Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2021/05/05 23:45:04 fuzzer started 2021/05/05 23:45:04 dialing manager at 10.128.0.169:32921 2021/05/05 23:45:04 syscalls: 3598 2021/05/05 23:45:04 code coverage: enabled 2021/05/05 23:45:04 comparison tracing: enabled 2021/05/05 23:45:04 extra coverage: enabled 2021/05/05 23:45:04 setuid sandbox: enabled 2021/05/05 23:45:04 namespace sandbox: enabled 2021/05/05 23:45:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/05 23:45:04 fault injection: enabled 2021/05/05 23:45:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/05 23:45:04 net packet injection: enabled 2021/05/05 23:45:04 net device setup: enabled 2021/05/05 23:45:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/05 23:45:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/05 23:45:04 USB emulation: enabled 2021/05/05 23:45:04 hci packet injection: enabled 2021/05/05 23:45:04 wifi device emulation: enabled 2021/05/05 23:45:04 802.15.4 emulation: enabled 2021/05/05 23:45:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/05 23:45:04 fetching corpus: 50, signal 20075/23981 (executing program) 2021/05/05 23:45:05 fetching corpus: 100, signal 42895/48631 (executing program) 2021/05/05 23:45:05 fetching corpus: 150, signal 56067/63599 (executing program) 2021/05/05 23:45:05 fetching corpus: 200, signal 66568/75886 (executing program) 2021/05/05 23:45:05 fetching corpus: 250, signal 72091/83247 (executing program) 2021/05/05 23:45:05 fetching corpus: 300, signal 83140/96000 (executing program) 2021/05/05 23:45:05 fetching corpus: 350, signal 90091/104685 (executing program) 2021/05/05 23:45:05 fetching corpus: 400, signal 96115/112435 (executing program) 2021/05/05 23:45:05 fetching corpus: 450, signal 101051/119076 (executing program) 2021/05/05 23:45:05 fetching corpus: 500, signal 107570/127241 (executing program) 2021/05/05 23:45:05 fetching corpus: 550, signal 116655/137864 (executing program) 2021/05/05 23:45:05 fetching corpus: 600, signal 120829/143690 (executing program) 2021/05/05 23:45:05 fetching corpus: 650, signal 127598/152036 (executing program) 2021/05/05 23:45:05 fetching corpus: 700, signal 133264/159283 (executing program) 2021/05/05 23:45:05 fetching corpus: 750, signal 138594/166217 (executing program) 2021/05/05 23:45:06 fetching corpus: 800, signal 144201/173332 (executing program) 2021/05/05 23:45:06 fetching corpus: 850, signal 149467/180130 (executing program) 2021/05/05 23:45:06 fetching corpus: 900, signal 152799/185049 (executing program) 2021/05/05 23:45:06 fetching corpus: 950, signal 156590/190382 (executing program) 2021/05/05 23:45:06 fetching corpus: 1000, signal 162717/197894 (executing program) 2021/05/05 23:45:06 fetching corpus: 1050, signal 166390/203053 (executing program) 2021/05/05 23:45:06 fetching corpus: 1100, signal 169579/207731 (executing program) 2021/05/05 23:45:13 fetching corpus: 1150, signal 172957/212612 (executing program) 2021/05/05 23:45:14 fetching corpus: 1200, signal 176516/217681 (executing program) 2021/05/05 23:45:14 fetching corpus: 1250, signal 179362/221973 (executing program) 2021/05/05 23:45:14 fetching corpus: 1300, signal 183838/227848 (executing program) 2021/05/05 23:45:14 fetching corpus: 1350, signal 188881/234217 (executing program) 2021/05/05 23:45:14 fetching corpus: 1400, signal 192114/238897 (executing program) 2021/05/05 23:45:14 fetching corpus: 1450, signal 196560/244659 (executing program) 2021/05/05 23:45:14 fetching corpus: 1500, signal 199708/249264 (executing program) 2021/05/05 23:45:14 fetching corpus: 1550, signal 203643/254565 (executing program) 2021/05/05 23:45:14 fetching corpus: 1600, signal 208500/260691 (executing program) 2021/05/05 23:45:14 fetching corpus: 1650, signal 210661/264274 (executing program) 2021/05/05 23:45:14 fetching corpus: 1700, signal 212926/267944 (executing program) 2021/05/05 23:45:14 fetching corpus: 1750, signal 216336/272667 (executing program) 2021/05/05 23:45:14 fetching corpus: 1800, signal 218834/276541 (executing program) 2021/05/05 23:45:14 fetching corpus: 1850, signal 221548/280597 (executing program) 2021/05/05 23:45:14 fetching corpus: 1900, signal 224413/284799 (executing program) 2021/05/05 23:45:15 fetching corpus: 1950, signal 228970/290570 (executing program) 2021/05/05 23:45:15 fetching corpus: 2000, signal 233672/296449 (executing program) 2021/05/05 23:45:15 fetching corpus: 2050, signal 235775/299928 (executing program) 2021/05/05 23:45:15 fetching corpus: 2100, signal 238154/303610 (executing program) 2021/05/05 23:45:15 fetching corpus: 2150, signal 240537/307271 (executing program) 2021/05/05 23:45:15 fetching corpus: 2200, signal 243182/311187 (executing program) 2021/05/05 23:45:15 fetching corpus: 2250, signal 244945/314287 (executing program) 2021/05/05 23:45:15 fetching corpus: 2300, signal 247380/317980 (executing program) 2021/05/05 23:45:15 fetching corpus: 2350, signal 250222/322093 (executing program) 2021/05/05 23:45:15 fetching corpus: 2400, signal 251865/325041 (executing program) 2021/05/05 23:45:15 fetching corpus: 2450, signal 254592/328996 (executing program) 2021/05/05 23:45:15 fetching corpus: 2500, signal 257472/333080 (executing program) 2021/05/05 23:45:16 fetching corpus: 2550, signal 259851/336722 (executing program) 2021/05/05 23:45:16 fetching corpus: 2600, signal 263349/341328 (executing program) 2021/05/05 23:45:16 fetching corpus: 2650, signal 266015/345155 (executing program) 2021/05/05 23:45:16 fetching corpus: 2700, signal 269022/349302 (executing program) 2021/05/05 23:45:16 fetching corpus: 2750, signal 271555/353020 (executing program) 2021/05/05 23:45:16 fetching corpus: 2800, signal 273544/356270 (executing program) 2021/05/05 23:45:16 fetching corpus: 2850, signal 275857/359744 (executing program) 2021/05/05 23:45:16 fetching corpus: 2900, signal 279230/364143 (executing program) 2021/05/05 23:45:16 fetching corpus: 2950, signal 281069/367208 (executing program) 2021/05/05 23:45:16 fetching corpus: 3000, signal 284236/371367 (executing program) 2021/05/05 23:45:16 fetching corpus: 3050, signal 285925/374254 (executing program) 2021/05/05 23:45:16 fetching corpus: 3100, signal 287762/377291 (executing program) 2021/05/05 23:45:16 fetching corpus: 3150, signal 289500/380223 (executing program) 2021/05/05 23:45:17 fetching corpus: 3200, signal 290790/382730 (executing program) 2021/05/05 23:45:17 fetching corpus: 3250, signal 292414/385543 (executing program) 2021/05/05 23:45:17 fetching corpus: 3300, signal 293617/388044 (executing program) 2021/05/05 23:45:17 fetching corpus: 3350, signal 295389/390923 (executing program) 2021/05/05 23:45:17 fetching corpus: 3400, signal 297436/394072 (executing program) 2021/05/05 23:45:17 fetching corpus: 3450, signal 299402/397228 (executing program) 2021/05/05 23:45:17 fetching corpus: 3500, signal 301504/400419 (executing program) 2021/05/05 23:45:17 fetching corpus: 3550, signal 302749/402902 (executing program) 2021/05/05 23:45:17 fetching corpus: 3600, signal 303787/405166 (executing program) 2021/05/05 23:45:17 fetching corpus: 3650, signal 306243/408632 (executing program) 2021/05/05 23:45:17 fetching corpus: 3700, signal 308472/411892 (executing program) 2021/05/05 23:45:17 fetching corpus: 3750, signal 309767/414353 (executing program) 2021/05/05 23:45:17 fetching corpus: 3800, signal 311619/417263 (executing program) 2021/05/05 23:45:17 fetching corpus: 3850, signal 313437/420137 (executing program) 2021/05/05 23:45:17 fetching corpus: 3900, signal 314731/422600 (executing program) 2021/05/05 23:45:18 fetching corpus: 3950, signal 316083/425098 (executing program) 2021/05/05 23:45:18 fetching corpus: 4000, signal 317556/427697 (executing program) 2021/05/05 23:45:18 fetching corpus: 4050, signal 319303/430499 (executing program) 2021/05/05 23:45:18 fetching corpus: 4100, signal 321178/433393 (executing program) 2021/05/05 23:45:18 fetching corpus: 4150, signal 322842/436105 (executing program) 2021/05/05 23:45:18 fetching corpus: 4200, signal 324158/438587 (executing program) 2021/05/05 23:45:18 fetching corpus: 4250, signal 325641/441165 (executing program) 2021/05/05 23:45:18 fetching corpus: 4300, signal 326691/443395 (executing program) 2021/05/05 23:45:18 fetching corpus: 4350, signal 327889/445687 (executing program) 2021/05/05 23:45:18 fetching corpus: 4400, signal 329858/448607 (executing program) 2021/05/05 23:45:18 fetching corpus: 4450, signal 332331/452007 (executing program) 2021/05/05 23:45:18 fetching corpus: 4500, signal 334011/454681 (executing program) 2021/05/05 23:45:18 fetching corpus: 4550, signal 334824/456704 (executing program) 2021/05/05 23:45:18 fetching corpus: 4600, signal 336288/459192 (executing program) 2021/05/05 23:45:19 fetching corpus: 4650, signal 337397/461436 (executing program) 2021/05/05 23:45:19 fetching corpus: 4700, signal 339725/464621 (executing program) 2021/05/05 23:45:19 fetching corpus: 4750, signal 341028/466993 (executing program) 2021/05/05 23:45:19 fetching corpus: 4800, signal 342540/469535 (executing program) 2021/05/05 23:45:19 fetching corpus: 4850, signal 343748/471820 (executing program) 2021/05/05 23:45:19 fetching corpus: 4900, signal 345027/474157 (executing program) 2021/05/05 23:45:19 fetching corpus: 4950, signal 346209/476421 (executing program) 2021/05/05 23:45:19 fetching corpus: 5000, signal 347753/478954 (executing program) 2021/05/05 23:45:19 fetching corpus: 5050, signal 349254/481418 (executing program) 2021/05/05 23:45:19 fetching corpus: 5100, signal 350536/483665 (executing program) 2021/05/05 23:45:19 fetching corpus: 5150, signal 351251/485511 (executing program) 2021/05/05 23:45:19 fetching corpus: 5200, signal 352964/488134 (executing program) 2021/05/05 23:45:19 fetching corpus: 5250, signal 354397/490547 (executing program) 2021/05/05 23:45:19 fetching corpus: 5300, signal 355288/492539 (executing program) 2021/05/05 23:45:20 fetching corpus: 5350, signal 356685/494920 (executing program) 2021/05/05 23:45:20 fetching corpus: 5400, signal 358005/497207 (executing program) 2021/05/05 23:45:20 fetching corpus: 5450, signal 359240/499443 (executing program) 2021/05/05 23:45:20 fetching corpus: 5500, signal 360341/501573 (executing program) 2021/05/05 23:45:20 fetching corpus: 5550, signal 361949/504123 (executing program) 2021/05/05 23:45:20 fetching corpus: 5600, signal 363741/506741 (executing program) 2021/05/05 23:45:20 fetching corpus: 5650, signal 365544/509409 (executing program) 2021/05/05 23:45:20 fetching corpus: 5700, signal 367079/511807 (executing program) 2021/05/05 23:45:20 fetching corpus: 5750, signal 367700/513553 (executing program) 2021/05/05 23:45:20 fetching corpus: 5800, signal 369019/515769 (executing program) 2021/05/05 23:45:20 fetching corpus: 5850, signal 370368/518016 (executing program) 2021/05/05 23:45:20 fetching corpus: 5900, signal 371822/520383 (executing program) 2021/05/05 23:45:20 fetching corpus: 5950, signal 372616/522261 (executing program) 2021/05/05 23:45:20 fetching corpus: 6000, signal 373715/524313 (executing program) 2021/05/05 23:45:20 fetching corpus: 6050, signal 374699/526315 (executing program) 2021/05/05 23:45:21 fetching corpus: 6100, signal 376067/528628 (executing program) 2021/05/05 23:45:21 fetching corpus: 6150, signal 377188/530733 (executing program) 2021/05/05 23:45:21 fetching corpus: 6200, signal 378707/533121 (executing program) 2021/05/05 23:45:21 fetching corpus: 6250, signal 379527/534963 (executing program) 2021/05/05 23:45:21 fetching corpus: 6300, signal 381030/537332 (executing program) 2021/05/05 23:45:21 fetching corpus: 6350, signal 382274/539510 (executing program) 2021/05/05 23:45:21 fetching corpus: 6400, signal 383312/541516 (executing program) 2021/05/05 23:45:21 fetching corpus: 6450, signal 384179/543351 (executing program) 2021/05/05 23:45:21 fetching corpus: 6500, signal 385204/545287 (executing program) 2021/05/05 23:45:21 fetching corpus: 6550, signal 385954/547057 (executing program) 2021/05/05 23:45:21 fetching corpus: 6600, signal 386892/548961 (executing program) 2021/05/05 23:45:21 fetching corpus: 6650, signal 388087/551030 (executing program) 2021/05/05 23:45:21 fetching corpus: 6700, signal 389211/553061 (executing program) 2021/05/05 23:45:21 fetching corpus: 6750, signal 390318/555083 (executing program) 2021/05/05 23:45:21 fetching corpus: 6800, signal 391309/556988 (executing program) 2021/05/05 23:45:21 fetching corpus: 6850, signal 392455/559030 (executing program) 2021/05/05 23:45:21 fetching corpus: 6900, signal 393368/560849 (executing program) 2021/05/05 23:45:22 fetching corpus: 6950, signal 394154/562590 (executing program) 2021/05/05 23:45:22 fetching corpus: 7000, signal 395113/564519 (executing program) 2021/05/05 23:45:22 fetching corpus: 7050, signal 395743/566170 (executing program) 2021/05/05 23:45:22 fetching corpus: 7100, signal 397680/568752 (executing program) 2021/05/05 23:45:22 fetching corpus: 7150, signal 399142/570966 (executing program) 2021/05/05 23:45:22 fetching corpus: 7200, signal 400219/572914 (executing program) 2021/05/05 23:45:22 fetching corpus: 7250, signal 401771/575165 (executing program) 2021/05/05 23:45:22 fetching corpus: 7300, signal 402413/576824 (executing program) 2021/05/05 23:45:22 fetching corpus: 7350, signal 403453/578776 (executing program) 2021/05/05 23:45:22 fetching corpus: 7400, signal 404319/580558 (executing program) 2021/05/05 23:45:22 fetching corpus: 7450, signal 405962/582869 (executing program) 2021/05/05 23:45:22 fetching corpus: 7500, signal 406825/584688 (executing program) 2021/05/05 23:45:23 fetching corpus: 7550, signal 407774/586505 (executing program) 2021/05/05 23:45:23 fetching corpus: 7600, signal 408601/588211 (executing program) 2021/05/05 23:45:23 fetching corpus: 7650, signal 409864/590239 (executing program) 2021/05/05 23:45:23 fetching corpus: 7700, signal 410849/592077 (executing program) 2021/05/05 23:45:23 fetching corpus: 7750, signal 411807/593880 (executing program) 2021/05/05 23:45:23 fetching corpus: 7800, signal 412779/595669 (executing program) 2021/05/05 23:45:23 fetching corpus: 7850, signal 414011/597674 (executing program) 2021/05/05 23:45:23 fetching corpus: 7900, signal 415367/599735 (executing program) 2021/05/05 23:45:23 fetching corpus: 7950, signal 416753/601767 (executing program) 2021/05/05 23:45:23 fetching corpus: 8000, signal 417815/603602 (executing program) 2021/05/05 23:45:23 fetching corpus: 8050, signal 418604/605275 (executing program) 2021/05/05 23:45:23 fetching corpus: 8100, signal 421664/608464 (executing program) 2021/05/05 23:45:23 fetching corpus: 8150, signal 422662/610306 (executing program) 2021/05/05 23:45:23 fetching corpus: 8200, signal 423617/612082 (executing program) 2021/05/05 23:45:24 fetching corpus: 8250, signal 424961/614063 (executing program) 2021/05/05 23:45:24 fetching corpus: 8300, signal 425845/615760 (executing program) 2021/05/05 23:45:24 fetching corpus: 8350, signal 426780/617517 (executing program) 2021/05/05 23:45:24 fetching corpus: 8400, signal 428007/619484 (executing program) 2021/05/05 23:45:24 fetching corpus: 8450, signal 428702/621058 (executing program) 2021/05/05 23:45:24 fetching corpus: 8500, signal 429274/622615 (executing program) 2021/05/05 23:45:24 fetching corpus: 8550, signal 429845/624093 (executing program) 2021/05/05 23:45:24 fetching corpus: 8600, signal 431492/626297 (executing program) 2021/05/05 23:45:24 fetching corpus: 8650, signal 432445/628049 (executing program) 2021/05/05 23:45:24 fetching corpus: 8700, signal 434092/630264 (executing program) 2021/05/05 23:45:24 fetching corpus: 8750, signal 434791/631779 (executing program) 2021/05/05 23:45:24 fetching corpus: 8800, signal 435740/633517 (executing program) 2021/05/05 23:45:24 fetching corpus: 8850, signal 437152/635520 (executing program) 2021/05/05 23:45:24 fetching corpus: 8900, signal 438205/637320 (executing program) 2021/05/05 23:45:24 fetching corpus: 8950, signal 439206/639001 (executing program) 2021/05/05 23:45:24 fetching corpus: 9000, signal 440021/640585 (executing program) 2021/05/05 23:45:25 fetching corpus: 9050, signal 440904/642214 (executing program) 2021/05/05 23:45:25 fetching corpus: 9100, signal 443643/645058 (executing program) 2021/05/05 23:45:25 fetching corpus: 9150, signal 444470/646685 (executing program) 2021/05/05 23:45:25 fetching corpus: 9200, signal 445275/648304 (executing program) 2021/05/05 23:45:25 fetching corpus: 9250, signal 446191/650003 (executing program) 2021/05/05 23:45:25 fetching corpus: 9300, signal 447285/651831 (executing program) 2021/05/05 23:45:25 fetching corpus: 9350, signal 448413/653647 (executing program) 2021/05/05 23:45:25 fetching corpus: 9400, signal 449612/655480 (executing program) 2021/05/05 23:45:25 fetching corpus: 9450, signal 450234/656962 (executing program) 2021/05/05 23:45:25 fetching corpus: 9500, signal 450927/658487 (executing program) 2021/05/05 23:45:25 fetching corpus: 9550, signal 451831/660113 (executing program) 2021/05/05 23:45:25 fetching corpus: 9600, signal 452770/661803 (executing program) 2021/05/05 23:45:25 fetching corpus: 9650, signal 453792/663475 (executing program) 2021/05/05 23:45:25 fetching corpus: 9700, signal 454574/665018 (executing program) 2021/05/05 23:45:26 fetching corpus: 9750, signal 455374/666576 (executing program) 2021/05/05 23:45:26 fetching corpus: 9800, signal 456177/668108 (executing program) 2021/05/05 23:45:26 fetching corpus: 9850, signal 456897/669619 (executing program) syzkaller login: [ 71.264287][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.270759][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 23:45:26 fetching corpus: 9900, signal 457695/671191 (executing program) 2021/05/05 23:45:26 fetching corpus: 9950, signal 458259/672597 (executing program) 2021/05/05 23:45:26 fetching corpus: 10000, signal 459118/674200 (executing program) 2021/05/05 23:45:26 fetching corpus: 10050, signal 460280/675958 (executing program) 2021/05/05 23:45:26 fetching corpus: 10100, signal 461354/677670 (executing program) 2021/05/05 23:45:26 fetching corpus: 10150, signal 462490/679437 (executing program) 2021/05/05 23:45:26 fetching corpus: 10200, signal 463294/680988 (executing program) 2021/05/05 23:45:26 fetching corpus: 10250, signal 465235/683167 (executing program) 2021/05/05 23:45:26 fetching corpus: 10300, signal 465773/684618 (executing program) 2021/05/05 23:45:26 fetching corpus: 10350, signal 466724/686267 (executing program) 2021/05/05 23:45:26 fetching corpus: 10400, signal 467374/687726 (executing program) 2021/05/05 23:45:26 fetching corpus: 10450, signal 468044/689121 (executing program) 2021/05/05 23:45:27 fetching corpus: 10500, signal 469131/690797 (executing program) 2021/05/05 23:45:27 fetching corpus: 10550, signal 470502/692633 (executing program) 2021/05/05 23:45:27 fetching corpus: 10600, signal 471249/694060 (executing program) 2021/05/05 23:45:27 fetching corpus: 10650, signal 472024/695540 (executing program) 2021/05/05 23:45:27 fetching corpus: 10700, signal 472695/696963 (executing program) 2021/05/05 23:45:27 fetching corpus: 10750, signal 473808/698574 (executing program) 2021/05/05 23:45:27 fetching corpus: 10800, signal 474571/700030 (executing program) 2021/05/05 23:45:27 fetching corpus: 10850, signal 475518/701617 (executing program) 2021/05/05 23:45:27 fetching corpus: 10900, signal 476315/703137 (executing program) 2021/05/05 23:45:27 fetching corpus: 10950, signal 477170/704630 (executing program) 2021/05/05 23:45:27 fetching corpus: 11000, signal 477791/706017 (executing program) 2021/05/05 23:45:27 fetching corpus: 11050, signal 478523/707434 (executing program) 2021/05/05 23:45:27 fetching corpus: 11100, signal 479509/709005 (executing program) 2021/05/05 23:45:27 fetching corpus: 11150, signal 480161/710366 (executing program) 2021/05/05 23:45:27 fetching corpus: 11200, signal 480816/711771 (executing program) 2021/05/05 23:45:27 fetching corpus: 11250, signal 481616/713259 (executing program) 2021/05/05 23:45:28 fetching corpus: 11300, signal 482358/714690 (executing program) 2021/05/05 23:45:28 fetching corpus: 11350, signal 483091/716125 (executing program) 2021/05/05 23:45:28 fetching corpus: 11400, signal 483754/717519 (executing program) 2021/05/05 23:45:28 fetching corpus: 11450, signal 484206/718728 (executing program) 2021/05/05 23:45:28 fetching corpus: 11500, signal 484874/720097 (executing program) 2021/05/05 23:45:28 fetching corpus: 11550, signal 485536/721468 (executing program) 2021/05/05 23:45:28 fetching corpus: 11600, signal 486414/722966 (executing program) 2021/05/05 23:45:28 fetching corpus: 11650, signal 487213/724413 (executing program) 2021/05/05 23:45:28 fetching corpus: 11700, signal 487716/725653 (executing program) 2021/05/05 23:45:28 fetching corpus: 11750, signal 488783/727230 (executing program) 2021/05/05 23:45:28 fetching corpus: 11800, signal 489668/728693 (executing program) 2021/05/05 23:45:28 fetching corpus: 11850, signal 490297/730028 (executing program) 2021/05/05 23:45:28 fetching corpus: 11900, signal 491278/731557 (executing program) 2021/05/05 23:45:28 fetching corpus: 11950, signal 491929/732880 (executing program) 2021/05/05 23:45:28 fetching corpus: 12000, signal 492478/734149 (executing program) 2021/05/05 23:45:28 fetching corpus: 12050, signal 493109/735465 (executing program) 2021/05/05 23:45:29 fetching corpus: 12100, signal 493970/736881 (executing program) 2021/05/05 23:45:29 fetching corpus: 12150, signal 494613/738190 (executing program) 2021/05/05 23:45:29 fetching corpus: 12200, signal 495297/739586 (executing program) 2021/05/05 23:45:29 fetching corpus: 12250, signal 496115/740992 (executing program) 2021/05/05 23:45:29 fetching corpus: 12300, signal 496926/742390 (executing program) 2021/05/05 23:45:29 fetching corpus: 12350, signal 497629/743743 (executing program) 2021/05/05 23:45:29 fetching corpus: 12400, signal 498481/745147 (executing program) 2021/05/05 23:45:29 fetching corpus: 12450, signal 499066/746430 (executing program) 2021/05/05 23:45:29 fetching corpus: 12500, signal 499852/747829 (executing program) 2021/05/05 23:45:29 fetching corpus: 12550, signal 500468/749124 (executing program) 2021/05/05 23:45:29 fetching corpus: 12600, signal 501127/750402 (executing program) 2021/05/05 23:45:29 fetching corpus: 12650, signal 501744/751691 (executing program) 2021/05/05 23:45:29 fetching corpus: 12700, signal 502313/752911 (executing program) 2021/05/05 23:45:30 fetching corpus: 12750, signal 502756/754117 (executing program) 2021/05/05 23:45:30 fetching corpus: 12800, signal 503343/755370 (executing program) 2021/05/05 23:45:30 fetching corpus: 12850, signal 503835/756564 (executing program) 2021/05/05 23:45:30 fetching corpus: 12900, signal 504969/758048 (executing program) 2021/05/05 23:45:30 fetching corpus: 12950, signal 505815/759410 (executing program) 2021/05/05 23:45:30 fetching corpus: 13000, signal 506221/760599 (executing program) 2021/05/05 23:45:30 fetching corpus: 13050, signal 506736/761760 (executing program) 2021/05/05 23:45:30 fetching corpus: 13100, signal 507383/763055 (executing program) 2021/05/05 23:45:30 fetching corpus: 13150, signal 508024/764334 (executing program) 2021/05/05 23:45:30 fetching corpus: 13200, signal 508940/765658 (executing program) 2021/05/05 23:45:30 fetching corpus: 13250, signal 509476/766895 (executing program) 2021/05/05 23:45:30 fetching corpus: 13300, signal 509851/768064 (executing program) 2021/05/05 23:45:30 fetching corpus: 13350, signal 510562/769331 (executing program) 2021/05/05 23:45:30 fetching corpus: 13400, signal 511216/770607 (executing program) 2021/05/05 23:45:30 fetching corpus: 13450, signal 511686/771761 (executing program) 2021/05/05 23:45:30 fetching corpus: 13500, signal 512360/773012 (executing program) 2021/05/05 23:45:30 fetching corpus: 13550, signal 513026/774296 (executing program) 2021/05/05 23:45:31 fetching corpus: 13600, signal 513861/775648 (executing program) 2021/05/05 23:45:31 fetching corpus: 13650, signal 514676/776947 (executing program) 2021/05/05 23:45:31 fetching corpus: 13700, signal 515267/778116 (executing program) 2021/05/05 23:45:31 fetching corpus: 13750, signal 515834/779374 (executing program) 2021/05/05 23:45:31 fetching corpus: 13800, signal 516390/780559 (executing program) 2021/05/05 23:45:31 fetching corpus: 13850, signal 516946/781790 (executing program) 2021/05/05 23:45:31 fetching corpus: 13900, signal 517826/783161 (executing program) 2021/05/05 23:45:31 fetching corpus: 13950, signal 518872/784573 (executing program) 2021/05/05 23:45:31 fetching corpus: 14000, signal 519359/785755 (executing program) 2021/05/05 23:45:31 fetching corpus: 14050, signal 519833/786913 (executing program) 2021/05/05 23:45:31 fetching corpus: 14100, signal 520434/788133 (executing program) 2021/05/05 23:45:31 fetching corpus: 14150, signal 520969/789311 (executing program) 2021/05/05 23:45:31 fetching corpus: 14200, signal 521582/790529 (executing program) 2021/05/05 23:45:31 fetching corpus: 14250, signal 522084/791726 (executing program) 2021/05/05 23:45:31 fetching corpus: 14300, signal 522811/792965 (executing program) 2021/05/05 23:45:32 fetching corpus: 14350, signal 523400/794170 (executing program) 2021/05/05 23:45:32 fetching corpus: 14400, signal 524014/795420 (executing program) 2021/05/05 23:45:32 fetching corpus: 14450, signal 525912/797152 (executing program) 2021/05/05 23:45:32 fetching corpus: 14500, signal 526512/798382 (executing program) 2021/05/05 23:45:32 fetching corpus: 14550, signal 527054/799570 (executing program) 2021/05/05 23:45:32 fetching corpus: 14600, signal 527626/800761 (executing program) 2021/05/05 23:45:32 fetching corpus: 14650, signal 528498/802054 (executing program) 2021/05/05 23:45:32 fetching corpus: 14700, signal 528971/803200 (executing program) 2021/05/05 23:45:32 fetching corpus: 14750, signal 529483/804343 (executing program) 2021/05/05 23:45:32 fetching corpus: 14800, signal 530568/805695 (executing program) 2021/05/05 23:45:32 fetching corpus: 14850, signal 531247/806886 (executing program) 2021/05/05 23:45:32 fetching corpus: 14900, signal 531876/808051 (executing program) 2021/05/05 23:45:32 fetching corpus: 14950, signal 532534/809276 (executing program) 2021/05/05 23:45:32 fetching corpus: 15000, signal 533057/810479 (executing program) 2021/05/05 23:45:32 fetching corpus: 15050, signal 533762/811660 (executing program) 2021/05/05 23:45:33 fetching corpus: 15100, signal 534213/812746 (executing program) 2021/05/05 23:45:33 fetching corpus: 15150, signal 534765/813911 (executing program) 2021/05/05 23:45:33 fetching corpus: 15200, signal 535419/815068 (executing program) 2021/05/05 23:45:33 fetching corpus: 15250, signal 536139/816307 (executing program) 2021/05/05 23:45:33 fetching corpus: 15300, signal 536733/817488 (executing program) 2021/05/05 23:45:33 fetching corpus: 15350, signal 537209/818524 (executing program) 2021/05/05 23:45:33 fetching corpus: 15400, signal 537687/819655 (executing program) 2021/05/05 23:45:33 fetching corpus: 15450, signal 538493/820856 (executing program) 2021/05/05 23:45:33 fetching corpus: 15500, signal 539160/821973 (executing program) 2021/05/05 23:45:33 fetching corpus: 15550, signal 539734/823078 (executing program) 2021/05/05 23:45:33 fetching corpus: 15600, signal 540196/824119 (executing program) 2021/05/05 23:45:33 fetching corpus: 15650, signal 540663/825188 (executing program) 2021/05/05 23:45:33 fetching corpus: 15700, signal 541303/826290 (executing program) 2021/05/05 23:45:33 fetching corpus: 15750, signal 541647/827304 (executing program) 2021/05/05 23:45:33 fetching corpus: 15800, signal 542039/828386 (executing program) 2021/05/05 23:45:34 fetching corpus: 15850, signal 542584/829499 (executing program) 2021/05/05 23:45:34 fetching corpus: 15900, signal 543111/830556 (executing program) 2021/05/05 23:45:34 fetching corpus: 15950, signal 543610/831583 (executing program) 2021/05/05 23:45:34 fetching corpus: 16000, signal 544262/832740 (executing program) 2021/05/05 23:45:34 fetching corpus: 16050, signal 544639/833740 (executing program) 2021/05/05 23:45:34 fetching corpus: 16100, signal 545026/834737 (executing program) 2021/05/05 23:45:34 fetching corpus: 16150, signal 545398/835784 (executing program) 2021/05/05 23:45:34 fetching corpus: 16200, signal 546007/836855 (executing program) 2021/05/05 23:45:34 fetching corpus: 16250, signal 546595/837956 (executing program) 2021/05/05 23:45:34 fetching corpus: 16300, signal 547156/839057 (executing program) 2021/05/05 23:45:34 fetching corpus: 16350, signal 547717/840113 (executing program) 2021/05/05 23:45:34 fetching corpus: 16400, signal 548173/841166 (executing program) 2021/05/05 23:45:34 fetching corpus: 16450, signal 548763/842207 (executing program) 2021/05/05 23:45:34 fetching corpus: 16500, signal 549251/843224 (executing program) 2021/05/05 23:45:34 fetching corpus: 16550, signal 549713/844241 (executing program) 2021/05/05 23:45:35 fetching corpus: 16600, signal 550706/845472 (executing program) 2021/05/05 23:45:35 fetching corpus: 16650, signal 551409/846547 (executing program) 2021/05/05 23:45:35 fetching corpus: 16700, signal 551918/847576 (executing program) 2021/05/05 23:45:35 fetching corpus: 16750, signal 552243/848569 (executing program) 2021/05/05 23:45:35 fetching corpus: 16800, signal 552788/849624 (executing program) 2021/05/05 23:45:35 fetching corpus: 16850, signal 553373/850685 (executing program) 2021/05/05 23:45:35 fetching corpus: 16900, signal 554000/851760 (executing program) 2021/05/05 23:45:35 fetching corpus: 16950, signal 554487/852759 (executing program) 2021/05/05 23:45:35 fetching corpus: 17000, signal 554948/853759 (executing program) 2021/05/05 23:45:35 fetching corpus: 17050, signal 555472/854748 (executing program) 2021/05/05 23:45:35 fetching corpus: 17100, signal 556213/855845 (executing program) 2021/05/05 23:45:35 fetching corpus: 17150, signal 556728/856938 (executing program) 2021/05/05 23:45:35 fetching corpus: 17200, signal 557143/857931 (executing program) 2021/05/05 23:45:36 fetching corpus: 17250, signal 557632/858950 (executing program) 2021/05/05 23:45:36 fetching corpus: 17300, signal 558354/860037 (executing program) 2021/05/05 23:45:36 fetching corpus: 17350, signal 558754/860984 (executing program) 2021/05/05 23:45:36 fetching corpus: 17400, signal 559251/862004 (executing program) 2021/05/05 23:45:36 fetching corpus: 17450, signal 559677/862995 (executing program) 2021/05/05 23:45:36 fetching corpus: 17500, signal 560112/863995 (executing program) 2021/05/05 23:45:36 fetching corpus: 17550, signal 560660/865006 (executing program) 2021/05/05 23:45:36 fetching corpus: 17600, signal 561156/866019 (executing program) 2021/05/05 23:45:36 fetching corpus: 17650, signal 561880/867144 (executing program) 2021/05/05 23:45:36 fetching corpus: 17700, signal 562286/868080 (executing program) 2021/05/05 23:45:36 fetching corpus: 17750, signal 562811/869081 (executing program) 2021/05/05 23:45:36 fetching corpus: 17800, signal 563388/870093 (executing program) 2021/05/05 23:45:36 fetching corpus: 17850, signal 564021/871146 (executing program) 2021/05/05 23:45:36 fetching corpus: 17900, signal 564444/872136 (executing program) 2021/05/05 23:45:36 fetching corpus: 17950, signal 564854/873098 (executing program) 2021/05/05 23:45:36 fetching corpus: 18000, signal 565395/874102 (executing program) 2021/05/05 23:45:37 fetching corpus: 18050, signal 565864/875080 (executing program) 2021/05/05 23:45:37 fetching corpus: 18100, signal 566311/876050 (executing program) 2021/05/05 23:45:37 fetching corpus: 18150, signal 566840/877039 (executing program) 2021/05/05 23:45:37 fetching corpus: 18200, signal 567457/878068 (executing program) 2021/05/05 23:45:37 fetching corpus: 18250, signal 568185/879125 (executing program) 2021/05/05 23:45:37 fetching corpus: 18300, signal 568671/880063 (executing program) 2021/05/05 23:45:37 fetching corpus: 18350, signal 569084/880994 (executing program) 2021/05/05 23:45:37 fetching corpus: 18400, signal 569502/881949 (executing program) 2021/05/05 23:45:37 fetching corpus: 18450, signal 570300/882974 (executing program) 2021/05/05 23:45:37 fetching corpus: 18500, signal 570851/883935 (executing program) 2021/05/05 23:45:37 fetching corpus: 18550, signal 571604/884985 (executing program) 2021/05/05 23:45:37 fetching corpus: 18600, signal 572207/885952 (executing program) 2021/05/05 23:45:37 fetching corpus: 18650, signal 572571/886894 (executing program) 2021/05/05 23:45:37 fetching corpus: 18700, signal 573740/888001 (executing program) 2021/05/05 23:45:38 fetching corpus: 18750, signal 574209/888948 (executing program) 2021/05/05 23:45:38 fetching corpus: 18800, signal 574713/889894 (executing program) 2021/05/05 23:45:38 fetching corpus: 18850, signal 575115/890868 (executing program) 2021/05/05 23:45:38 fetching corpus: 18900, signal 575517/891798 (executing program) 2021/05/05 23:45:38 fetching corpus: 18950, signal 576183/892798 (executing program) 2021/05/05 23:45:38 fetching corpus: 19000, signal 576627/893772 (executing program) 2021/05/05 