][ T4965] ? tcp_recv_timestamp+0x910/0x910 [ 306.053080][ T4965] inet_recvmsg+0x13a/0x5a0 [ 306.057712][ T4965] ? inet_sendpage+0x210/0x210 [ 306.062604][ T4965] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 306.068564][ T4965] ? inet_sendpage+0x210/0x210 [ 306.073454][ T4965] ____sys_recvmsg+0x2c4/0x810 [ 306.078354][ T4965] ? get_compat_msghdr+0x676/0x720 [ 306.083617][ T4965] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 306.089581][ T4965] ___sys_recvmsg+0x217/0x840 [ 306.094378][ T4965] ? __rcu_read_unlock+0x76/0xd0 [ 306.099527][ T4965] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 306.105495][ T4965] __sys_recvmsg+0x2ab/0x430 [ 306.110223][ T4965] __ia32_compat_sys_recvmsg+0x99/0xe0 [ 306.115822][ T4965] __do_fast_syscall_32+0xa2/0x100 [ 306.121066][ T4965] do_fast_syscall_32+0x33/0x70 [ 306.126032][ T4965] do_SYSENTER_32+0x1b/0x20 [ 306.130649][ T4965] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 306.137109][ T4965] RIP: 0023:0xf7f7a549 [ 306.141261][ T4965] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 306.161037][ T4965] RSP: 002b:00000000f7f755cc EFLAGS: 00000296 ORIG_RAX: 0000000000000174 [ 306.169571][ T4965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000240 [ 306.177641][ T4965] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 306.185701][ T4965] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 306.193771][ T4965] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 306.201830][ T4965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 306.209922][ T4965] [ 306.213076][ T4965] Kernel Offset: disabled [ 306.217458][ T4965] Rebooting in 86400 seconds..