23:45:38 fetching corpus: 19050, signal 577280/894775 (executing program) 2021/05/05 23:45:38 fetching corpus: 19100, signal 577743/895713 (executing program) 2021/05/05 23:45:38 fetching corpus: 19150, signal 578080/896609 (executing program) 2021/05/05 23:45:38 fetching corpus: 19200, signal 578597/897554 (executing program) 2021/05/05 23:45:38 fetching corpus: 19250, signal 579338/898525 (executing program) 2021/05/05 23:45:38 fetching corpus: 19300, signal 579904/899452 (executing program) 2021/05/05 23:45:38 fetching corpus: 19350, signal 580333/900342 (executing program) 2021/05/05 23:45:38 fetching corpus: 19400, signal 580795/901307 (executing program) 2021/05/05 23:45:38 fetching corpus: 19450, signal 581403/902276 (executing program) 2021/05/05 23:45:39 fetching corpus: 19500, signal 581933/903233 (executing program) 2021/05/05 23:45:39 fetching corpus: 19550, signal 582304/904121 (executing program) 2021/05/05 23:45:39 fetching corpus: 19600, signal 582768/905037 (executing program) 2021/05/05 23:45:39 fetching corpus: 19650, signal 583303/905966 (executing program) 2021/05/05 23:45:39 fetching corpus: 19700, signal 583691/906849 (executing program) 2021/05/05 23:45:39 fetching corpus: 19750, signal 584243/907745 (executing program) 2021/05/05 23:45:39 fetching corpus: 19800, signal 584678/908645 (executing program) 2021/05/05 23:45:39 fetching corpus: 19850, signal 585019/909542 (executing program) 2021/05/05 23:45:39 fetching corpus: 19900, signal 585462/910432 (executing program) 2021/05/05 23:45:39 fetching corpus: 19950, signal 586026/911329 (executing program) 2021/05/05 23:45:39 fetching corpus: 20000, signal 586599/912245 (executing program) 2021/05/05 23:45:39 fetching corpus: 20050, signal 587144/913183 (executing program) 2021/05/05 23:45:39 fetching corpus: 20100, signal 587548/914092 (executing program) 2021/05/05 23:45:39 fetching corpus: 20150, signal 588230/915018 (executing program) 2021/05/05 23:45:39 fetching corpus: 20200, signal 588765/915918 (executing program) 2021/05/05 23:45:39 fetching corpus: 20250, signal 589292/916848 (executing program) 2021/05/05 23:45:39 fetching corpus: 20300, signal 589848/917784 (executing program) 2021/05/05 23:45:40 fetching corpus: 20350, signal 590234/918697 (executing program) 2021/05/05 23:45:40 fetching corpus: 20400, signal 591313/919668 (executing program) 2021/05/05 23:45:40 fetching corpus: 20450, signal 591882/920575 (executing program) 2021/05/05 23:45:40 fetching corpus: 20500, signal 592312/921472 (executing program) 2021/05/05 23:45:40 fetching corpus: 20550, signal 592722/922330 (executing program) 2021/05/05 23:45:40 fetching corpus: 20600, signal 593446/923251 (executing program) 2021/05/05 23:45:40 fetching corpus: 20650, signal 593819/924096 (executing program) 2021/05/05 23:45:40 fetching corpus: 20700, signal 594382/924969 (executing program) 2021/05/05 23:45:40 fetching corpus: 20750, signal 594872/925869 (executing program) 2021/05/05 23:45:40 fetching corpus: 20800, signal 595367/926721 (executing program) 2021/05/05 23:45:40 fetching corpus: 20850, signal 595768/927573 (executing program) 2021/05/05 23:45:40 fetching corpus: 20900, signal 596064/928401 (executing program) 2021/05/05 23:45:41 fetching corpus: 20950, signal 596674/929276 (executing program) 2021/05/05 23:45:41 fetching corpus: 21000, signal 597020/930115 (executing program) 2021/05/05 23:45:41 fetching corpus: 21050, signal 597585/931008 (executing program) 2021/05/05 23:45:41 fetching corpus: 21100, signal 598039/931838 (executing program) 2021/05/05 23:45:41 fetching corpus: 21150, signal 598689/932720 (executing program) 2021/05/05 23:45:41 fetching corpus: 21200, signal 599060/933517 (executing program) 2021/05/05 23:45:41 fetching corpus: 21250, signal 599506/934382 (executing program) 2021/05/05 23:45:41 fetching corpus: 21300, signal 600518/935251 (executing program) 2021/05/05 23:45:41 fetching corpus: 21350, signal 600890/936100 (executing program) 2021/05/05 23:45:41 fetching corpus: 21400, signal 601374/936947 (executing program) 2021/05/05 23:45:41 fetching corpus: 21450, signal 601733/937775 (executing program) 2021/05/05 23:45:41 fetching corpus: 21500, signal 602133/938587 (executing program) 2021/05/05 23:45:41 fetching corpus: 21550, signal 602522/939421 (executing program) 2021/05/05 23:45:41 fetching corpus: 21600, signal 602939/940298 (executing program) 2021/05/05 23:45:42 fetching corpus: 21650, signal 603506/941144 (executing program) 2021/05/05 23:45:42 fetching corpus: 21700, signal 603823/941956 (executing program) 2021/05/05 23:45:42 fetching corpus: 21750, signal 604511/942787 (executing program) 2021/05/05 23:45:42 fetching corpus: 21800, signal 604941/943614 (executing program) 2021/05/05 23:45:42 fetching corpus: 21850, signal 605578/944464 (executing program) 2021/05/05 23:45:42 fetching corpus: 21900, signal 606133/945327 (executing program) 2021/05/05 23:45:42 fetching corpus: 21950, signal 606558/946172 (executing program) 2021/05/05 23:45:42 fetching corpus: 22000, signal 606786/946953 (executing program) 2021/05/05 23:45:42 fetching corpus: 22050, signal 607181/947786 (executing program) 2021/05/05 23:45:42 fetching corpus: 22100, signal 607477/948563 (executing program) 2021/05/05 23:45:42 fetching corpus: 22150, signal 608124/949366 (executing program) 2021/05/05 23:45:42 fetching corpus: 22200, signal 608421/950125 (executing program) 2021/05/05 23:45:42 fetching corpus: 22250, signal 608734/950894 (executing program) 2021/05/05 23:45:43 fetching corpus: 22300, signal 609131/951708 (executing program) 2021/05/05 23:45:43 fetching corpus: 22350, signal 609480/952535 (executing program) 2021/05/05 23:45:43 fetching corpus: 22400, signal 609902/953349 (executing program) 2021/05/05 23:45:43 fetching corpus: 22450, signal 610431/954133 (executing program) 2021/05/05 23:45:43 fetching corpus: 22500, signal 610743/954935 (executing program) 2021/05/05 23:45:43 fetching corpus: 22550, signal 611083/955727 (executing program) 2021/05/05 23:45:43 fetching corpus: 22600, signal 611422/956480 (executing program) 2021/05/05 23:45:43 fetching corpus: 22650, signal 611853/957290 (executing program) 2021/05/05 23:45:43 fetching corpus: 22700, signal 612197/958050 (executing program) 2021/05/05 23:45:43 fetching corpus: 22750, signal 612519/958809 (executing program) 2021/05/05 23:45:43 fetching corpus: 22800, signal 613049/959623 (executing program) 2021/05/05 23:45:43 fetching corpus: 22850, signal 613418/960396 (executing program) 2021/05/05 23:45:43 fetching corpus: 22900, signal 613987/961234 (executing program) 2021/05/05 23:45:43 fetching corpus: 22950, signal 614425/962028 (executing program) 2021/05/05 23:45:43 fetching corpus: 23000, signal 614844/962806 (executing program) 2021/05/05 23:45:43 fetching corpus: 23050, signal 615215/963600 (executing program) 2021/05/05 23:45:44 fetching corpus: 23100, signal 615589/964350 (executing program) 2021/05/05 23:45:44 fetching corpus: 23150, signal 616310/965170 (executing program) 2021/05/05 23:45:44 fetching corpus: 23200, signal 616654/965931 (executing program) 2021/05/05 23:45:44 fetching corpus: 23250, signal 617008/966669 (executing program) 2021/05/05 23:45:44 fetching corpus: 23300, signal 617333/967427 (executing program) 2021/05/05 23:45:44 fetching corpus: 23350, signal 617865/968183 (executing program) 2021/05/05 23:45:44 fetching corpus: 23400, signal 618270/968980 (executing program) 2021/05/05 23:45:44 fetching corpus: 23450, signal 618634/969749 (executing program) 2021/05/05 23:45:44 fetching corpus: 23500, signal 619024/970501 (executing program) 2021/05/05 23:45:44 fetching corpus: 23550, signal 619466/971264 (executing program) 2021/05/05 23:45:44 fetching corpus: 23600, signal 619841/972024 (executing program) 2021/05/05 23:45:44 fetching corpus: 23650, signal 620270/972796 (executing program) 2021/05/05 23:45:44 fetching corpus: 23700, signal 620650/973552 (executing program) 2021/05/05 23:45:44 fetching corpus: 23750, signal 621060/974326 (executing program) 2021/05/05 23:45:44 fetching corpus: 23800, signal 621476/975071 (executing program) 2021/05/05 23:45:44 fetching corpus: 23850, signal 621886/975837 (executing program) 2021/05/05 23:45:45 fetching corpus: 23900, signal 622326/976602 (executing program) 2021/05/05 23:45:45 fetching corpus: 23950, signal 622702/977342 (executing program) 2021/05/05 23:45:45 fetching corpus: 24000, signal 623099/978122 (executing program) 2021/05/05 23:45:45 fetching corpus: 24050, signal 623467/978865 (executing program) 2021/05/05 23:45:45 fetching corpus: 24100, signal 623803/979666 (executing program) 2021/05/05 23:45:45 fetching corpus: 24150, signal 624328/980424 (executing program) 2021/05/05 23:45:45 fetching corpus: 24200, signal 624834/981182 (executing program) 2021/05/05 23:45:45 fetching corpus: 24250, signal 625212/981914 (executing program) 2021/05/05 23:45:45 fetching corpus: 24300, signal 625440/982647 (executing program) 2021/05/05 23:45:45 fetching corpus: 24350, signal 625989/983334 (executing program) 2021/05/05 23:45:45 fetching corpus: 24400, signal 626420/984081 (executing program) 2021/05/05 23:45:45 fetching corpus: 24450, signal 626791/984802 (executing program) 2021/05/05 23:45:45 fetching corpus: 24500, signal 627241/985533 (executing program) 2021/05/05 23:45:45 fetching corpus: 24550, signal 627624/986256 (executing program) 2021/05/05 23:45:46 fetching corpus: 24600, signal 628225/986974 (executing program) 2021/05/05 23:45:46 fetching corpus: 24650, signal 628497/987510 (executing program) 2021/05/05 23:45:46 fetching corpus: 24700, signal 628994/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 24750, signal 629532/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 24800, signal 629870/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 24850, signal 630353/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 24900, signal 630984/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 24950, signal 631532/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25000, signal 631935/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25050, signal 632302/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25100, signal 632751/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25150, signal 633408/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25200, signal 633801/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25250, signal 634305/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25300, signal 634799/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25350, signal 635153/987517 (executing program) 2021/05/05 23:45:46 fetching corpus: 25400, signal 635455/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25450, signal 635729/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25500, signal 636016/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25550, signal 636412/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25600, signal 636895/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25650, signal 637434/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25700, signal 637876/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25750, signal 638241/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25800, signal 638736/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25850, signal 639143/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25900, signal 639434/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 25950, signal 639757/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 26000, signal 640145/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 26050, signal 640547/987517 (executing program) 2021/05/05 23:45:47 fetching corpus: 26100, signal 640831/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26150, signal 641178/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26200, signal 641677/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26250, signal 642023/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26300, signal 642329/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26350, signal 642888/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26400, signal 643269/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26450, signal 643745/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26500, signal 644039/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26550, signal 644502/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26600, signal 644876/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26650, signal 645360/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26700, signal 645649/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26750, signal 645981/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26800, signal 646273/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26850, signal 646847/987518 (executing program) 2021/05/05 23:45:48 fetching corpus: 26900, signal 647220/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 26950, signal 647636/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27000, signal 647829/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27050, signal 648147/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27100, signal 648481/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27150, signal 648831/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27200, signal 649089/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27250, signal 649540/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27300, signal 649938/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27350, signal 650336/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27400, signal 650729/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27450, signal 651155/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27500, signal 651559/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27550, signal 651965/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27600, signal 652272/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27650, signal 652813/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27700, signal 653263/987518 (executing program) 2021/05/05 23:45:49 fetching corpus: 27750, signal 653494/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 27800, signal 653871/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 27850, signal 654217/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 27900, signal 654540/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 27950, signal 654972/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28000, signal 655274/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28050, signal 655518/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28100, signal 655993/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28150, signal 656352/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28200, signal 656818/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28250, signal 657147/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28300, signal 657426/987518 (executing program) 2021/05/05 23:45:50 fetching corpus: 28350, signal 657909/987518 (executing program) 2021/05/05 23:45:51 fetching corpus: 28400, signal 658244/987526 (executing program) 2021/05/05 23:45:51 fetching corpus: 28450, signal 658649/987526 (executing program) 2021/05/05 23:45:51 fetching corpus: 28500, signal 658937/987526 (executing program) 2021/05/05 23:45:51 fetching corpus: 28550, signal 659264/987526 (executing program) 2021/05/05 23:45:51 fetching corpus: 28600, signal 659703/987526 (executing program) 2021/05/05 23:45:51 fetching corpus: 28650, signal 660078/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 28700, signal 660362/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 28750, signal 660674/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 28800, signal 661066/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 28850, signal 661587/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 28900, signal 661907/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 28950, signal 662393/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 29000, signal 662691/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 29050, signal 662981/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 29100, signal 663289/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 29150, signal 664106/987531 (executing program) 2021/05/05 23:45:51 fetching corpus: 29200, signal 664422/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29250, signal 664799/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29300, signal 665158/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29350, signal 665625/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29400, signal 665943/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29450, signal 666341/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29500, signal 666838/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29550, signal 667194/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29600, signal 667548/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29650, signal 667815/987531 (executing program) 2021/05/05 23:45:52 fetching corpus: 29700, signal 668175/987531 (executing program) 2021/05/05 23:45:59 fetching corpus: 29750, signal 668545/987531 (executing program) 2021/05/05 23:45:59 fetching corpus: 29800, signal 668815/987531 (executing program) 2021/05/05 23:45:59 fetching corpus: 29850, signal 669364/987531 (executing program) 2021/05/05 23:45:59 fetching corpus: 29900, signal 669761/987531 (executing program) 2021/05/05 23:45:59 fetching corpus: 29950, signal 670040/987531 (executing program) 2021/05/05 23:45:59 fetching corpus: 30000, signal 670461/987531 (executing program) 2021/05/05 23:46:00 fetching corpus: 30050, signal 670963/987531 (executing program) 2021/05/05 23:46:00 fetching corpus: 30100, signal 671636/987531 (executing program) 2021/05/05 23:46:00 fetching corpus: 30150, signal 672017/987531 (executing program) 2021/05/05 23:46:00 fetching corpus: 30200, signal 672505/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30250, signal 672792/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30300, signal 673216/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30350, signal 673461/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30400, signal 673817/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30450, signal 674105/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30500, signal 674373/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30550, signal 674675/987532 (executing program) 2021/05/05 23:46:00 fetching corpus: 30600, signal 675086/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 30650, signal 675355/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 30700, signal 675781/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 30750, signal 676107/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 30800, signal 676624/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 30850, signal 676994/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 30900, signal 677253/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 30950, signal 677779/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31000, signal 678077/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31050, signal 678466/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31100, signal 678707/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31150, signal 678926/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31200, signal 679209/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31250, signal 679540/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31300, signal 679831/987532 (executing program) 2021/05/05 23:46:01 fetching corpus: 31350, signal 680129/987544 (executing program) 2021/05/05 23:46:01 fetching corpus: 31400, signal 680386/987544 (executing program) 2021/05/05 23:46:01 fetching corpus: 31450, signal 680665/987545 (executing program) 2021/05/05 23:46:01 fetching corpus: 31500, signal 680905/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31550, signal 681170/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31600, signal 681493/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31650, signal 682075/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31700, signal 682243/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31750, signal 682569/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31800, signal 682829/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31850, signal 683242/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31900, signal 683610/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 31950, signal 684052/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32000, signal 684263/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32050, signal 684590/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32100, signal 685046/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32150, signal 685504/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32200, signal 685744/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32250, signal 686126/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32300, signal 686489/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32350, signal 686907/987545 (executing program) 2021/05/05 23:46:02 fetching corpus: 32400, signal 687303/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32450, signal 687617/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32500, signal 687866/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32550, signal 688127/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32600, signal 688384/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32650, signal 688797/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32700, signal 689212/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32750, signal 689678/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32800, signal 689998/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32850, signal 690304/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32900, signal 690711/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 32950, signal 690991/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 33000, signal 691339/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 33050, signal 691813/987545 (executing program) 2021/05/05 23:46:03 fetching corpus: 33100, signal 692081/987545 (executing program) 2021/05/05 23:46:04 fetching corpus: 33150, signal 692419/987545 (executing program) 2021/05/05 23:46:04 fetching corpus: 33200, signal 692681/987545 (executing program) 2021/05/05 23:46:04 fetching corpus: 33250, signal 692993/987545 (executing program) 2021/05/05 23:46:04 fetching corpus: 33300, signal 693305/987545 (executing program) 2021/05/05 23:46:04 fetching corpus: 33350, signal 693711/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33400, signal 693935/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33450, signal 694194/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33500, signal 694462/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33550, signal 695180/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33600, signal 695505/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33650, signal 695968/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33700, signal 696181/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33750, signal 696547/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33800, signal 696858/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33850, signal 697165/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33900, signal 697517/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 33950, signal 697981/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 34000, signal 698229/987547 (executing program) 2021/05/05 23:46:04 fetching corpus: 34050, signal 699119/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34100, signal 699407/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34150, signal 699683/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34200, signal 700080/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34250, signal 700434/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34300, signal 700665/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34350, signal 701082/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34400, signal 701422/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34450, signal 701687/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34500, signal 702099/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34550, signal 702353/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34600, signal 702802/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34650, signal 703107/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34700, signal 703363/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34750, signal 703789/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34800, signal 704064/987547 (executing program) 2021/05/05 23:46:05 fetching corpus: 34850, signal 704409/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 34900, signal 704777/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 34950, signal 705170/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35000, signal 705596/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35050, signal 705920/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35100, signal 706566/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35150, signal 706838/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35200, signal 707121/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35250, signal 707367/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35300, signal 707756/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35350, signal 708129/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35400, signal 708664/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35450, signal 708878/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35500, signal 709125/987547 (executing program) 2021/05/05 23:46:06 fetching corpus: 35550, signal 709574/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35600, signal 709780/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35650, signal 710045/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35700, signal 710367/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35750, signal 710653/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35800, signal 710963/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35850, signal 711391/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35900, signal 711586/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 35950, signal 711877/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36000, signal 712259/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36050, signal 712547/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36100, signal 712820/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36150, signal 713024/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36200, signal 713239/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36250, signal 713544/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36300, signal 713896/987547 (executing program) 2021/05/05 23:46:07 fetching corpus: 36350, signal 714194/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36400, signal 714528/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36450, signal 714804/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36500, signal 715122/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36550, signal 715343/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36600, signal 715587/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36650, signal 715912/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36700, signal 716265/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36750, signal 716473/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36800, signal 716739/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36850, signal 717007/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36900, signal 717324/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 36950, signal 717692/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 37000, signal 717963/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 37050, signal 718379/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 37100, signal 718919/987547 (executing program) 2021/05/05 23:46:08 fetching corpus: 37150, signal 719174/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37200, signal 719439/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37250, signal 719736/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37300, signal 720054/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37350, signal 720336/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37400, signal 720662/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37450, signal 720960/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37500, signal 721175/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37550, signal 721426/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37600, signal 721676/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37650, signal 721831/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37700, signal 722247/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37750, signal 722518/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37800, signal 722716/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37850, signal 722885/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37900, signal 723148/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 37950, signal 723589/987547 (executing program) 2021/05/05 23:46:09 fetching corpus: 38000, signal 723812/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38050, signal 724067/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38100, signal 724488/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38150, signal 724827/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38200, signal 725073/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38250, signal 725355/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38300, signal 725722/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38350, signal 725961/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38400, signal 726234/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38450, signal 726446/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38500, signal 726770/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38550, signal 727040/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38600, signal 727325/987547 (executing program) 2021/05/05 23:46:10 fetching corpus: 38650, signal 727574/987551 (executing program) 2021/05/05 23:46:10 fetching corpus: 38700, signal 727868/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 38750, signal 728086/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 38800, signal 728468/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 38850, signal 728794/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 38900, signal 729010/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 38950, signal 729288/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39000, signal 729449/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39050, signal 730011/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39100, signal 730218/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39150, signal 730451/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39200, signal 730727/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39250, signal 730921/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39300, signal 731139/987551 (executing program) 2021/05/05 23:46:11 fetching corpus: 39350, signal 731392/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39400, signal 731613/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39450, signal 731891/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39500, signal 732224/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39550, signal 732416/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39600, signal 732701/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39650, signal 733023/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39700, signal 733283/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39750, signal 733566/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39800, signal 733822/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39850, signal 734143/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39900, signal 734412/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 39950, signal 734677/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 40000, signal 734951/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 40050, signal 735186/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 40100, signal 735563/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 40150, signal 735865/987551 (executing program) 2021/05/05 23:46:12 fetching corpus: 40200, signal 736290/987551 (executing program) 2021/05/05 23:46:13 fetching corpus: 40250, signal 736605/987551 (executing program) 2021/05/05 23:46:13 fetching corpus: 40300, signal 736888/987551 (executing program) 2021/05/05 23:46:13 fetching corpus: 40350, signal 737145/987551 (executing program) 2021/05/05 23:46:13 fetching corpus: 40400, signal 737419/987551 (executing program) 2021/05/05 23:46:13 fetching corpus: 40450, signal 737682/987551 (executing program) 2021/05/05 23:46:20 fetching corpus: 40500, signal 737913/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40550, signal 738136/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40600, signal 738424/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40650, signal 738668/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40700, signal 738910/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40750, signal 739125/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40800, signal 739406/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40850, signal 739626/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40900, signal 739933/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 40950, signal 740177/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 41000, signal 740389/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 41050, signal 740670/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 41100, signal 740962/987551 (executing program) 2021/05/05 23:46:21 fetching corpus: 41150, signal 741288/987551 (executing program) 2021/05/05 23:46:22 fetching corpus: 41200, signal 741618/987551 (executing program) 2021/05/05 23:46:22 fetching corpus: 41250, signal 741917/987551 (executing program) 2021/05/05 23:46:22 fetching corpus: 41300, signal 742171/987551 (executing program) 2021/05/05 23:46:22 fetching corpus: 41350, signal 742567/987551 (executing program) 2021/05/05 23:46:22 fetching corpus: 41400, signal 742834/987551 (executing program) 2021/05/05 23:46:22 fetching corpus: 41450, signal 743161/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41500, signal 743383/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41550, signal 743621/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41600, signal 743895/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41650, signal 744136/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41700, signal 744385/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41750, signal 744665/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41800, signal 744928/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41850, signal 745174/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41900, signal 745435/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 41950, signal 745694/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 42000, signal 745966/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 42050, signal 746249/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 42100, signal 746643/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 42150, signal 746967/987551 (executing program) 2021/05/05 23:46:23 fetching corpus: 42200, signal 747283/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42250, signal 747631/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42300, signal 747861/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42350, signal 748154/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42400, signal 748388/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42450, signal 748664/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42500, signal 748941/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42550, signal 749193/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42600, signal 749512/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42650, signal 749892/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42700, signal 750193/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42750, signal 750425/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42800, signal 750803/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42850, signal 751225/987551 (executing program) 2021/05/05 23:46:24 fetching corpus: 42900, signal 751458/987551 (executing program) 2021/05/05 23:46:25 fetching corpus: 42950, signal 751770/987551 (executing program) 2021/05/05 23:46:25 fetching corpus: 43000, signal 752078/987557 (executing program) 2021/05/05 23:46:25 fetching corpus: 43050, signal 752320/987557 (executing program) 2021/05/05 23:46:25 fetching corpus: 43100, signal 752716/987557 (executing program) 2021/05/05 23:46:25 fetching corpus: 43150, signal 752978/987557 (executing program) 2021/05/05 23:46:25 fetching corpus: 43200, signal 753273/987557 (executing program) 2021/05/05 23:46:25 fetching corpus: 43250, signal 753620/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43300, signal 753927/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43350, signal 754091/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43400, signal 754290/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43450, signal 754556/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43500, signal 754760/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43550, signal 754966/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43600, signal 755194/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43650, signal 755493/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43700, signal 755714/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43750, signal 756057/987558 (executing program) 2021/05/05 23:46:25 fetching corpus: 43800, signal 756304/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 43850, signal 756526/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 43900, signal 756825/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 43950, signal 757058/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44000, signal 757289/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44050, signal 757558/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44100, signal 757876/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44150, signal 758179/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44200, signal 758440/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44250, signal 758647/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44300, signal 758919/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44350, signal 759203/987558 (executing program) 2021/05/05 23:46:26 fetching corpus: 44400, signal 759504/987558 (executing program) 2021/05/05 23:46:27 fetching corpus: 44450, signal 759814/987558 (executing program) 2021/05/05 23:46:27 fetching corpus: 44500, signal 759981/987558 (executing program) 2021/05/05 23:46:27 fetching corpus: 44550, signal 760420/987558 (executing program) 2021/05/05 23:46:27 fetching corpus: 44600, signal 760655/987559 (executing program) 2021/05/05 23:46:27 fetching corpus: 44650, signal 761003/987559 (executing program) 2021/05/05 23:46:27 fetching corpus: 44700, signal 761299/987559 (executing program) 2021/05/05 23:46:27 fetching corpus: 44750, signal 761495/987559 (executing program) 2021/05/05 23:46:27 fetching corpus: 44800, signal 761746/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 44850, signal 762083/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 44900, signal 762235/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 44950, signal 762470/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 45000, signal 762884/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 45050, signal 763084/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 45100, signal 763308/987563 (executing program) [ 132.695208][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.701589][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 23:46:27 fetching corpus: 45150, signal 763591/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 45200, signal 763772/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 45250, signal 764113/987563 (executing program) 2021/05/05 23:46:27 fetching corpus: 45300, signal 764301/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45350, signal 764540/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45400, signal 764808/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45450, signal 765087/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45500, signal 765270/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45550, signal 765518/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45600, signal 765805/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45650, signal 766062/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45700, signal 766303/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45750, signal 766461/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45800, signal 766723/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45850, signal 766927/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45900, signal 767257/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 45950, signal 767466/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 46000, signal 767764/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 46050, signal 767964/987563 (executing program) 2021/05/05 23:46:28 fetching corpus: 46100, signal 768368/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46150, signal 768643/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46200, signal 768828/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46250, signal 769038/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46300, signal 769333/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46350, signal 769661/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46400, signal 769887/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46450, signal 770128/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46500, signal 770336/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46550, signal 770636/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46600, signal 770885/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46650, signal 771129/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46700, signal 771306/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46750, signal 771590/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46800, signal 771860/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46850, signal 772217/987570 (executing program) 2021/05/05 23:46:29 fetching corpus: 46900, signal 772448/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 46950, signal 772843/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47000, signal 773043/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47050, signal 773272/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47100, signal 773537/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47150, signal 773753/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47200, signal 773964/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47250, signal 774167/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47300, signal 774433/987570 (executing program) 2021/05/05 23:46:30 fetching corpus: 47350, signal 774642/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47400, signal 774922/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47450, signal 775100/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47500, signal 775297/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47550, signal 775688/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47600, signal 775909/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47650, signal 776165/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47700, signal 776354/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47750, signal 776625/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47800, signal 776842/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47850, signal 777148/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47900, signal 777377/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 47950, signal 777723/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 48000, signal 777985/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 48050, signal 778195/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 48100, signal 778387/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 48150, signal 778578/987570 (executing program) 2021/05/05 23:46:31 fetching corpus: 48200, signal 778831/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48250, signal 779118/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48300, signal 779341/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48350, signal 779541/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48400, signal 779781/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48450, signal 779961/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48500, signal 780195/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48550, signal 780490/987570 (executing program) 2021/05/05 23:46:32 fetching corpus: 48600, signal 780833/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 48650, signal 781126/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 48700, signal 781340/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 48750, signal 781618/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 48800, signal 781821/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 48850, signal 782220/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 48900, signal 782408/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 48950, signal 782668/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 49000, signal 782935/987571 (executing program) 2021/05/05 23:46:32 fetching corpus: 49050, signal 783227/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49100, signal 783433/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49150, signal 783616/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49200, signal 783792/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49250, signal 784043/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49300, signal 784277/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49350, signal 784444/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49400, signal 784599/987571 (executing program) 2021/05/05 23:46:33 fetching corpus: 49450, signal 784970/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49500, signal 785216/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49550, signal 785464/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49600, signal 785648/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49650, signal 785833/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49700, signal 786032/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49750, signal 786285/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49800, signal 786540/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49850, signal 786748/987572 (executing program) 2021/05/05 23:46:33 fetching corpus: 49900, signal 786988/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 49950, signal 787132/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50000, signal 787281/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50050, signal 787487/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50100, signal 787679/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50150, signal 787872/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50200, signal 788206/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50250, signal 788539/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50300, signal 788813/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50350, signal 789106/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50400, signal 789322/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50450, signal 789503/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50500, signal 789677/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50550, signal 789852/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50600, signal 790113/987572 (executing program) 2021/05/05 23:46:34 fetching corpus: 50650, signal 790461/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 50700, signal 790672/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 50750, signal 790934/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 50800, signal 791273/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 50850, signal 791436/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 50900, signal 791720/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 50950, signal 792069/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51000, signal 792311/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51050, signal 792510/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51100, signal 792742/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51150, signal 792945/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51200, signal 793170/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51250, signal 793468/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51300, signal 793740/987572 (executing program) 2021/05/05 23:46:35 fetching corpus: 51350, signal 793885/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51400, signal 794125/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51450, signal 794285/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51500, signal 795798/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51550, signal 796075/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51600, signal 796255/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51650, signal 796475/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51700, signal 796783/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51750, signal 796995/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51800, signal 797277/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51850, signal 797458/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51900, signal 797631/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 51950, signal 797869/987572 (executing program) 2021/05/05 23:46:36 fetching corpus: 52000, signal 798133/987573 (executing program) 2021/05/05 23:46:36 fetching corpus: 52050, signal 798324/987573 (executing program) 2021/05/05 23:46:36 fetching corpus: 52100, signal 798559/987573 (executing program) 2021/05/05 23:46:36 fetching corpus: 52150, signal 798728/987573 (executing program) 2021/05/05 23:46:36 fetching corpus: 52200, signal 798938/987573 (executing program) 2021/05/05 23:46:36 fetching corpus: 52250, signal 799177/987573 (executing program) 2021/05/05 23:46:36 fetching corpus: 52300, signal 799352/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52350, signal 799511/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52400, signal 799770/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52450, signal 799990/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52500, signal 800270/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52550, signal 800487/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52600, signal 800694/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52650, signal 800905/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52700, signal 801175/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52750, signal 801396/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52800, signal 801636/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52850, signal 801796/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52900, signal 801917/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 52950, signal 802058/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 53000, signal 802271/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 53050, signal 802432/987573 (executing program) 2021/05/05 23:46:37 fetching corpus: 53100, signal 802643/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53150, signal 802950/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53200, signal 803151/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53250, signal 803337/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53300, signal 803551/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53350, signal 803745/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53400, signal 804004/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53450, signal 804263/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53500, signal 804484/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53550, signal 804675/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53600, signal 804855/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53650, signal 805103/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53700, signal 805331/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53750, signal 805569/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53800, signal 805806/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53850, signal 806163/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53900, signal 806392/987573 (executing program) 2021/05/05 23:46:38 fetching corpus: 53950, signal 806712/987573 (executing program) 2021/05/05 23:46:39 fetching corpus: 54000, signal 806904/987573 (executing program) 2021/05/05 23:46:39 fetching corpus: 54050, signal 807247/987573 (executing program) 2021/05/05 23:46:39 fetching corpus: 54100, signal 807465/987573 (executing program) 2021/05/05 23:46:39 fetching corpus: 54150, signal 807686/987573 (executing program) 2021/05/05 23:46:39 fetching corpus: 54200, signal 807948/987573 (executing program) 2021/05/05 23:46:39 fetching corpus: 54250, signal 808141/987573 (executing program) 2021/05/05 23:46:39 fetching corpus: 54300, signal 808386/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54350, signal 808638/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54400, signal 808789/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54450, signal 808975/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54500, signal 809149/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54550, signal 809379/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54600, signal 809615/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54650, signal 809785/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54700, signal 810002/987574 (executing program) 2021/05/05 23:46:39 fetching corpus: 54750, signal 810215/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 54800, signal 810409/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 54850, signal 810582/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 54900, signal 810904/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 54950, signal 811045/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55000, signal 811259/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55050, signal 812174/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55100, signal 812363/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55150, signal 812494/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55200, signal 812754/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55250, signal 812948/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55300, signal 813152/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55350, signal 813389/987574 (executing program) 2021/05/05 23:46:40 fetching corpus: 55400, signal 813612/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55450, signal 813832/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55500, signal 813975/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55550, signal 814431/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55600, signal 814618/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55650, signal 814804/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55700, signal 815007/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55750, signal 815243/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55800, signal 815474/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55850, signal 815736/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55900, signal 815947/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 55950, signal 816169/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 56000, signal 816338/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 56050, signal 816635/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 56100, signal 816834/987574 (executing program) 2021/05/05 23:46:41 fetching corpus: 56150, signal 817068/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56200, signal 817296/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56250, signal 817471/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56300, signal 817680/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56350, signal 817894/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56400, signal 818088/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56450, signal 818308/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56500, signal 818483/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56550, signal 818690/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56600, signal 818881/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56650, signal 819047/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56700, signal 819268/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56750, signal 819428/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56800, signal 819560/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56850, signal 819751/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56900, signal 819939/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 56950, signal 820124/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 57000, signal 820310/987574 (executing program) 2021/05/05 23:46:42 fetching corpus: 57050, signal 820573/987574 (executing program) 2021/05/05 23:46:43 fetching corpus: 57100, signal 820768/987574 (executing program) 2021/05/05 23:46:43 fetching corpus: 57150, signal 821091/987574 (executing program) 2021/05/05 23:46:43 fetching corpus: 57200, signal 821293/987574 (executing program) 2021/05/05 23:46:43 fetching corpus: 57250, signal 821487/987574 (executing program) 2021/05/05 23:46:43 fetching corpus: 57300, signal 821645/987574 (executing program) 2021/05/05 23:46:43 fetching corpus: 57350, signal 821925/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57400, signal 822189/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57450, signal 822875/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57500, signal 823088/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57550, signal 823245/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57600, signal 823425/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57650, signal 823700/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57700, signal 823877/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57750, signal 824086/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57800, signal 824276/987575 (executing program) 2021/05/05 23:46:43 fetching corpus: 57850, signal 824446/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 57900, signal 824643/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 57950, signal 824908/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58000, signal 825148/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58050, signal 825318/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58100, signal 825530/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58150, signal 825710/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58200, signal 825875/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58250, signal 826080/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58300, signal 826245/987575 (executing program) 2021/05/05 23:46:44 fetching corpus: 58350, signal 826484/987600 (executing program) 2021/05/05 23:46:44 fetching corpus: 58400, signal 826725/987600 (executing program) 2021/05/05 23:46:44 fetching corpus: 58450, signal 827347/987600 (executing program) 2021/05/05 23:46:44 fetching corpus: 58500, signal 827537/987600 (executing program) 2021/05/05 23:46:44 fetching corpus: 58550, signal 827723/987600 (executing program) 2021/05/05 23:46:44 fetching corpus: 58600, signal 827908/987600 (executing program) 2021/05/05 23:46:44 fetching corpus: 58650, signal 828118/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 58700, signal 828275/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 58750, signal 828497/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 58800, signal 828701/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 58850, signal 828984/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 58900, signal 829162/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 58950, signal 829353/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 59000, signal 829619/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 59050, signal 829796/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 59100, signal 829986/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 59150, signal 830154/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 59200, signal 830301/987600 (executing program) 2021/05/05 23:46:45 fetching corpus: 59250, signal 830546/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59300, signal 830756/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59350, signal 830943/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59400, signal 831140/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59450, signal 831346/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59500, signal 831557/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59550, signal 831715/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59600, signal 831945/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59650, signal 832210/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59700, signal 832393/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59750, signal 832554/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59800, signal 832784/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59850, signal 832994/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59900, signal 833210/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 59950, signal 833427/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 60000, signal 833596/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 60050, signal 833859/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 60100, signal 834023/987600 (executing program) 2021/05/05 23:46:46 fetching corpus: 60150, signal 834183/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60200, signal 834363/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60250, signal 834621/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60300, signal 834751/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60350, signal 834933/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60400, signal 835097/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60450, signal 835329/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60500, signal 835557/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60550, signal 835837/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60600, signal 836055/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60650, signal 836238/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60700, signal 836512/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60750, signal 836827/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60800, signal 837014/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60850, signal 837264/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60900, signal 837419/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 60950, signal 837679/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 61000, signal 837896/987600 (executing program) 2021/05/05 23:46:47 fetching corpus: 61050, signal 838124/987600 (executing program) 2021/05/05 23:46:48 fetching corpus: 61100, signal 838293/987600 (executing program) 2021/05/05 23:46:48 fetching corpus: 61150, signal 838493/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61200, signal 838655/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61250, signal 839033/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61300, signal 839338/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61350, signal 839535/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61400, signal 839685/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61450, signal 839853/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61500, signal 840052/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61550, signal 840265/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61600, signal 840485/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61650, signal 840683/987607 (executing program) 2021/05/05 23:46:48 fetching corpus: 61700, signal 840966/987615 (executing program) 2021/05/05 23:46:48 fetching corpus: 61750, signal 841127/987615 (executing program) 2021/05/05 23:46:48 fetching corpus: 61800, signal 841260/987615 (executing program) 2021/05/05 23:46:48 fetching corpus: 61850, signal 841428/987615 (executing program) 2021/05/05 23:46:48 fetching corpus: 61900, signal 841639/987615 (executing program) 2021/05/05 23:46:48 fetching corpus: 61950, signal 841887/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62000, signal 842094/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62050, signal 842303/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62100, signal 842516/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62150, signal 842746/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62200, signal 842947/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62250, signal 843150/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62300, signal 843344/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62350, signal 843588/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62400, signal 843784/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62450, signal 843963/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62500, signal 844113/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62550, signal 844591/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62600, signal 844760/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62650, signal 845040/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62700, signal 845168/987615 (executing program) 2021/05/05 23:46:49 fetching corpus: 62750, signal 845384/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 62800, signal 845613/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 62850, signal 845914/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 62900, signal 846071/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 62950, signal 846308/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 63000, signal 846448/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 63050, signal 846689/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 63100, signal 846906/987615 (executing program) 2021/05/05 23:46:50 fetching corpus: 63150, signal 847142/987619 (executing program) 2021/05/05 23:46:50 fetching corpus: 63200, signal 847289/987619 (executing program) 2021/05/05 23:46:50 fetching corpus: 63250, signal 847517/987619 (executing program) 2021/05/05 23:46:50 fetching corpus: 63300, signal 847703/987619 (executing program) 2021/05/05 23:46:50 fetching corpus: 63350, signal 847963/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63400, signal 848148/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63450, signal 848369/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63500, signal 848554/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63550, signal 848740/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63600, signal 848936/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63650, signal 849099/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63700, signal 849257/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63750, signal 849468/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63800, signal 849693/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63850, signal 849910/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63900, signal 850117/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 63950, signal 850325/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 64000, signal 850505/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 64050, signal 850714/987619 (executing program) 2021/05/05 23:46:51 fetching corpus: 64100, signal 850922/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64150, signal 851117/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64200, signal 851319/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64250, signal 851523/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64300, signal 851694/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64350, signal 851954/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64400, signal 852141/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64450, signal 852305/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64500, signal 852447/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64550, signal 852863/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64600, signal 853034/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64650, signal 853245/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64700, signal 853454/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64750, signal 853621/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64800, signal 853800/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64850, signal 853995/987619 (executing program) 2021/05/05 23:46:52 fetching corpus: 64900, signal 854165/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 64950, signal 854330/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65000, signal 854530/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65050, signal 854775/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65100, signal 855003/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65150, signal 855219/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65200, signal 855499/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65250, signal 855756/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65300, signal 856001/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65350, signal 856222/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65400, signal 856378/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65450, signal 856593/987619 (executing program) 2021/05/05 23:46:53 fetching corpus: 65500, signal 856789/987620 (executing program) 2021/05/05 23:46:53 fetching corpus: 65550, signal 856956/987620 (executing program) 2021/05/05 23:46:53 fetching corpus: 65600, signal 857115/987620 (executing program) 2021/05/05 23:46:53 fetching corpus: 65650, signal 857268/987620 (executing program) 2021/05/05 23:46:53 fetching corpus: 65700, signal 857433/987620 (executing program) 2021/05/05 23:46:53 fetching corpus: 65750, signal 857561/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 65800, signal 857795/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 65850, signal 858036/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 65900, signal 858207/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 65950, signal 858326/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66000, signal 858451/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66050, signal 858611/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66100, signal 858773/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66150, signal 858896/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66200, signal 859061/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66250, signal 859191/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66300, signal 859393/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66350, signal 859664/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66400, signal 859912/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66450, signal 860103/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66500, signal 860275/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66550, signal 860539/987620 (executing program) 2021/05/05 23:46:54 fetching corpus: 66600, signal 860731/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 66650, signal 860922/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 66700, signal 861123/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 66750, signal 861286/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 66800, signal 861445/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 66850, signal 861598/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 66900, signal 861815/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 66950, signal 862138/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 67000, signal 862305/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 67050, signal 862495/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 67100, signal 862666/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 67150, signal 862830/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 67200, signal 863025/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 67250, signal 863218/987620 (executing program) 2021/05/05 23:46:55 fetching corpus: 67300, signal 863406/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67350, signal 863611/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67400, signal 863799/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67450, signal 864013/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67500, signal 864244/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67550, signal 864452/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67600, signal 864630/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67650, signal 864816/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67700, signal 865062/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67750, signal 865264/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67800, signal 865426/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67850, signal 865605/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67900, signal 865804/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 67950, signal 865934/987620 (executing program) 2021/05/05 23:46:56 fetching corpus: 68000, signal 866109/987620 (executing program) 2021/05/05 23:46:57 fetching corpus: 68050, signal 866301/987620 (executing program) 2021/05/05 23:46:57 fetching corpus: 68100, signal 866497/987620 (executing program) 2021/05/05 23:46:57 fetching corpus: 68150, signal 866661/987620 (executing program) 2021/05/05 23:46:57 fetching corpus: 68200, signal 866819/987620 (executing program) 2021/05/05 23:46:57 fetching corpus: 68250, signal 867068/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68300, signal 867474/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68350, signal 867663/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68400, signal 867801/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68450, signal 867962/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68500, signal 868161/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68550, signal 868385/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68600, signal 868570/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68650, signal 868765/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68700, signal 868922/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68750, signal 869162/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68800, signal 869347/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68850, signal 869530/987622 (executing program) 2021/05/05 23:46:57 fetching corpus: 68900, signal 869646/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 68950, signal 870057/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69000, signal 870247/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69050, signal 870422/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69100, signal 870620/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69150, signal 870795/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69200, signal 870980/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69250, signal 871231/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69300, signal 871403/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69350, signal 871687/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69400, signal 871872/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69450, signal 872093/987622 (executing program) 2021/05/05 23:46:58 fetching corpus: 69500, signal 872275/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69550, signal 872442/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69600, signal 872641/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69650, signal 872822/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69700, signal 873022/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69750, signal 873268/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69800, signal 873464/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69850, signal 873627/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69900, signal 873767/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 69950, signal 873950/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 70000, signal 874262/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 70050, signal 874429/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 70100, signal 874617/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 70150, signal 874756/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 70200, signal 874933/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 70250, signal 875092/987622 (executing program) 2021/05/05 23:46:59 fetching corpus: 70300, signal 875309/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70350, signal 875458/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70400, signal 875714/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70450, signal 875902/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70500, signal 876108/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70550, signal 876281/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70600, signal 876461/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70650, signal 876628/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70700, signal 876825/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70750, signal 877031/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70800, signal 877217/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70850, signal 877364/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70900, signal 877570/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 70950, signal 877876/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 71000, signal 878119/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 71050, signal 878287/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 71100, signal 878446/987622 (executing program) 2021/05/05 23:47:00 fetching corpus: 71150, signal 878684/987622 (executing program) 2021/05/05 23:47:01 fetching corpus: 71200, signal 878853/987622 (executing program) 2021/05/05 23:47:01 fetching corpus: 71250, signal 879146/987622 (executing program) 2021/05/05 23:47:01 fetching corpus: 71300, signal 879331/987622 (executing program) 2021/05/05 23:47:01 fetching corpus: 71350, signal 879540/987622 (executing program) 2021/05/05 23:47:01 fetching corpus: 71400, signal 879688/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71450, signal 879992/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71500, signal 880148/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71550, signal 880304/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71600, signal 880437/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71650, signal 880574/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71700, signal 880780/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71750, signal 880949/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71800, signal 881113/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71850, signal 881266/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71900, signal 881427/987623 (executing program) 2021/05/05 23:47:01 fetching corpus: 71950, signal 881582/987623 (executing program) 2021/05/05 23:47:02 fetching corpus: 72000, signal 881762/987623 (executing program) 2021/05/05 23:47:02 fetching corpus: 72050, signal 881919/987623 (executing program) 2021/05/05 23:47:02 fetching corpus: 72100, signal 882176/987623 (executing program) 2021/05/05 23:47:02 fetching corpus: 72150, signal 882342/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72200, signal 882486/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72250, signal 882631/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72300, signal 882841/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72350, signal 883034/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72400, signal 883208/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72450, signal 883433/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72500, signal 883877/987624 (executing program) 2021/05/05 23:47:02 fetching corpus: 72550, signal 884162/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72600, signal 884339/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72650, signal 884485/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72700, signal 884625/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72750, signal 884776/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72800, signal 884916/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72850, signal 885074/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72900, signal 885244/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 72950, signal 885392/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 73000, signal 885533/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 73050, signal 885698/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 73100, signal 885910/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 73150, signal 886066/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 73200, signal 886222/987624 (executing program) 2021/05/05 23:47:03 fetching corpus: 73250, signal 886371/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73300, signal 888266/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73350, signal 888500/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73400, signal 888679/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73450, signal 888844/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73500, signal 888999/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73550, signal 889118/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73600, signal 889273/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73650, signal 889496/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73700, signal 889651/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73750, signal 889840/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73800, signal 890085/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73850, signal 890329/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73900, signal 890600/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 73950, signal 890736/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 74000, signal 890895/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 74050, signal 891050/987624 (executing program) 2021/05/05 23:47:04 fetching corpus: 74100, signal 891262/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74150, signal 891424/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74200, signal 891536/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74250, signal 891730/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74300, signal 891886/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74350, signal 892075/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74400, signal 892256/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74450, signal 892451/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74500, signal 892650/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74550, signal 892842/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74600, signal 893209/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74650, signal 893384/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74700, signal 893566/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74750, signal 893721/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74800, signal 893904/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74850, signal 894029/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74900, signal 894209/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 74950, signal 894463/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 75000, signal 894593/987624 (executing program) 2021/05/05 23:47:05 fetching corpus: 75050, signal 894752/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75100, signal 895122/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75150, signal 895275/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75200, signal 895473/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75250, signal 895587/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75300, signal 895743/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75350, signal 896014/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75400, signal 896139/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75450, signal 896302/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75500, signal 896506/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75550, signal 896682/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75600, signal 896849/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75650, signal 896983/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75700, signal 897261/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75750, signal 897453/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75800, signal 897685/987624 (executing program) 2021/05/05 23:47:06 fetching corpus: 75850, signal 897844/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 75900, signal 897981/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 75950, signal 898141/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76000, signal 898325/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76050, signal 898496/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76100, signal 898707/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76150, signal 898877/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76200, signal 899045/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76250, signal 899199/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76300, signal 899329/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76350, signal 899518/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76400, signal 899732/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76450, signal 899950/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76500, signal 900101/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76550, signal 900257/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76600, signal 900408/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76650, signal 900598/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76700, signal 900746/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76750, signal 900913/987624 (executing program) 2021/05/05 23:47:07 fetching corpus: 76800, signal 901064/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 76850, signal 901254/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 76900, signal 901405/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 76950, signal 901533/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77000, signal 901712/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77050, signal 901846/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77100, signal 902032/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77150, signal 902221/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77200, signal 902387/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77250, signal 902566/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77300, signal 902846/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77350, signal 902983/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77400, signal 903202/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77450, signal 903398/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77500, signal 903534/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77550, signal 903675/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77600, signal 903832/987624 (executing program) 2021/05/05 23:47:08 fetching corpus: 77650, signal 903980/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 77700, signal 904148/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 77750, signal 904346/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 77800, signal 904486/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 77850, signal 904640/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 77900, signal 904801/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 77950, signal 904956/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 78000, signal 905078/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 78050, signal 905253/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 78100, signal 905422/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 78150, signal 905563/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 78200, signal 905729/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 78250, signal 905939/987624 (executing program) 2021/05/05 23:47:09 fetching corpus: 78300, signal 906121/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78350, signal 906428/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78400, signal 906583/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78450, signal 906781/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78500, signal 906936/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78550, signal 907114/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78600, signal 907334/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78650, signal 907581/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78700, signal 907732/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78750, signal 907839/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78800, signal 908006/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78850, signal 908222/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78900, signal 908389/987624 (executing program) 2021/05/05 23:47:10 fetching corpus: 78950, signal 908560/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79000, signal 908740/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79050, signal 908890/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79100, signal 909059/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79150, signal 909205/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79200, signal 909319/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79250, signal 909543/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79300, signal 909760/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79350, signal 909972/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79400, signal 910090/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79450, signal 910220/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79500, signal 910439/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79550, signal 910579/987624 (executing program) 2021/05/05 23:47:11 fetching corpus: 79600, signal 910777/987627 (executing program) 2021/05/05 23:47:11 fetching corpus: 79650, signal 910938/987627 (executing program) 2021/05/05 23:47:11 fetching corpus: 79700, signal 911103/987627 (executing program) 2021/05/05 23:47:11 fetching corpus: 79750, signal 911310/987627 (executing program) 2021/05/05 23:47:11 fetching corpus: 79800, signal 911483/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 79850, signal 911653/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 79900, signal 911815/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 79950, signal 912121/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80000, signal 912237/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80050, signal 912350/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80100, signal 912556/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80150, signal 912701/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80200, signal 912889/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80250, signal 913042/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80300, signal 913190/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80350, signal 913366/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80400, signal 913615/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80450, signal 913784/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80500, signal 913974/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80550, signal 914070/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80600, signal 914223/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80650, signal 914404/987627 (executing program) 2021/05/05 23:47:12 fetching corpus: 80700, signal 914525/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 80750, signal 914638/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 80800, signal 914782/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 80850, signal 914963/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 80900, signal 915086/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 80950, signal 915275/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81000, signal 915480/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81050, signal 915666/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81100, signal 915855/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81150, signal 916034/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81200, signal 916173/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81250, signal 916284/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81300, signal 916567/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81350, signal 916775/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81400, signal 916991/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81450, signal 917150/987627 (executing program) 2021/05/05 23:47:13 fetching corpus: 81500, signal 917301/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81550, signal 917473/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81600, signal 917694/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81650, signal 918011/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81700, signal 918153/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81750, signal 918367/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81800, signal 918568/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81850, signal 918734/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81900, signal 918906/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 81950, signal 919043/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82000, signal 919247/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82050, signal 919350/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82100, signal 919532/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82150, signal 919695/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82200, signal 919887/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82250, signal 920095/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82300, signal 920227/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82350, signal 920396/987627 (executing program) 2021/05/05 23:47:14 fetching corpus: 82400, signal 920518/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82450, signal 920680/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82500, signal 920818/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82550, signal 920934/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82600, signal 921115/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82650, signal 921293/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82700, signal 921436/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82750, signal 921624/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82800, signal 921804/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82850, signal 921940/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82900, signal 922197/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 82950, signal 922401/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 83000, signal 922584/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 83050, signal 922754/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 83100, signal 922925/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 83150, signal 923097/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 83200, signal 923219/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 83250, signal 923394/987627 (executing program) 2021/05/05 23:47:15 fetching corpus: 83300, signal 923646/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83350, signal 923781/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83400, signal 923975/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83450, signal 924111/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83500, signal 924249/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83550, signal 924404/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83600, signal 924556/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83650, signal 924671/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83700, signal 924785/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83750, signal 924948/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83800, signal 925182/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83850, signal 925304/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83900, signal 925496/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 83950, signal 925639/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 84000, signal 925776/987627 (executing program) 2021/05/05 23:47:16 fetching corpus: 84050, signal 925935/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84100, signal 926105/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84150, signal 926240/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84200, signal 926429/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84250, signal 926544/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84300, signal 926736/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84350, signal 926883/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84400, signal 927013/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84450, signal 927259/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84500, signal 927471/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84550, signal 927641/987627 (executing program) 2021/05/05 23:47:17 fetching corpus: 84600, signal 927797/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 84650, signal 927924/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 84700, signal 928102/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 84750, signal 928295/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 84800, signal 928437/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 84850, signal 928573/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 84900, signal 928845/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 84950, signal 929002/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85000, signal 929160/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85050, signal 929336/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85100, signal 929469/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85150, signal 929607/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85200, signal 929758/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85250, signal 929936/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85300, signal 930070/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85350, signal 930201/987627 (executing program) 2021/05/05 23:47:18 fetching corpus: 85400, signal 930307/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85450, signal 930416/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85500, signal 930558/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85550, signal 930725/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85600, signal 931169/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85650, signal 931323/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85700, signal 931510/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85750, signal 931631/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85800, signal 931764/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85850, signal 931921/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85900, signal 932083/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 85950, signal 932177/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 86000, signal 932338/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 86007, signal 932354/987627 (executing program) 2021/05/05 23:47:19 fetching corpus: 86007, signal 932354/987627 (executing program) 2021/05/05 23:47:21 starting 6 fuzzer processes 23:47:21 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000180), 0x40) 23:47:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:47:22 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:47:22 executing program 3: bpf$MAP_CREATE(0x4, 0x0, 0x6) openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x4, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) 23:47:22 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3}}]}}]}}, 0x0) 23:47:22 executing program 5: syz_open_dev$vim2m(&(0x7f0000000200), 0x0, 0x2) [ 188.022241][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 188.229267][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 188.258538][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 188.325719][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.334015][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.343422][ T8404] device bridge_slave_0 entered promiscuous mode [ 188.365576][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.372864][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.380462][ T8404] device bridge_slave_1 entered promiscuous mode [ 188.498362][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.536943][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.540274][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 188.564255][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 188.612064][ T8404] team0: Port device team_slave_0 added [ 188.620978][ T8404] team0: Port device team_slave_1 added [ 188.731192][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 188.755314][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.762888][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.790314][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.806255][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.813457][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.840054][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.944587][ T8404] device hsr_slave_0 entered promiscuous mode [ 188.968225][ T8404] device hsr_slave_1 entered promiscuous mode [ 188.993248][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 189.034568][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.042576][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.050238][ T8406] device bridge_slave_0 entered promiscuous mode [ 189.089410][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.106108][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.119695][ T8406] device bridge_slave_1 entered promiscuous mode [ 189.201208][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 189.340260][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 189.367875][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.378157][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 189.402550][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.457454][ T8406] team0: Port device team_slave_0 added [ 189.470896][ T8406] team0: Port device team_slave_1 added [ 189.579434][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.599194][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.628310][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.642702][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.649672][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.676548][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.735535][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.742913][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.750569][ T8410] device bridge_slave_0 entered promiscuous mode [ 189.777220][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.784585][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.794293][ T8408] device bridge_slave_0 entered promiscuous mode [ 189.804653][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.812635][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.820346][ T8408] device bridge_slave_1 entered promiscuous mode [ 189.828110][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.835453][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.845129][ T8410] device bridge_slave_1 entered promiscuous mode [ 189.860266][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 189.904318][ T8406] device hsr_slave_0 entered promiscuous mode [ 189.913997][ T8406] device hsr_slave_1 entered promiscuous mode [ 189.920645][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.929294][ T8406] Cannot create hsr debugfs directory [ 189.958593][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.972308][ T8128] Bluetooth: hci0: command 0x0409 tx timeout [ 189.995434][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.010277][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.064275][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.139928][ T8410] team0: Port device team_slave_0 added [ 190.178571][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 190.191204][ T8410] team0: Port device team_slave_1 added [ 190.197442][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.206104][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.213587][ T8077] Bluetooth: hci1: command 0x0409 tx timeout [ 190.215523][ T8412] device bridge_slave_0 entered promiscuous mode [ 190.227883][ T8404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.242218][ T8408] team0: Port device team_slave_0 added [ 190.269366][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.278576][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.311722][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.326479][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.333734][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.359846][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.376203][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.383659][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.391383][ T8412] device bridge_slave_1 entered promiscuous mode [ 190.404075][ T8404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.417192][ T8408] team0: Port device team_slave_1 added [ 190.455557][ T8128] Bluetooth: hci2: command 0x0409 tx timeout [ 190.457933][ T8410] device hsr_slave_0 entered promiscuous mode [ 190.471150][ T8410] device hsr_slave_1 entered promiscuous mode [ 190.480875][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.488750][ T8410] Cannot create hsr debugfs directory [ 190.500808][ T8404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.513058][ T8404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.556432][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.595666][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.614464][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.628060][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.655205][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.670291][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.679498][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.706497][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.718045][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 190.782041][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.789131][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.799235][ T8425] device bridge_slave_0 entered promiscuous mode [ 190.819150][ T8412] team0: Port device team_slave_0 added [ 190.835783][ T8412] team0: Port device team_slave_1 added [ 190.853589][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.860681][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.873811][ T8425] device bridge_slave_1 entered promiscuous mode [ 190.904086][ T8408] device hsr_slave_0 entered promiscuous mode [ 190.915089][ T8408] device hsr_slave_1 entered promiscuous mode [ 190.926165][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.935005][ T8408] Cannot create hsr debugfs directory [ 190.943172][ T8077] Bluetooth: hci4: command 0x0409 tx timeout [ 190.955230][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.962307][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.989338][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.023691][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.033545][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.040519][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.069224][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.080964][ T8406] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.095037][ T8406] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 191.109994][ T8406] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.123001][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.159644][ T8406] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.175498][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 191.186564][ T8412] device hsr_slave_0 entered promiscuous mode [ 191.197630][ T8412] device hsr_slave_1 entered promiscuous mode [ 191.205295][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.213124][ T8412] Cannot create hsr debugfs directory [ 191.277994][ T8425] team0: Port device team_slave_0 added [ 191.300016][ T8425] team0: Port device team_slave_1 added [ 191.320618][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.374764][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.381944][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.409648][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.450056][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.465573][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.473487][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.500344][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.530401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.539492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.558525][ T8410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.571118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.588345][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.598377][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.605673][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.632599][ T8425] device hsr_slave_0 entered promiscuous mode [ 191.639512][ T8425] device hsr_slave_1 entered promiscuous mode [ 191.647957][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.657815][ T8425] Cannot create hsr debugfs directory [ 191.664833][ T8410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.677405][ T8410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.689584][ T8410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.715055][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.791007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.803651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.814212][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.821339][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.830607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.839617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.912285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.921285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.931078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.941080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.949776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.958551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.028844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.037306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.046973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.057442][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.065659][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 192.082223][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.119147][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.126764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.137906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.146450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.154944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.176822][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.191827][ T8412] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 192.215228][ T8412] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 192.230872][ T8412] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 192.274473][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.285521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.294699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.303791][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.310852][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.319193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.328556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.337482][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.344601][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.352567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.361023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.370310][ T8412] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 192.370476][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 192.411482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.419385][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.430853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.443605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.451236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.476125][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.487070][ T8408] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 192.506539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.523498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.539212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.551334][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 192.588548][ T8408] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.612024][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.620644][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.637554][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.644709][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.656834][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.665279][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.678530][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.687608][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.696889][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.705614][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.714506][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.723639][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.734052][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.742774][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.750411][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.772108][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.780661][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.790934][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 192.795220][ T9513] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.804033][ T9513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.816768][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.825301][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.838802][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.848085][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.856982][ T8408] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.870983][ T8425] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 192.881555][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.889571][ T8404] device veth0_vlan entered promiscuous mode [ 192.903009][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.910855][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.921899][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.930506][ T8408] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 192.944046][ T8425] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 192.953387][ T8425] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 192.975194][ T8425] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 192.990554][ T8404] device veth1_vlan entered promiscuous mode [ 193.012472][ T8077] Bluetooth: hci4: command 0x041b tx timeout [ 193.046284][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.055085][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.064540][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.074590][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.083534][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.090991][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.099867][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.113332][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.136695][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.175443][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.209330][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.217848][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.229587][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.239287][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.247435][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.264587][ T8077] Bluetooth: hci5: command 0x041b tx timeout [ 193.266471][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.279872][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.289213][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.297860][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.308569][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.318161][ T8404] device veth0_macvtap entered promiscuous mode [ 193.363188][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.370680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.381153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.392473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.416293][ T8406] device veth0_vlan entered promiscuous mode [ 193.424879][ T8404] device veth1_macvtap entered promiscuous mode [ 193.439493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.449048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.457753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.466002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.475669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.484789][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.491929][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.503031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.524849][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.539452][ T8406] device veth1_vlan entered promiscuous mode [ 193.557493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.567579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.582885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.599437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.608825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.622043][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.629092][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.648120][ T8410] device veth0_vlan entered promiscuous mode [ 193.667726][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.679197][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.699162][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.719204][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.732823][ T8410] device veth1_vlan entered promiscuous mode [ 193.758485][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.767526][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.776904][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.785643][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.794511][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.803124][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.810911][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.821118][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.830220][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.839229][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.848246][ T9692] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.855386][ T9692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.863394][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.872589][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.880915][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.889672][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.899217][ T9692] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.906380][ T9692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.914201][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.925761][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.955448][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.963913][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.972546][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.981221][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.990631][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.000134][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.009675][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.018775][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.027744][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.036700][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.046034][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.056700][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.078724][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.090085][ T8410] device veth0_macvtap entered promiscuous mode [ 194.106044][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.114243][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.125889][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.135265][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.141616][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.142143][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 194.150144][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.162880][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.171851][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.180624][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.189657][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.198242][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.206327][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.217213][ T8406] device veth0_macvtap entered promiscuous mode [ 194.235118][ T8404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.245511][ T8404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.271621][ T8404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.280441][ T8404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.306050][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.318387][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.328152][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.342712][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.351180][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.365113][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.382665][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.393385][ T8406] device veth1_macvtap entered promiscuous mode [ 194.433489][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.442679][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.450970][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.462018][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.463714][ T9713] Bluetooth: hci1: command 0x040f tx timeout [ 194.470423][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.485024][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.494432][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.503523][ T9513] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.510552][ T9513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.518726][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.527639][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.536715][ T9513] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.543878][ T9513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.552048][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.561114][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.587573][ T8410] device veth1_macvtap entered promiscuous mode [ 194.607665][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.617182][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.622499][ T3136] Bluetooth: hci2: command 0x040f tx timeout [ 194.627054][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.639221][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.649379][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.663806][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.674765][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.689898][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.717038][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.729529][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.739932][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.750735][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.763412][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.771179][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.782212][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.790868][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.800147][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.809121][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.818500][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.827410][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.843692][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.858911][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.871650][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.879832][ T9713] Bluetooth: hci3: command 0x040f tx timeout [ 194.906963][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.934845][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.957375][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.987060][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.000262][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.018793][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.032119][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.040496][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.057060][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.068450][ T8406] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.077651][ T8406] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.091525][ T8406] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.100241][ T8406] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.101322][ T3136] Bluetooth: hci4: command 0x040f tx timeout [ 195.122108][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.137442][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.147890][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.158620][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.170469][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.188294][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.207364][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.216488][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.226552][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.238395][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.262091][ T8410] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.270843][ T8410] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.284158][ T8410] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.297090][ T8410] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.310010][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.336345][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.345773][ T9713] Bluetooth: hci5: command 0x040f tx timeout [ 195.413293][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.432981][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.441990][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.505005][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.522919][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.582515][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.608980][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.636668][ T207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.656622][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.663248][ T8136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.683670][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.695756][ T8136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.704837][ T207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.719744][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.727839][ T4808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.739038][ T8425] device veth0_vlan entered promiscuous mode [ 195.779977][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.805284][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:47:30 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f00000002c0)) [ 195.839511][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.849456][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.873053][ T8425] device veth1_vlan entered promiscuous mode [ 195.928964][ T207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.955553][ T207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:47:31 executing program 0: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x28, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 195.990750][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.010110][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.029600][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.065145][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.093290][ T8412] device veth0_vlan entered promiscuous mode [ 196.102600][ T8136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.110659][ T8136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.116881][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.130351][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.139848][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.159166][ T8425] device veth0_macvtap entered promiscuous mode 23:47:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') ioctl$TUNGETDEVNETNS(r0, 0x2, 0x400000) [ 196.179944][ T8408] device veth0_vlan entered promiscuous mode [ 196.213043][ T8077] Bluetooth: hci0: command 0x0419 tx timeout 23:47:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b}, 0x40) [ 196.238115][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.254749][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.266209][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.276487][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.293885][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.312977][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.316545][ T8425] device veth1_macvtap entered promiscuous mode [ 196.320986][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.351905][ T8412] device veth1_vlan entered promiscuous mode [ 196.364213][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.377932][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.389983][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 23:47:31 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000580)={0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, '\x00', @p_u32=0x0}}) [ 196.405468][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.440402][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:47:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x5) [ 196.453908][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.475624][ T8408] device veth1_vlan entered promiscuous mode 23:47:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001380)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r2, 0x2}, {r1}, {r0}], 0x3, 0x0, 0x0, 0x0) [ 196.532711][ T9715] Bluetooth: hci1: command 0x0419 tx timeout [ 196.536477][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.570367][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:47:31 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 196.621271][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.631126][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.676358][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.691777][ T9715] Bluetooth: hci2: command 0x0419 tx timeout [ 196.707293][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.758549][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.791283][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.828085][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.838013][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.858223][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.867832][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.880280][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.898725][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.909691][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.928648][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.941946][ T4791] Bluetooth: hci3: command 0x0419 tx timeout [ 196.948983][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.960266][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.974538][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.993753][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.002438][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.020980][ T8425] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.030590][ T8425] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.039657][ T8425] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.049246][ T9612] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 197.056973][ T8425] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.067284][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.076340][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.087874][ T8412] device veth0_macvtap entered promiscuous mode [ 197.109583][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.120411][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.129294][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.141885][ T8412] device veth1_macvtap entered promiscuous mode [ 197.169119][ T8408] device veth0_macvtap entered promiscuous mode [ 197.184163][ T9715] Bluetooth: hci4: command 0x0419 tx timeout [ 197.216631][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.230964][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.242713][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.255503][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.266516][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.278148][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.288404][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.299147][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.310809][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.340461][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.352598][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.364386][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.379153][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.390170][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.402357][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.413753][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.425362][ T9394] Bluetooth: hci5: command 0x0419 tx timeout [ 197.426467][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.442830][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.450830][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.460327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.468771][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.477624][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.487190][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.497012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.512715][ T8408] device veth1_macvtap entered promiscuous mode [ 197.527311][ T8412] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.537131][ T8412] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.547014][ T8412] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.557432][ T8412] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.580076][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.592194][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.603376][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.615414][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.621519][ T9612] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 197.634746][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.641964][ T9612] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.653309][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.653329][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.653344][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.653357][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.653367][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.655002][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.672278][ T9612] usb 4-1: Product: syz [ 197.685579][ T8136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.735248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.746144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.755762][ T9612] usb 4-1: Manufacturer: syz [ 197.757106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.760382][ T9612] usb 4-1: SerialNumber: syz [ 197.780191][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.803071][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.809319][ T8136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.833120][ T9612] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 197.834091][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.869844][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.880638][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.896182][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.906606][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.917576][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.927912][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.938747][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.951734][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.966335][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.979490][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.989783][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.003117][ T8408] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.012785][ T8408] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.028583][ T8408] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.037973][ T8408] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.057465][ T207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.068918][ T207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.108544][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.200919][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.252092][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.298380][ T8136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.310334][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.326451][ T8136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.373982][ T207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.398099][ T207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.406561][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.424828][ T8136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.433150][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.460403][ T8136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.497523][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.518547][ T9612] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 23:47:33 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000180), 0x40) 23:47:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 198.726794][ T8077] usb 4-1: USB disconnect, device number 2 [ 198.900906][ T9863] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 199.141310][ T9863] usb 5-1: Using ep0 maxpacket: 32 [ 199.261376][ T9863] usb 5-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 199.291735][ T9863] usb 5-1: config 1 interface 0 has no altsetting 0 [ 199.451454][ T9863] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 199.460633][ T9863] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.474523][ T9863] usb 5-1: Product: syz [ 199.478694][ T9863] usb 5-1: Manufacturer: syz [ 199.484827][ T9863] usb 5-1: SerialNumber: syz [ 199.571886][ T9612] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 199.579195][ T9612] ath9k_htc: Failed to initialize the device [ 199.587176][ T8077] usb 4-1: ath9k_htc: USB layer deinitialized [ 199.747589][ T36] usb 5-1: USB disconnect, device number 2 [ 200.521399][ T4791] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 200.761274][ T4791] usb 5-1: Using ep0 maxpacket: 32 [ 200.881367][ T4791] usb 5-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 200.898834][ T4791] usb 5-1: config 1 interface 0 has no altsetting 0 [ 201.061496][ T4791] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 201.070573][ T4791] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.078682][ T4791] usb 5-1: Product: syz [ 201.083034][ T4791] usb 5-1: Manufacturer: syz [ 201.087631][ T4791] usb 5-1: SerialNumber: syz 23:47:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') ppoll(&(0x7f0000000200)=[{r0, 0x1304}], 0x1, 0x0, 0x0, 0x0) 23:47:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001380)='mountinfo\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:47:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x204a}], 0x2, 0x0, 0x0, 0x0) 23:47:36 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000180), 0x40) 23:47:36 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 23:47:36 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f82f4f0e"}}) [ 201.361605][ T9612] usb 5-1: USB disconnect, device number 3 23:47:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 23:47:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0045878) 23:47:36 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000040)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, "", [{0x8ea, 0x9}, {}, {0x1, 0x5, 0x15e, 0x800}, {0x8, 0x1, 0x3}, {0x4, 0x69ab6590, 0x8, 0x40}, {0x6, 0x0, 0x8}, {0x1, 0x0, 0x2}, {0x7fffffff, 0x3, 0x7}, {0xfffffff9, 0x5, 0x0, 0xff}, {0x0, 0x0, 0x3f, 0x2afb24af}, {0x0, 0x5, 0x0, 0xfffffffe}, {0x4, 0x3, 0x0, 0xc000000}, {0x2, 0x81, 0x0, 0x10000}, {0x96, 0x1, 0x400, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x7b0) 23:47:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) 23:47:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000480)) 23:47:36 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0404309) 23:47:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[0x0], 0x0, 0x0, &(0x7f0000000040)}) [ 201.555488][ T9957] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 23:47:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 23:47:36 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0, 0x0) 23:47:36 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x5452) 23:47:36 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x20880, 0x0) 23:47:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 23:47:36 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) socketpair(0x2, 0x6, 0x0, &(0x7f0000000080)) 23:47:36 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000280)={[{0x1, 0x4e00, "18"}]}) 23:47:37 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:47:37 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 23:47:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000400), &(0x7f0000000380)=@ng, 0x2, 0x2) 23:47:37 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x8bc0) 23:47:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001380)='mountinfo\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)) [ 202.085019][ T9957] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 23:47:37 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x2) [ 202.201279][ T4791] usb 6-1: new high-speed USB device number 2 using dummy_hcd 23:47:37 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) fork() 23:47:37 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 23:47:37 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/72) 23:47:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) 23:47:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001380)='fdinfo/4\x00') [ 202.471355][ T9612] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 202.751224][ T9612] usb 2-1: Using ep0 maxpacket: 32 [ 202.751325][ T4791] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 202.766869][ T4791] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.775737][ T4791] usb 6-1: Product: syz [ 202.779912][ T4791] usb 6-1: Manufacturer: syz [ 202.785038][ T4791] usb 6-1: SerialNumber: syz [ 202.831924][ T4791] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 202.951379][ T9612] usb 2-1: unable to get BOS descriptor or descriptor too short [ 203.041576][ T9612] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 203.211478][ T9612] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 203.220671][ T9612] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.229962][ T9612] usb 2-1: Product: syz [ 203.235229][ T9612] usb 2-1: Manufacturer: syz [ 203.239845][ T9612] usb 2-1: SerialNumber: syz [ 203.421325][ T4791] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 203.484406][ T9863] usb 2-1: USB disconnect, device number 2 [ 203.827925][ T3136] usb 6-1: USB disconnect, device number 2 [ 204.261122][ T8077] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 204.451317][ T4791] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 204.459031][ T4791] ath9k_htc: Failed to initialize the device [ 204.466929][ T3136] usb 6-1: ath9k_htc: USB layer deinitialized [ 204.511178][ T8077] usb 2-1: Using ep0 maxpacket: 32 [ 204.671144][ T8077] usb 2-1: unable to get BOS descriptor or descriptor too short [ 204.756260][ T8077] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 204.831122][ T3136] usb 6-1: new high-speed USB device number 3 using dummy_hcd 23:47:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 23:47:39 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ppoll(&(0x7f0000001380)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 204.921190][ T8077] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 204.930286][ T8077] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.943379][ T8077] usb 2-1: Product: syz [ 204.947580][ T8077] usb 2-1: Manufacturer: syz [ 204.954247][ T8077] usb 2-1: SerialNumber: syz 23:47:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0xfffffff8, 0x7, 0x9, 0x48}, 0x40) 23:47:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) 23:47:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "693846ab"}}) 23:47:40 executing program 2: set_mempolicy(0x1, &(0x7f0000000100)=0x7, 0x7d7) 23:47:40 executing program 4: getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 23:47:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) [ 205.159765][ T9863] usb 2-1: USB disconnect, device number 3 23:47:40 executing program 2: rt_sigsuspend(&(0x7f0000000140)={[0xffffffffffffffff]}, 0x8) 23:47:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x1f, 0x2, &(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000040)}) 23:47:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80044323) 23:47:40 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000140), 0x0, 0x20002) pwritev2(r0, &(0x7f0000003500)=[{&(0x7f00000001c0)="8a", 0x1}], 0x1, 0x0, 0x0, 0x18) 23:47:40 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) 23:47:40 executing program 3: syz_mount_image$pvfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa4001, &(0x7f0000000100)) 23:47:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 23:47:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/151) 23:47:40 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000100)=@string={0x2}}]}) [ 205.446311][T10098] kcapi: manufacturer command 0 unknown. 23:47:40 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x24, @short={0x2, 0xffff}}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) 23:47:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') close_range(r0, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000002b80)) 23:47:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x34}}, 0x0) [ 205.871126][ T9612] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 206.121165][ T9612] usb 5-1: Using ep0 maxpacket: 32 23:47:41 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x7, 0x0, 0xfc}}}}}]}}]}}, 0x0) 23:47:41 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 23:47:41 executing program 5: syz_open_dev$admmidi(&(0x7f0000000200), 0x20, 0x2001) 23:47:41 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000100)=0xffff8001) 23:47:41 executing program 3: select(0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000240)) 23:47:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6bcf2f13"}, 0x0, 0x0, @userptr}) [ 206.264323][ T9612] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:47:41 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000180), 0x40) 23:47:41 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000) [ 206.481705][ T9612] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 206.490885][ T9612] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.519917][ T9612] usb 5-1: Product: syz [ 206.534258][ T9612] usb 5-1: SerialNumber: syz [ 206.541227][ T3136] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 206.790999][ T3136] usb 3-1: Using ep0 maxpacket: 32 [ 206.802759][ T8] usb 5-1: USB disconnect, device number 4 [ 206.911542][ T3136] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 207.081384][ T3136] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 207.090438][ T3136] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.101696][ T3136] usb 3-1: Product: syz [ 207.105901][ T3136] usb 3-1: Manufacturer: syz [ 207.110747][ T3136] usb 3-1: SerialNumber: syz [ 207.354187][ T4791] usb 3-1: USB disconnect, device number 2 [ 207.582347][ T9612] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 207.841042][ T9612] usb 5-1: Using ep0 maxpacket: 32 [ 208.001108][ T9612] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 208.141175][ T9863] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 208.228725][ T9612] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 208.238693][ T9612] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.247156][ T9612] usb 5-1: Product: syz [ 208.251762][ T9612] usb 5-1: SerialNumber: syz [ 208.420947][ T9863] usb 3-1: Using ep0 maxpacket: 32 23:47:43 executing program 4: syz_open_dev$admmidi(&(0x7f0000000200), 0x20, 0x0) 23:47:43 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000380)=@nl=@unspec, 0x80, 0x0}, 0x40000000) 23:47:43 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x4, 0x40) 23:47:43 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 208.511447][ T4791] usb 5-1: USB disconnect, device number 5 [ 208.561196][ T9863] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 208.801383][ T9863] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 208.810511][ T9863] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.820044][ T9863] usb 3-1: Product: syz [ 208.825372][ T9863] usb 3-1: Manufacturer: syz [ 208.829980][ T9863] usb 3-1: SerialNumber: syz 23:47:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 23:47:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000180)={0x14, 0x2c, 0x1, 0x0, 0x0, "", [@generic="13"]}, 0x14}], 0x1}, 0x0) 23:47:48 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f00000013c0), 0xa0000, 0x0) [ 213.018280][T10389] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.060479][T10394] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.083876][T10396] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.103109][T10395] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:47:48 executing program 3: syz_mount_image$bfs(0x0, &(0x7f0000000c80)='./file0\x00', 0x1f, 0x6, &(0x7f0000001100)=[{&(0x7f0000000cc0)="53c841be94e2a19d49b0ba62d25977236349c8ebbaa6f49c69fd5c2ea96ee579cb58f410f405605e972d3e8ed267af660f04b7109ce2", 0x36, 0xffffffff}, {&(0x7f0000000d00)="5ee2d2d3b79a8f2abb3588023eee96632d69f0679aefe59219293398c7eaa32517724ab3b9242d340bfbca576330d08fb6ae10e2615c35db0b0f366c473f15ac8cb991b8c4ed28c827199261e5d6f25aac51e708691f58f0137aed", 0x5b, 0xac4e}, {&(0x7f0000000d80)="a0d7a5678e73a8db9bba3872c73d7afcbef82f64f8ad2505d1909c067c86de2983a35931186e1e51d742dae8716137c5aa14eb64677d7bddb148b88b2ae49c4db8aab85d78d3590db2838fcf1c1a583ec97e5b23ba90631aed5348df15f4a7551a2fadab491c81fd273889fb5b4410bfc9e3694bed4d64a86a52a4ecf7e59486062ab6aadc7034f8eb3968737dca2c4fda12407400c8ea06b8f71a557aa7de48c1363baa776136f84461a7c4088632143e2ae7bcdf8d8387c391353c8f925dd60bf5e3b31459f1", 0xc7, 0xfffffffffffffff8}, {&(0x7f0000000e80)="8d554cee186a1ee3dbf700b317ba18e3f7a54b131ecc6e5e0fb69858420aa2cdf362eb96a6d819db3643554d131752a56227bf517fe25fe65b5a249fdbb2ac0a782a76", 0x43, 0x100000001}, {&(0x7f0000000f00)="6777e9f6dd210401f1a74be56dee8c28230c7c33b161289a8224e78408fd8ff6fb6d6ce27af34502ea9ffc0cc755bd374efe05021d82862eada1723adbbb6ab4fd86b14ba942da0d86c14694706ffde2b83a9cc0afe720d3fed14bbe88dddf59f500991e4c03a99e3e2240f7294246b922ba5eae3046b4d2aa32236e0296e1c6076bcff3af74ade7956d55e65ecec33e3a9e7ac86ea6dfd24cd6d11014c67bb47005c61a14b6dc", 0xa7, 0x7}, {&(0x7f0000000fc0)="e7f57f047b4d03cba85ee11042035f2aa7dcf15897c748edb3e31c56f8f14a8b5e0fb8cfcbb4c6e363255aa2617a226a157b2a16c13c5d1e1d211ea81708719971bf3d7ab1428af541e88417a94a89807296e98e6bd138ac36721cb177338ebd87d5b749d9452bb92d14385def8bfb1a7a45badcd06a5b7988412de40abe7662aae1de03d68c3b6a06c0f0a0d918461c9da1c5b21ccca2f428edbd214a4dd696f4dc7c3a01ad0aa1723e0634e74c65000c045e3f19c643534152eb6cf09d95", 0xbf, 0x5}], 0x210008, &(0x7f00000011c0)={[{}, {'-(${+#'}, {'\xac'}], [{@obj_role}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_gt}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) syz_open_dev$vim2m(&(0x7f0000001400), 0x6, 0x2) 23:47:48 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, r0, 0xfcb15af40b4ddf8d, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 213.132091][T10404] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.163385][T10406] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:47:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000180)) 23:47:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) 23:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000180)) 23:47:48 executing program 1: r0 = socket(0x22, 0x2, 0x3) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 23:47:48 executing program 0: io_setup(0x1000, &(0x7f0000000200)) [ 213.319952][T10413] loop3: detected capacity change from 0 to 264192 23:47:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd3000fbdbdf251f00000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYBLOB='\n'], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 23:47:48 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000280)={0x9}, 0x0, 0x0) 23:47:48 executing program 5: syz_mount_image$bfs(0x0, &(0x7f0000000c80)='./file0\x00', 0x1f, 0x5, &(0x7f0000001100)=[{&(0x7f0000000cc0)="53c841be94e2a19d49b0ba62d25977236349c8ebba", 0x15, 0xffffffff}, {&(0x7f0000000d00)='^', 0x1, 0xac4e}, {&(0x7f0000000e80)="8d", 0x1}, {0x0}, {&(0x7f0000000fc0)="e7f57f047b4d03cba85ee11042035f2aa7dcf15897c748edb3e31c56f8f14a8b5e0fb8cfcbb4c6e363255aa2617a226a157b2a16c13c5d1e1d211ea81708719971bf3d7ab1428af541e88417a94a89807296e98e", 0x54}], 0x0, &(0x7f00000011c0)={[{}], [{@obj_role}, {@uid_gt}]}) syz_open_dev$vim2m(&(0x7f0000001400), 0x6, 0x2) 23:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) [ 213.415324][T10413] loop3: detected capacity change from 0 to 264192 23:47:48 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 23:47:48 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 213.455546][T10432] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 213.487003][T10433] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 23:47:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x0, 0x80000001}, 0x40) 23:47:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x80000001}, 0x40) 23:47:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) [ 213.579309][T10438] loop5: detected capacity change from 0 to 264192 23:47:48 executing program 1: clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000008c0)={'filter\x00', 0xb01a, 0x4, 0x3f0, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 23:47:48 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) [ 213.697029][T10438] loop5: detected capacity change from 0 to 264192 [ 213.730234][T10457] x_tables: unsorted underflow at hook 3 23:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:48 executing program 5: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001100)=[{&(0x7f0000000d00)='^', 0x1}, {&(0x7f0000000d80)="a0", 0x1, 0xfffffffffffffff8}], 0x0, 0x0) [ 213.978295][T10471] loop5: detected capacity change from 0 to 16383 [ 214.071972][T10471] loop5: detected capacity change from 0 to 16383 23:47:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x0, 0x80000001}, 0x40) 23:47:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt(r0, 0x1, 0x2e, &(0x7f0000000000)="fe27d32a", 0x4) 23:47:49 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, r0, 0xfcb15af40b4ddf8d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:47:49 executing program 2: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) 23:47:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd3000fbdbdf251f00000008000200", @ANYRES32=0x0, @ANYBLOB="240001"], 0x40}}, 0x0) 23:47:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:47:49 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 23:47:49 executing program 3: syz_mount_image$bfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, 0x2, &(0x7f0000001100)=[{&(0x7f0000000cc0), 0x0, 0xffffffff}, {0x0}], 0x0, &(0x7f00000011c0)={[{}, {'-(${+#'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_gt}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) 23:47:49 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 23:47:49 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 23:47:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x2, 0x6, 0x0, 0x0) [ 214.681984][T10512] loop3: detected capacity change from 0 to 264192 23:47:49 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, r0, 0xfcb15af40b4ddf8d}, 0x14}}, 0x0) 23:47:49 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x3, 0x7, "66dfcf33c55d2bfdc0f6adf4eea388daf3c738f31399f9bbbc9c3a2c8c8451055d456b3268399893023b33d66677f00a45449a98a26fa82fc017b8a287d0da6a", "59ec1a5cd49995b3e30c96ae83f0c3bab959f81a1be0ddde14afbdfea2a043e6", [0x3, 0xfffffffffffffffb]}) syz_mount_image$bfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x1f, 0x7, &(0x7f0000001100)=[{&(0x7f0000000cc0)="53c841be94e2a19d49b0ba62d25977236349c8ebbaa6f49c69fd5c2ea96ee579cb58f410f405605e972d3e8ed267af660f04b7109ce2", 0x36, 0xffffffff}, {&(0x7f0000000d00)="5ee2d2d3b79a8f2abb3588023eee96632d69f0679aefe59219293398c7eaa32517724ab3b9242d340bfbca576330d08fb6ae10e2615c35db0b0f366c473f15ac8cb991b8c4ed28c827199261e5d6f25aac51e708691f58f0137aed", 0x5b, 0xac4e}, {&(0x7f0000000d80)="a0d7a5678e73a8db9bba3872c73d7afcbef82f64f8ad2505d1909c067c86de2983a35931186e1e51d742dae8716137c5aa14eb64677d7bddb148b88b2ae49c4db8aab85d78d3590db2838fcf1c1a583ec97e5b23ba90631aed5348df15f4a7551a2fadab491c81fd273889fb5b4410bfc9e3694bed4d64a86a52a4ecf7e59486062ab6aadc7034f8eb3968737dca2c4fda12407400c8ea06b8f71a557aa7de48c1363baa776136f84461a7c4088632143e2ae7bcdf8d8387c391353c8f925dd60bf5e3b31459f1", 0xc7, 0xfffffffffffffff8}, {&(0x7f0000000e80)="8d554cee186a1ee3dbf700b317ba18e3f7a54b131ecc6e5e0fb69858420aa2cdf362eb96a6d819db3643554d131752a56227bf517fe25fe65b5a249fdbb2ac0a782a76", 0x43, 0x100000001}, {&(0x7f0000000f00)="6777e9f6dd210401f1a74be56dee8c28230c7c33b161289a8224e78408fd8ff6fb6d6ce27af34502ea9ffc0cc755bd374efe05021d82862eada1723adbbb6ab4fd86b14ba942da0d86c14694706ffde2b83a9cc0afe720d3fed14bbe88dddf59f500991e4c03a99e3e2240f7294246b922ba5eae3046b4d2aa32236e0296e1c6076bcff3af74ade7956d55e65ecec33e3a9e7ac86ea6dfd24cd6d11014c67bb47005c61a14b6dc", 0xa7, 0x7}, {&(0x7f0000000fc0)="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", 0xfe, 0x5}, {&(0x7f00000010c0)="85e3f71f2760e4dcebca2fa3d4ed659901532e81523b", 0x16, 0xbe1}], 0x210008, &(0x7f00000011c0)={[{}, {'-(${+#'}, {'\xac'}], [{@obj_role}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_gt}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) r0 = syz_open_dev$vim2m(&(0x7f0000001400), 0x6, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x1f, 0x9, 0x3, {0x1, @raw_data="5a4f42c3963acb9fcd6c7fe05104281bba56cf6be46eccec203a3782e04acb5e8c57fa9c51430c089cb3f84eb2ca1edc54f6dfbb053fe169181f760b2fb4831be7da67b7a5d52cdfde899e286d5c83f3b44e9c27ee4221de69570f9dd3119906e1ea682ed8314f31d9738bed38aa73342ff6e2409e4b9a10b5e600a407bf43f5412d8b63347af36f35a5d3f4a52dab5c97fd23dbc0d6dd156fb537e30ce045ce44b0ad1ba78192685a44069fb70ac3751d59ce5379871c0e8111086ffcedb5ab6957dbc6cefe0b8e"}, 0x7}) [ 214.778285][T10512] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:47:49 executing program 4: r0 = socket(0x2, 0x3, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:47:49 executing program 0: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001100)=[{&(0x7f0000000d00)='^', 0x1, 0xac4e}, {&(0x7f0000000d80)="a0", 0x1, 0xfffffffffffffff8}], 0x0, 0x0) 23:47:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0x80000008}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.893427][T10528] loop1: detected capacity change from 0 to 264192 [ 214.914307][T10528] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 23:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 23:47:50 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, r0, 0xfcb15af40b4ddf8d, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}}, 0x0) 23:47:50 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000680), 0x200400, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140), 0x0) [ 215.036907][T10540] loop0: detected capacity change from 0 to 16383 23:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x10, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) [ 215.138522][T10546] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:47:50 executing program 3: syz_mount_image$bfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)) [ 215.238448][T10540] loop0: detected capacity change from 0 to 16383 23:47:50 executing program 3: syz_mount_image$bfs(0x0, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:50 executing program 1: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:47:50 executing program 5: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001100)=[{&(0x7f0000000cc0)="53c8", 0x2, 0xffffffff}, {&(0x7f0000000d00)='^', 0x1}, {&(0x7f0000000e80)="8d", 0x1, 0x100000001}], 0x0, 0x0) 23:47:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) [ 215.354818][T10546] kvm [10542]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 215.386637][T10546] kvm [10542]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 215.435821][T10572] loop5: detected capacity change from 0 to 264192 23:47:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0x80000008}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x696d3079f0aac92b}, 0x14}}, 0x0) 23:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x16, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd3000fbdbdf251f000000080002"], 0x40}}, 0x0) 23:47:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2082) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) dup2(r0, r2) 23:47:50 executing program 0: r0 = socket(0x23, 0x5, 0x0) bind$llc(r0, 0x0, 0x0) [ 215.741893][T10590] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.792724][T10597] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 23:47:50 executing program 3: syz_mount_image$bfs(&(0x7f0000000c40), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)) 23:47:50 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$llc(r0, 0x0, 0x0) 23:47:50 executing program 0: clock_gettime(0xe31724ab2ccc98e0, 0x0) [ 215.833264][T10594] kvm [10587]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 215.857844][T10594] kvm [10587]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 23:47:50 executing program 5: syz_mount_image$bfs(&(0x7f0000000c40), 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f00000011c0)) 23:47:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xe36470e525e6eb63}, 0x14}}, 0x0) 23:47:51 executing program 0: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x3, 0x7, "66dfcf33c55d2bfdc0f6adf4eea388daf3c738f31399f9bbbc9c3a2c8c8451055d456b3268399893023b33d66677f00a45449a98a26fa82fc017b8a287d0da6a", "59ec1a5cd49995b3e30c96ae83f0c3bab959f81a1be0ddde14afbdfea2a043e6", [0x3, 0xfffffffffffffffb]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x24004040) syz_mount_image$bfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x1f, 0x7, &(0x7f0000001100)=[{&(0x7f0000000cc0)="53c841be94e2a19d49b0ba62d25977236349c8ebbaa6f49c69fd5c2ea96ee579cb58f410f405605e972d3e8ed267af660f04b7109ce2", 0x36, 0xffffffff}, {&(0x7f0000000d00)="5ee2d2d3b79a8f2abb3588023eee96632d69f0679aefe59219293398c7eaa32517724ab3b9242d340bfbca576330d08fb6ae10e2615c35db0b0f366c473f15ac8cb991b8c4ed28c827199261e5d6f25aac51e708691f58f0137aed", 0x5b, 0xac4e}, {&(0x7f0000000d80)="a0d7a5678e73a8db9bba3872c73d7afcbef82f64f8ad2505d1909c067c86de2983a35931186e1e51d742dae8716137c5aa14eb64677d7bddb148b88b2ae49c4db8aab85d78d3590db2838fcf1c1a583ec97e5b23ba90631aed5348df15f4a7551a2fadab491c81fd273889fb5b4410bfc9e3694bed4d64a86a52a4ecf7e59486062ab6aadc7034f8eb3968737dca2c4fda12407400c8ea06b8f71a557aa7de48c1363baa776136f84461a7c4088632143e2ae7bcdf8d8387c391353c8f925dd60bf5e3b31459f1", 0xc7, 0xfffffffffffffff8}, {&(0x7f0000000e80)="8d554cee186a1ee3dbf700b317ba18e3f7a54b131ecc6e5e0fb69858420aa2cdf362eb96a6d819db3643554d131752a56227bf517fe25fe65b5a249fdbb2ac0a782a76", 0x43, 0x100000001}, {&(0x7f0000000f00)="6777e9f6dd210401f1a74be56dee8c28230c7c33b161289a8224e78408fd8ff6fb6d6ce27af34502ea9ffc0cc755bd374efe05021d82862eada1723adbbb6ab4fd86b14ba942da0d86c14694706ffde2b83a9cc0afe720d3fed14bbe88dddf59f500991e4c03a99e3e2240f7294246b922ba5eae3046b4d2aa32236e0296e1c6076bcff3af74ade7956d55e65ecec33e3a9e7ac86ea6dfd24cd6d11014c67bb47005c61a14b6dc", 0xa7, 0x7}, {&(0x7f0000000fc0)="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", 0xfb, 0x5}, {&(0x7f00000010c0)="85e3f71f2760e4dcebca2fa3d4ed659901532e81523b", 0x16, 0xbe1}], 0x210008, &(0x7f00000011c0)={[{}, {'-(${+#'}, {'\xac'}], [{@obj_role}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_gt}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) openat$nullb(0xffffffffffffff9c, &(0x7f00000013c0), 0xa0000, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000001400), 0x6, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x3, {0x1, @raw_data="5a4f42c3963acb9fcd6c7fe05104281bba56cf6be46eccec203a3782e04acb5e8c57fa9c51430c089cb3f84eb2ca1edc54f6dfbb053fe169181f760b2fb4831be7da67b7a5d52cdfde899e286d5c83f3b44e9c27ee4221de69570f9dd3119906e1ea682ed8314f31d9738bed38aa73342ff6e2409e4b9a10b5e600a407bf43f5412d8b63347af36f35a5d3f4a52dab5c97fd23dbc0d6dd156fb537e30ce045ce44b0ad1ba78192685a44069fb70ac3751d59ce5379871c0e8111086ffcedb5ab6957dbc6cefe0b8e"}, 0x7}) 23:47:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0x80000008}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x5, 0x80000001, 0x3c1}, 0x40) 23:47:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:51 executing program 3: syz_mount_image$bfs(0x0, &(0x7f0000000c80)='./file0\x00', 0x1f, 0x3, &(0x7f0000001100)=[{0x0, 0x0, 0xac4e}, {0x0}, {0x0}], 0x210008, &(0x7f00000011c0)={[{'-(${+#'}, {'\xac'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_gt}]}) syz_open_dev$vim2m(&(0x7f0000001400), 0x6, 0x2) [ 216.131380][T10624] loop0: detected capacity change from 0 to 264192 [ 216.162235][T10624] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 216.257373][T10638] loop3: detected capacity change from 0 to 172 [ 216.265073][T10637] loop0: detected capacity change from 0 to 264192 [ 216.287649][T10631] kvm [10628]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 216.296918][T10637] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 216.306936][T10631] kvm [10628]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 216.410449][T10638] loop3: detected capacity change from 0 to 172 23:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/134, &(0x7f00000000c0)=0x86) 23:47:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0101282, 0xffffffffffffffff) 23:47:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) pipe(&(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0x80000008}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:51 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x429f9ab9, 0x80440) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:47:51 executing program 3: clock_gettime(0x1b27f3cdfd652238, 0x0) 23:47:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000180)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) clone(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) [ 216.793792][T10667] kvm [10660]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 216.826071][T10667] kvm [10660]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 23:47:51 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) syz_mount_image$bfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, 0x3, &(0x7f0000001100)=[{&(0x7f0000000cc0), 0x0, 0xffffffff}, {0x0}, {&(0x7f00000010c0)}], 0x210008, &(0x7f00000011c0)={[{}, {'-(${+#'}, {'\xac'}], [{@uid_gt}]}) r0 = syz_open_dev$vim2m(&(0x7f0000001400), 0x6, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x1f, 0x0, 0x0, {0x0, @raw_data="5a4f42c3963acb9fcd6c7fe05104281bba56cf6be46eccec203a3782e04acb5e8c57fa9c51430c089cb3f84eb2ca1edc54f6dfbb053fe169181f760b2fb4831be7da67b7a5d52cdfde899e286d5c83f3b44e9c27ee4221de69570f9dd3119906e1ea682ed8314f31d9738bed38aa73342ff6e2409e4b9a10b5e600a407bf43f5412d8b63347af36f35a5d3f4a52dab5c97fd23dbc0d6dd156fb537e30ce045ce44b0ad1ba78192685a44069fb70ac3751d59ce5379871c0e8111086ffcedb5ab6957dbc6cefe0b8e"}}) 23:47:51 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x24, r0, 0xfcb15af40b4ddf8d, 0x0, 0x0, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) 23:47:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, 0xffffffffffffffff) 23:47:52 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) [ 217.025056][T10687] loop3: detected capacity change from 0 to 264192 [ 217.032835][T10686] usb usb9: usbfs: process 10686 (syz-executor.1) did not claim interface 0 before use 23:47:52 executing program 1: syz_mount_image$bfs(&(0x7f0000000c40), 0x0, 0x0, 0x4, &(0x7f0000001100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000fc0)}], 0x0, &(0x7f00000011c0)={[], [{@uid_gt}]}) openat$nullb(0xffffffffffffff9c, &(0x7f00000013c0), 0xa0000, 0x0) 23:47:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd3000fbdbdf251f00000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYBLOB='\n'], 0x40}}, 0x0) 23:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:52 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) [ 217.107125][T10687] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 23:47:52 executing program 0: pselect6(0xffffffffffffff69, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 23:47:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 23:47:52 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x1a000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000002980), 0x2840, 0x0) [ 217.266695][T10707] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 23:47:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000180)) 23:47:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 23:47:52 executing program 5: pselect6(0x56, &(0x7f0000000180), 0x0, &(0x7f0000000280), &(0x7f0000000300), 0x0) 23:47:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x7ffffffd, 0x0, 0x1}, 0x40) [ 217.423366][T10726] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 23:47:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd3000fbdbdf251f00000008000200", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="0a0001007770616e30"], 0x40}}, 0x0) 23:47:52 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 23:47:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x28}}, 0x0) 23:47:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x66c0119961a00965, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 23:47:52 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x4e) 23:47:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) 23:47:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000180)) 23:47:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x5, 0x80000001}, 0x40) [ 217.698059][T10731] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 23:47:52 executing program 0: syz_open_dev$rtc(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r2 = syz_open_dev$rtc(&(0x7f0000000040), 0xbb, 0x40) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) [ 217.784056][T10754] usb usb9: usbfs: process 10754 (syz-executor.1) did not claim interface 0 before use 23:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:47:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) 23:47:52 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e24, 0x2, @private0, 0xff}}, 0x0, 0x0, 0x25, 0x0, "5d206fada32adc5b955227e9b74525ef180c219f9dd3122c6c2fa124c5818d9271b3923399d7d00931173cc827cefd37c0275f6fda12b178f17c1f812bbfe897270509ffd2e86ce56a71f419cf82c7c3"}, 0xd8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 23:47:52 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) 23:47:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x47, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) [ 218.020622][ C1] hrtimer: interrupt took 41571 ns [ 218.042950][T10777] usb usb9: usbfs: process 10777 (syz-executor.1) did not claim interface 0 before use 23:47:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) 23:47:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd3000fbdbdf251f00000008000200", @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x40}}, 0x0) 23:47:53 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e24, 0x2, @private0, 0xff}}, 0x0, 0x0, 0x25, 0x0, "5d206fada32adc5b955227e9b74525ef180c219f9dd3122c6c2fa124c5818d9271b3923399d7d00931173cc827cefd37c0275f6fda12b178f17c1f812bbfe897270509ffd2e86ce56a71f419cf82c7c3"}, 0xd8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 23:47:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) 23:47:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0x80000001}, 0x40) [ 218.238582][T10793] usb usb9: usbfs: process 10793 (syz-executor.1) did not claim interface 0 before use [ 218.239871][T10794] __nla_validate_parse: 2 callbacks suppressed [ 218.239885][T10794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2f, 0x0, "f26dff7dab87dffb7f95169484a9207f78850386e911ce96f105902c775d44f0d5bd5bd366446f8adbcd03f13b08ca0cc432c1a0808f18b734ededde7fa00fa5525b1c3ede8c6be676a5b7cc64b02369"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x47, 0x0, "6a91e6dc066b32cd623ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd3b07a6df32eacda077e8e08dba712ce83259cf837e3a39f1a62e37dca667da91e46d8311a6e68395652460af4cfd7b857c"}, 0xd8) 23:47:53 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000280)={0x9}, &(0x7f0000000000)={0x0, r0+60000000}, 0x0) [ 218.349769][T10798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:53 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 218.412482][T10804] usb usb9: usbfs: process 10804 (syz-executor.1) did not claim interface 0 before use 23:47:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000380), 0x0) 23:47:53 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e24, 0x2, @private0, 0xff}}, 0x0, 0x0, 0x25, 0x0, "5d206fada32adc5b955227e9b74525ef180c219f9dd3122c6c2fa124c5818d9271b3923399d7d00931173cc827cefd37c0275f6fda12b178f17c1f812bbfe897270509ffd2e86ce56a71f419cf82c7c3"}, 0xd8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 23:47:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "0700e6dc063ec295e7f5838fa49e3af3eae41e3c8dc006312e9acd355cbee83259cf837e3a39f1a62e37dc0000008000000000a6e68395452460af4a857500"}, 0xd8) 23:47:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000380)=0x68) 23:47:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127d, 0xffffffffffffffff) 23:47:53 executing program 3: syz_open_dev$radio(&(0x7f0000000240), 0x2, 0x2) 23:47:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:47:53 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e24, 0x2, @private0, 0xff}}, 0x0, 0x0, 0x25, 0x0, "5d206fada32adc5b955227e9b74525ef180c219f9dd3122c6c2fa124c5818d9271b3923399d7d00931173cc827cefd37c0275f6fda12b178f17c1f812bbfe897270509ffd2e86ce56a71f419cf82c7c3"}, 0xd8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 23:47:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xc01, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x648, 0x5, 0x3f, 0xb3b1}]}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03040000000000002800128008000100677470001c000280080001"], 0x48}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 23:47:53 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x6400, 0x0) [ 218.830790][T10831] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:47:54 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x80, 0x1}) 23:47:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 23:47:54 executing program 0: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 218.967184][T10838] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:47:54 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, 0x0, 0x0) 23:47:54 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 23:47:54 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:47:54 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) 23:47:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xc01, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x648, 0x5, 0x3f, 0xb3b1}]}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03040000000000002800128008000100677470001c000280080001"], 0x48}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 23:47:54 executing program 5: syz_io_uring_setup(0x5733, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, 0x0, &(0x7f00000001c0)) 23:47:54 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x0) 23:47:54 executing program 2: ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) 23:47:54 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 23:47:54 executing program 0: socket$tipc(0x1e, 0xb26919c40ac70a24, 0x0) [ 219.238449][T10858] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:47:54 executing program 4: socket(0x1, 0x0, 0x401) 23:47:54 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 23:47:54 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000280)={0x3}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000400)={{0x12, 0x1}, {0x7, 0x1}, 0x7fff, 0x6, 0x3}) 23:47:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xc01, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x648, 0x5, 0x3f, 0xb3b1}]}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03040000000000002800128008000100677470001c000280080001"], 0x48}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 23:47:54 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f00000003c0)='@', 0x1}], 0x3}, 0x0) 23:47:54 executing program 0: memfd_create(&(0x7f0000001040)='{\x00', 0x2) 23:47:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) [ 219.499310][T10879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:47:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$midi(r1, 0x0, 0x4) 23:47:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x101, 0x4, 0xd994}) 23:47:54 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x40802, 0x0) 23:47:54 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 23:47:54 executing program 4: syz_open_dev$mouse(&(0x7f00000005c0), 0x100000000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) 23:47:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 23:47:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b00)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000340), 0x111}}, 0x20) 23:47:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 23:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 23:47:54 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000180)) 23:47:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) 23:47:54 executing program 3: socket(0x4, 0x0, 0x0) 23:47:55 executing program 1: socketpair(0x2, 0x3, 0x2, &(0x7f0000000000)) 23:47:55 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x85) 23:47:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 23:47:55 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x40000) 23:47:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000240)='\r', 0x1}, {0x0}, {&(0x7f00000003c0)='@', 0x1}], 0x4}, 0x0) 23:47:55 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801}, &(0x7f0000000040)={0x100000000}, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 23:47:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000ac0), 0x2}}, 0x20) 23:47:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f000000e100)={0x0, 0x0, &(0x7f000000e080)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:47:55 executing program 1: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 23:47:55 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x103001, 0x0) 23:47:55 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='$\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:47:55 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) pipe2(&(0x7f0000000000), 0x4000) pipe2(&(0x7f0000000040), 0x80000) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000080)={{@hyper, 0x7}, @any, 0x8, 0x4, 0x5, 0xf1, 0x1000, 0x3, 0x20}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, 0x0) 23:47:55 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) 23:47:55 executing program 3: pipe2(&(0x7f0000000240), 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 23:47:55 executing program 1: ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)) pipe2(&(0x7f0000000240), 0x0) 23:47:55 executing program 2: clock_gettime(0x0, &(0x7f000000bd40)) 23:47:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f000000bd40)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000bd80)={0x0, r1+10000000}) 23:47:55 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[@ANYRES16, @ANYRES16], 0xff01) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:47:55 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:47:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42b641cd"}, 0x0, 0x0, @planes=0x0}) 23:47:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x28002) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 23:47:56 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000440), 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 23:47:56 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x40180, 0x0) 23:47:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, 0x0, 0x0) 23:47:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 23:47:56 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000180)) 23:47:56 executing program 2: syz_io_uring_setup(0x15f6, &(0x7f0000000080)={0x0, 0xb583, 0x8, 0x0, 0xcb}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000200)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 23:47:56 executing program 1: socketpair(0xa, 0x2, 0x9, &(0x7f0000000000)) 23:47:56 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x3}, 0x10) 23:47:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000180), 0x10, 0x0}, 0x0) 23:47:56 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x549) 23:47:56 executing program 5: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0xf288866bfe512e16) 23:47:56 executing program 3: ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 23:47:56 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) 23:47:56 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:47:56 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "0c0cd88f8b8c0039d2a026d23f3dce286f0df300be092f386aa680189b301d0929b7f8e270971cc823757ca77afcc545fd429ef40fc7ff5adfa116cab2a6aec8"}, 0x48, 0xfffffffffffffffc) 23:47:56 executing program 1: socketpair(0x1d, 0x0, 0x9, &(0x7f0000000040)) 23:47:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="c1", 0x1}, {&(0x7f0000000240)='\r', 0x1}, {0x0}, {&(0x7f00000003c0)='@', 0x1}], 0x4}, 0x0) 23:47:57 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x28002) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 23:47:57 executing program 3: rseq(&(0x7f0000000140), 0x20, 0x0, 0x0) 23:47:57 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x8a) 23:47:57 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffc) 23:47:57 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x87) 23:47:57 executing program 4: socketpair(0x22, 0x0, 0x3ff, &(0x7f0000000240)) 23:47:57 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "0c0cd88f8b8c0039d2a026d23f3dce286f0df300be092f386aa680189b301d0929b7f8e270971cc823757ca77afcc545fd429ef40fc7ff5adfa116cab2a6aec8"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 23:47:57 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000200)) 23:47:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:47:57 executing program 1: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000100)) 23:47:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 23:47:57 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 23:47:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4011) 23:47:57 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x6, 0x88) 23:47:57 executing program 2: syz_open_dev$mouse(&(0x7f00000005c0), 0x0, 0x60180) 23:47:57 executing program 1: openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 23:47:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 23:47:57 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_io_uring_setup(0x5733, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 23:47:57 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) 23:47:57 executing program 5: rseq(&(0x7f0000000140), 0x20, 0x1, 0x0) 23:47:57 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 23:47:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e6aa301"}, 0x0, 0x0, @userptr}) 23:47:57 executing program 5: socketpair(0x3f, 0x0, 0x0, &(0x7f0000000000)) 23:47:57 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x41c0) 23:47:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 23:47:57 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 23:47:57 executing program 5: io_uring_setup(0x202f, &(0x7f0000000040)={0x0, 0x0, 0x2}) 23:47:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 23:47:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000480)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:47:57 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)) 23:47:58 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 23:47:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xe78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x401, 0x8, 0x0, 0xa449]}, 0x45c) 23:47:58 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) 23:47:58 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000008840), 0x0, 0x0, 0x0) 23:47:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 23:47:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, 0x0, 0x0) 23:47:58 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:47:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) 23:47:58 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$tipc(0x1e, 0x0, 0x0) 23:47:58 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0xc4040, 0x0) 23:47:58 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x60ff, 0x0) 23:47:58 executing program 0: socketpair(0x0, 0x2369d2b94c18df77, 0x0, 0x0) 23:47:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040001) 23:47:58 executing program 2: memfd_create(&(0x7f00000001c0)='$\x00', 0x0) 23:47:58 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 23:47:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) 23:47:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 23:47:58 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:47:58 executing program 5: syz_io_uring_setup(0x15f6, &(0x7f0000000080)={0x0, 0xb583, 0x8, 0x0, 0xcb}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 23:47:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080), 0xc) 23:47:58 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 23:47:58 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000440), 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 23:47:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000022c0)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 23:47:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 23:47:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000009840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000001440)) 23:47:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000ac0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 23:47:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:47:58 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:47:58 executing program 4: pipe2(&(0x7f00000002c0), 0x80800) 23:47:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000340)=[{0x35, 0x0, 0x0, 0x9}, {0xa4}, {0x6}]}) 23:47:58 executing program 2: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 23:47:58 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x2601) 23:47:58 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001440)) 23:47:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000bd80)) 23:47:59 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) [ 224.006620][ T37] audit: type=1326 audit(1620258478.995:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11158 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 23:47:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) 23:47:59 executing program 5: syz_open_dev$dri(&(0x7f00000001c0), 0x6, 0x80101) 23:47:59 executing program 4: syz_io_uring_setup(0x5733, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 23:47:59 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 23:47:59 executing program 1: syz_open_dev$mouse(&(0x7f00000005c0), 0x100000000, 0x0) 23:47:59 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x4000000) 23:47:59 executing program 2: socket(0x2e, 0x0, 0x0) 23:47:59 executing program 4: timerfd_create(0x0, 0x40800) 23:47:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 23:47:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:47:59 executing program 3: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, 0x0, 0x0) 23:47:59 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="c1", 0x1}], 0x1}, 0x0) 23:47:59 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) 23:47:59 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400), 0x42a02, 0x0) 23:47:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) 23:47:59 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 23:47:59 executing program 5: socketpair(0x0, 0x2b0ad5ccdc76382, 0x0, 0x0) 23:47:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x4, 0x880) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_io_uring_setup(0x5733, &(0x7f0000000100)={0x0, 0xddf2, 0x10, 0x3, 0x210, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 23:47:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f000000e100)={&(0x7f000000bdc0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f000000e080)=[{0x0}], 0x1}, 0x61) 23:47:59 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) read$snapshot(r0, &(0x7f0000000140)=""/137, 0x89) 23:47:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') 23:47:59 executing program 5: syz_io_uring_setup(0x7a8e, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffffffc, 0x0) 23:47:59 executing program 1: socketpair(0x2, 0x0, 0x300, &(0x7f0000000000)) 23:47:59 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) timerfd_gettime(r0, 0x0) 23:47:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)) 23:47:59 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000080)) 23:47:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:47:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, 0x0, 0x0) 23:47:59 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x41c001) 23:47:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 23:48:00 executing program 1: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) 23:48:00 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) msgget(0x2, 0x600) 23:48:00 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0xff3d) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write$binfmt_aout(r1, &(0x7f00000015c0)=ANY=[], 0x2b4) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:48:00 executing program 0: write$ppp(0xffffffffffffffff, 0x0, 0x0) 23:48:00 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 23:48:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) 23:48:00 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x628341, 0x0) 23:48:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1a, 0x0, 0x0) 23:48:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x10, &(0x7f0000000180)=@fragment, 0x8) 23:48:00 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') [ 225.698143][T11252] dccp_close: ABORT with 692 bytes unread 23:48:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 23:48:00 executing program 4: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x102) 23:48:00 executing program 3: r0 = getpid() r1 = getpid() ptrace(0x4217, r1) r2 = syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) fork() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={0x0}}, 0x8000) fork() 23:48:00 executing program 0: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='GPL\x00', 0xfffffffffffffffe) 23:48:00 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004100), 0x800, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) read$FUSE(0xffffffffffffffff, &(0x7f0000006280)={0x2020}, 0x2020) 23:48:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2efb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:00 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0), 0x82000, 0x0) 23:48:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:01 executing program 0: getrusage(0xfffffffffffffffd, 0x0) 23:48:01 executing program 5: move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) 23:48:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1804, 0x1}, 0x40) 23:48:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:01 executing program 3: syz_open_dev$sg(&(0x7f0000000e40), 0x0, 0x80000) 23:48:01 executing program 0: setreuid(0x0, 0xee01) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, 0x0) 23:48:01 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000007c0)) 23:48:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x40) 23:48:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:48:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000180)=@fragment, 0x8) 23:48:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:48:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 23:48:01 executing program 5: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 23:48:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x28, &(0x7f0000000000)="0996c3880c07412b892bfa748eef891d51ae5fbc8b26b868b7c0dafacbd198ef3dcc7ef9922ff0e8"}) 23:48:01 executing program 2: getitimer(0x1, &(0x7f0000002180)) 23:48:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0x67, &(0x7f0000000180)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x8) 23:48:01 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 23:48:02 executing program 1: setreuid(0x0, 0xee01) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, 0x0) 23:48:02 executing program 3: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x63083cff6eb0a0b) 23:48:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x4, 0x4) 23:48:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000100)={@private1={0xfc, 0x8}, 0x0, r1}) 23:48:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 23:48:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='{@\v-.\'{\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 23:48:02 executing program 1: r0 = syz_io_uring_setup(0x39d4, &(0x7f00000002c0), &(0x7f0000fe9000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x5, 0x12, r0, 0x0) 23:48:02 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x10140) 23:48:02 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x4580, 0x0) 23:48:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 23:48:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:48:02 executing program 3: clock_getres(0x6, &(0x7f0000000400)) 23:48:02 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x531180, 0x0) 23:48:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[@ANYBLOB="90"], 0x90}}, 0x0) 23:48:02 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000680)={0x2020}, 0x2020) 23:48:02 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140), 0x101, 0x0) 23:48:02 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f0000000040)=[0x4], 0x0, 0x0) 23:48:02 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) waitid(0x0, 0x0, &(0x7f0000001440), 0x0, 0x0) 23:48:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb233afc2baae62d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:02 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, @private1}, 0x1c) 23:48:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 23:48:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0xa0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004100), 0x0, 0x0) read$FUSE(r1, &(0x7f0000006280)={0x2020}, 0x2020) 23:48:02 executing program 4: syz_open_dev$sg(&(0x7f0000006d00), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fork() getuid() 23:48:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x7, 0x0, @mcast2, 0x5}, 0x1c) 23:48:02 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x40) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:48:02 executing program 0: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "fb0cdba28ebf2cce8113834a1c72c8741ebc21e761cd680934d9b018e7e1163618823cd0cd1672a0f816e6bdfdd0ffc87d90a1f34e42560a74452c5e8b5e058b"}, 0x48, 0xfffffffffffffff8) 23:48:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x10}}], 0x10}, 0x0) 23:48:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000e40)) 23:48:02 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2403, 0xffffffffffffffff) 23:48:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) 23:48:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000016c0)=ANY=[], 0x1010}}, 0x0) 23:48:02 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'cbcmac(xtea)\x00'}}, 0x0, 0x0) 23:48:02 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x2d3876f82190b0c7}, 0x14) 23:48:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 23:48:03 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@fat=@fmask}]}) 23:48:03 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10}, 0x10}}, 0x0) 23:48:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000180)=@fragment, 0x8) 23:48:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:48:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3], 0x58}}, 0x0) 23:48:03 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "bbf5f48336a4687bde24cbebcaf8e459caf04d47d756dc6fb017517c6870b8b737e8bbf189d5b87ec87ee85c6a8cee0d7a0a9f4fb3f14ab0440fcc837f579555"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) [ 228.111293][ T37] audit: type=1107 audit(1620258483.116:3): pid=11433 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='NHO^ËÓ¬Ü= [ 228.111293][ T37] Qz•ÜÜø²Í |%smmÌv]K Q7­Z#×®áB_}ô˜jÁd:=½÷ë_®òXN½Zfä©ÓÙ½_wª)˜´ö¤0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xd}, {0x0, 0x10}}}, 0x24}}, 0x0) 23:48:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17}, 0x40) 23:48:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x3, 0x1, &(0x7f0000000700)=@raw=[@alu], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:03 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTAT(r0, 0x0, 0x0) 23:48:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x27}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@dev}, 0x14) 23:48:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, @mcast2}, 0x1c) 23:48:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 23:48:03 executing program 1: mq_open(&(0x7f00000012c0)=':\'%\x00', 0x40, 0x0, &(0x7f0000001300)={0x0, 0x1}) 23:48:03 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 23:48:04 executing program 2: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 23:48:04 executing program 5: setreuid(0x0, 0xee01) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 23:48:04 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTAT(r0, &(0x7f0000000080)={0x45, 0x7d, 0x0, {0x0, 0x3e, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '{', 0x1, '^', 0x8, '^*(\'+^%\'', 0x1, '['}}, 0x45) [ 229.055541][T11514] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 23:48:04 executing program 0: io_setup(0x2b72, &(0x7f0000000000)) 23:48:04 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 23:48:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x90}}, 0x0) 23:48:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x2c}}, 0x0) 23:48:04 executing program 5: bpf$PROG_LOAD(0x4, 0x0, 0xc0) 23:48:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0xa, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x8) 23:48:04 executing program 5: setreuid(0x0, 0xee01) r0 = msgget$private(0x0, 0x0) setreuid(0xee01, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:48:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 23:48:04 executing program 3: clock_gettime(0x47fe4770e5c15bc3, 0x0) 23:48:04 executing program 2: bpf$PROG_LOAD(0x9, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:48:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000ec0)={0x0, @nfc, @can, @in={0x2, 0x0, @local}}) 23:48:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4, &(0x7f0000000180)=@fragment, 0x8) 23:48:04 executing program 3: bpf$PROG_LOAD(0x14, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000200)=[{0x2}, {0x954c}]}) 23:48:04 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map}, 0x10) 23:48:04 executing program 5: syz_io_uring_setup(0x4353, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000200)) 23:48:04 executing program 1: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffb, 0x0) 23:48:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:04 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x42, 0x802, 0xffffffffffffffff, 0x0) 23:48:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x10000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:48:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000900)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:48:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000300)="84659acfcb514572fa553b3a0d1f1a6bc42feffa", 0x14) 23:48:04 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x220000, 0x0) 23:48:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3c, &(0x7f0000000180)=@fragment, 0x8) 23:48:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 23:48:04 executing program 2: bpf$PROG_LOAD(0x7, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xbe) 23:48:04 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:48:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x306, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 23:48:05 executing program 0: syz_open_dev$vcsu(&(0x7f0000000400), 0x0, 0x204400) 23:48:05 executing program 4: syz_open_dev$sg(&(0x7f0000001c40), 0x0, 0x0) 23:48:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:48:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xfffffea1) 23:48:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 23:48:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 23:48:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000066000102"], 0x44}}, 0x0) 23:48:05 executing program 4: socket$inet(0x2, 0x0, 0xca1b) 23:48:05 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 23:48:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$smc(&(0x7f0000000140), r0) 23:48:05 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffff) [ 230.251735][T11604] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:05 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) 23:48:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0xa0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:48:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004240)={0x14}, 0x14}}, 0x0) 23:48:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) 23:48:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[], 0x90}}, 0x0) 23:48:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}, 0x1, 0x0, 0xf}, 0x0) 23:48:05 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x50b52141985da034, 0xffffffffffffffff, 0x10000000) 23:48:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={&(0x7f0000001580), 0xc, &(0x7f00000016c0)={&(0x7f00000015c0)=@ipv6_newroute={0xf0, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e00}, [@RTA_UID={0x8}, @RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_METRICS={0xb0, 0x8, 0x0, 0x1, "6229caaeb0cb01ad31e4922189887a3e5679e6bb250f7336b50efaaa6e60653a7595ff72be26c3447538545195da07f535f1d951d1a5d41d33358759fc49f391030f8e77718d374d19c86dfc366df1ec122dd6bce5c5c52f9ed7ff87322fbe7bb4fbcc9e6a04e0ce287ec470b5ea4dbe1322a7357a884e8b57e1557f5451b9b9bbb2b08009d55adaf99c03736352de95452673d2fb86541bc25a338d152b8743b5d2506315ef67063ccf56b8"}, @RTA_EXPIRES={0x8}]}, 0x12d}}, 0x0) 23:48:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 23:48:05 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='NLBL_MGMT\x00') 23:48:05 executing program 5: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)='V', 0x1, 0x0) 23:48:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x27}, 0x1c) 23:48:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 23:48:05 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) 23:48:05 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xf, 0x4) 23:48:05 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40602) 23:48:05 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 23:48:05 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="437199d24806db1404fb920dc7c30ba5df2858fa5cfdf1a84a2c126b98d3b08301c4ed97bb29ea55ee9d52a37b26fea4e33a4d8e71", 0x35}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:48:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x245d8000, 0x7}, 0x40) 23:48:05 executing program 0: socket$alg(0x26, 0x5, 0x0) syz_io_uring_setup(0x45af, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 23:48:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, 0x0) 23:48:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 23:48:06 executing program 2: pipe(&(0x7f0000000940)) 23:48:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={0x0}}, 0x0) 23:48:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:48:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0xa0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 23:48:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x38}, 0x0) 23:48:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x5, 0x0, 0x7}, 0x40) 23:48:06 executing program 0: r0 = inotify_init() ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 23:48:06 executing program 1: syz_open_dev$vcsn(&(0x7f0000000180), 0x3, 0x107281) 23:48:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 23:48:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="9ed84381113822c54909f1cfb43ac8f50d51779f08c0435922e9408e7f27d360", 0x20) 23:48:06 executing program 3: sysfs$1(0x1, &(0x7f0000000000)='\xa5$)#{,:+${\x00') 23:48:06 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000340)) 23:48:06 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time\x00') 23:48:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 23:48:06 executing program 2: request_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 23:48:06 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xc008240a, 0xffffffffffffffff) 23:48:06 executing program 4: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) 23:48:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:48:06 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x511080, 0x0) 23:48:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "f3cf686608dbdea2fd8ae8879f0179993737f8adc7e3dc7ed43321a099c0303861bc0a29c8c8184164c70e3e76c967699c405bddea660bdea968dfb912f9a1b2"}, 0x48, r0) keyctl$link(0x8, 0x0, r1) 23:48:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 23:48:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000003200), r1) syz_genetlink_get_family_id$gtp(&(0x7f0000003280), 0xffffffffffffffff) 23:48:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) 23:48:06 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 23:48:06 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x105000, 0x0) 23:48:06 executing program 0: creat(&(0x7f00000002c0)='./file1\x00', 0x0) mount$9p_unix(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)='./file1\x00', &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)) 23:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 23:48:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 23:48:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000180)=@fragment, 0x8) 23:48:06 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) 23:48:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 231.832056][T11726] 9pnet: p9_fd_create_unix (11726): problem connecting socket: ./file0: -2 23:48:06 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x64781, 0x0) 23:48:07 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:48:07 executing program 3: syz_open_dev$vcsu(0x0, 0x0, 0x0) epoll_create1(0x0) 23:48:07 executing program 4: syz_io_uring_setup(0x45af, &(0x7f0000000140)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 23:48:07 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:48:07 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz1\x00', 0x200002, 0x0) 23:48:07 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 23:48:07 executing program 3: syz_io_uring_setup(0x2958, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:48:07 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) 23:48:07 executing program 5: fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:48:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f00000000c0)) 23:48:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 23:48:07 executing program 1: pipe(&(0x7f0000000000)) fork() 23:48:07 executing program 2: request_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0xffffffffffffffff) 23:48:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xd946, 0xf10c}, 0x10) 23:48:07 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)) 23:48:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 23:48:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 23:48:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001ac0), 0x4) 23:48:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd74, &(0x7f0000000180)=@fragment, 0x8) 23:48:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:48:07 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 23:48:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 23:48:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='GPL\x00', 0x3, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), 0x4) 23:48:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 23:48:07 executing program 0: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff8, 0x0) 23:48:07 executing program 2: fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 23:48:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='GPL\x00', 0x3, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:07 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004440)) socket$inet6_udp(0xa, 0x2, 0x0) fork() 23:48:07 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000580), 0x10000, 0x0) 23:48:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 23:48:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "6229caae"}]}, 0x38}}, 0x0) 23:48:07 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001340), 0x400, 0x0) 23:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 23:48:08 executing program 1: syz_io_uring_setup(0x3e93, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 23:48:08 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 23:48:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000b00)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000bc0)=0x90) 23:48:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:48:08 executing program 3: fspick(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 23:48:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000040)) 23:48:08 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x401, 0xc0002) 23:48:08 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 23:48:08 executing program 0: syz_open_dev$loop(&(0x7f0000000e00), 0x0, 0x10040) 23:48:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 23:48:08 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) 23:48:08 executing program 4: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$sock(r0, 0x0, 0x0) 23:48:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000006c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 23:48:08 executing program 0: clone3(&(0x7f00000023c0)={0x1000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002380)=[0x0], 0x1}, 0x58) 23:48:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000080)="f108f3eeed4c1b45ac45f749fddaf23edd3a909e", 0x14) 23:48:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 23:48:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40000040) 23:48:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000006600010027bd7000010d88d7bc4eedf103"], 0x44}}, 0x0) 23:48:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x208}, 0x40) 23:48:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x306}, 0x40) 23:48:09 executing program 3: r0 = getpgrp(0xffffffffffffffff) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:48:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 234.094707][T11875] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:09 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 23:48:09 executing program 5: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 23:48:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0x65, &(0x7f0000000180)=@fragment, 0x8) 23:48:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0)=0xffff, 0x4) 23:48:09 executing program 1: syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x1ab901) 23:48:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x204400, 0x0) 23:48:09 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000016c0)=ANY=[@ANYBLOB="10"], 0x1010}}, 0x0) 23:48:09 executing program 2: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000) 23:48:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x42, &(0x7f0000000180)=@fragment, 0x8) 23:48:09 executing program 3: fspick(0xffffffffffffff9c, 0x0, 0x0) 23:48:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 23:48:09 executing program 0: creat(&(0x7f00000002c0)='./file1\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000002e40)='./file1\x00', &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)) 23:48:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:48:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:48:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1ab3d3, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='GPL\x00', 0x0, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x27}, 0x1c) 23:48:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 23:48:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:48:09 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x141002) write$dsp(r0, &(0x7f0000000240)="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"/330, 0xffffffe5) 23:48:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 23:48:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:48:09 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x401}, 0x0, 0x0, 0x0, 0x0) 23:48:09 executing program 4: r0 = io_uring_setup(0x6140, &(0x7f0000000200)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 23:48:09 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:48:09 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, 0x0, 0x0) 23:48:09 executing program 2: io_uring_setup(0x78b7, &(0x7f0000000100)={0x0, 0x215, 0x8}) 23:48:10 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0xc5, 0x0) 23:48:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xc5, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 23:48:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 23:48:10 executing program 0: socketpair(0x2, 0x801, 0x84, &(0x7f0000000040)) 23:48:10 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/254) 23:48:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000780)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:48:10 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f00000003c0)) 23:48:10 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f000000d100)=[{&(0x7f0000002380)=@abs, 0x6e, &(0x7f0000004840)=[{0x0}, {0x0}], 0x2, &(0x7f0000008940)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, {&(0x7f00000089c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x2, 0x0) 23:48:10 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x401}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x80]}, 0x8}) 23:48:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 23:48:10 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f00000003c0)) 23:48:10 executing program 3: socketpair(0x18, 0x0, 0x84, &(0x7f0000000000)) 23:48:10 executing program 5: syz_io_uring_setup(0x1460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x13c}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:48:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000780)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 23:48:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x4e21, 0x0, @private1}, 0x1c) 23:48:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4002053, r0, 0x0) 23:48:10 executing program 2: socketpair(0x29, 0x2, 0x45, &(0x7f0000000080)) 23:48:10 executing program 3: socketpair(0x26, 0x5, 0x8, &(0x7f00000000c0)) 23:48:10 executing program 4: syz_open_dev$audion(&(0x7f0000000040), 0xffffffffffffffff, 0x40) 23:48:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 23:48:10 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000100)=""/184) 23:48:10 executing program 2: r0 = syz_io_uring_setup(0x1460, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0x6b3f, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 23:48:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) 23:48:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1f, 0x12, r0, 0x8000000) 23:48:10 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100), 0x0) 23:48:10 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x0) read$dsp(r0, 0x0, 0xf0ffffff7f0000) 23:48:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34eef6a6440b27e6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:10 executing program 5: socketpair(0x29, 0x2, 0x6, &(0x7f0000000000)) 23:48:10 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x199243) 23:48:10 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x0) timerfd_gettime(r0, 0x0) 23:48:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x12b801, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) 23:48:10 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) r0 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/254) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000100)=""/184) r1 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) r3 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) r5 = getgid() shmctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x0, r2, r3, r4, r5, 0x2, 0x9}, 0x0, 0xd84, 0x0, 0x4f2, 0xffffffffffffffff, 0xffffffffffffffff, 0x6}) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r6 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r6, 0x0) 23:48:10 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000280)) 23:48:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000780)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x38}}, 0x0) 23:48:11 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x141002) write$P9_RLERROR(r0, &(0x7f0000000000)={0x15, 0x7, 0x0, {0xc, '/dev/audio#\x00'}}, 0x15) 23:48:11 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000019c0)={&(0x7f0000001980)='./file0\x00'}, 0x10) syz_io_uring_setup(0x4d58, &(0x7f0000001a80), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 23:48:11 executing program 1: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() getgroups(0x2, &(0x7f0000001600)=[0xee01, 0xffffffffffffffff]) sendmmsg$unix(r0, &(0x7f000000c200)=[{&(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r2}}}], 0x20}], 0x1, 0x0) 23:48:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan1\x00'}}, 0x1e) 23:48:11 executing program 5: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/48, 0x30}], 0x1}, 0x0) 23:48:11 executing program 0: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 23:48:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[@cred={{0x1c}}], 0x20}, 0x0) 23:48:11 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f00000003c0)) 23:48:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 23:48:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0xff00, 0x0) 23:48:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @dev}, @nfc, @isdn}) 23:48:11 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000019c0)={&(0x7f0000001980)='./file0\x00'}, 0x10) syz_io_uring_setup(0x4d58, &(0x7f0000001a80), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000001b40)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000002040)=0x1) 23:48:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0xff00, 0x0) 23:48:11 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x60002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000001c0), 0x2) 23:48:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0xff00, 0x0) 23:48:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000017c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003800)={0x2020}, 0x2020) 23:48:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@local}, 0x14) 23:48:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 23:48:11 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) [ 236.541521][T12065] misc userio: No port type given on /dev/userio 23:48:11 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000019c0)={&(0x7f0000001980)='./file0\x00'}, 0x10) syz_io_uring_setup(0x4d58, &(0x7f0000001a80), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000002040)=0x1) 23:48:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r2 = epoll_create1(0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 23:48:11 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 23:48:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="a3", 0x1, 0x0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 23:48:11 executing program 5: syz_io_uring_setup(0x17e2, &(0x7f0000000040)={0x0, 0x5535, 0x8}, &(0x7f0000fef000/0xe000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x19df, &(0x7f0000000140), &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 23:48:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) 23:48:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001640)={&(0x7f0000000100)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x49, 0x1, "7083667d00748495ac4382a2abf79ecb9377d61eb28c334b581d727ff26c5fd3140ea9ebec4119aa50e8a58f015bb7eb68bd46986177aed1801b10eba0103d13677dfa1dc9"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "3888fa2e54a5162cca4c7d9d19b197eebc229751d6f47c615fae1b1dd58df2856dfdaa93f72a55c9ec8b6d074879093c732138317657b1342c7ddf8a652c3427df34f0b71bc7a4042648a12e6e47070374651d76fc02f5d0bbb504c86d4fe55a3ea1a3efddb6e3b86df372c03860a4c399b2f7c79fd33515a2a697733b885010ae7a859ec744caba6789a6201b901240adaa2ac0d5255f84df477151ebb5dd9b5f21dffc6ce3f557f8456a33a5b7f48ddac6f0b541760f12865722e004c8c62e70a2cb9d28474ac1d59db37e539236e3a8aecfeb7cb2af4008"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "4660175054ef5d659930478ea025a2fe393d3fe6c9fce251c7e322cf59d4e0cf618cbe2601255702e682f0d379231ce6734e5bb0d4d4ace80aad7f9a74fcbe7933607ce8159876b721b78b4a9df4382387b3a8e74d2378ad53281c3c497259e719762f50e9bced149f78f9121dc74a7eb49e6ab4560ab1701355647320d961466c291d40772545faa1a1807cadacc3f760ef41e9f1633e8027"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "086d804dd915dc5a4a2b8adad57d342173a325f230fa9850768aeba09b4a2df0e8798da7d1697d8b755978f75a25b16ffcf1b9ea246857a224d70dd276baf71c99ea3aaf142096d68ffdbecffd0ea7f1dfebd8931698b4b9926cf13f1312f251c2e19d4c2a0ddac241ee9e677b834916741f3fa657"}, @INET_DIAG_REQ_BYTECODE={0xc2d, 0x1, "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"}]}, 0xec4}}, 0x0) 23:48:11 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, 0x0, 0xfffffddf) 23:48:11 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 23:48:11 executing program 0: syz_io_uring_setup(0x2be2, &(0x7f0000000140)={0x0, 0x0, 0x18}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 23:48:11 executing program 3: socketpair(0xa, 0x0, 0x8000, &(0x7f0000000040)) 23:48:11 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x101000) read$dsp(r0, 0x0, 0x0) 23:48:12 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f00000003c0)) 23:48:12 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0, 0x0) 23:48:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0xff00, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 23:48:12 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:48:12 executing program 3: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x40, 0x4, @tid=r0}, &(0x7f0000000040)) 23:48:12 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 23:48:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 23:48:12 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 23:48:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 23:48:12 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, 0x0, 0xc7) 23:48:12 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, 0x0, 0x0) 23:48:12 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, 0x0, 0xfffffddf) 23:48:12 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 23:48:13 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 23:48:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 23:48:13 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x7f}, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 23:48:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept4(r0, 0x0, 0x0, 0x0) 23:48:13 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 23:48:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003000)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0x0, 0x0, 0x2}}, &(0x7f0000002f40)=""/169, 0x5f5e0ff, 0xa9}, 0x20) 23:48:13 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, 0x0, 0xfffffddf) 23:48:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x80086601, 0x0) 23:48:13 executing program 3: pipe(&(0x7f00000000c0)) [ 238.356609][ T9605] usb 1-1: new high-speed USB device number 4 using dummy_hcd 23:48:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000040)={'batadv_slave_1\x00'}) 23:48:13 executing program 4: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:48:13 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_usb_connect$cdc_ncm(0x0, 0x71, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100020200002025b487ad0214709e480109025f0002013f80e10904000001020d00000824060001fa88b805020002000d240f013f000000400002000406241a0800040905810300044008000904010000020d00000904010102020d00000905820210007f06bb09"], 0x0) [ 238.598076][ T9605] usb 1-1: Using ep0 maxpacket: 16 [ 238.779428][ T9605] usb 1-1: unable to get BOS descriptor or descriptor too short [ 238.867302][ T9863] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 238.896877][ T9605] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 238.905601][ T9605] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 238.919054][ T9605] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 239.087134][ T9605] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.096211][ T9605] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.105251][ T9605] usb 1-1: Product: syz [ 239.110125][ T9605] usb 1-1: Manufacturer: syz [ 239.114730][ T9605] usb 1-1: SerialNumber: syz [ 239.136572][ T9863] usb 4-1: Using ep0 maxpacket: 32 [ 239.276699][ T9863] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 239.285600][ T9863] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 239.299112][ T9863] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 239.309396][ T9863] usb 4-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 239.457828][ T9605] usb 1-1: 0:2 : does not exist [ 239.490393][ T9605] usb 1-1: USB disconnect, device number 4 [ 239.517330][ T9863] usb 4-1: New USB device found, idVendor=b425, idProduct=ad87, bcdDevice=14.02 [ 239.531783][ T9863] usb 4-1: New USB device strings: Mfr=112, Product=158, SerialNumber=72 [ 239.547289][ T9863] usb 4-1: Product: syz [ 239.575970][ T9863] usb 4-1: Manufacturer: syz [ 239.582406][ T9863] usb 4-1: SerialNumber: syz [ 239.880272][ T9863] cdc_ncm 4-1:1.0: skipping garbage [ 239.936830][ T9863] cdc_ncm 4-1:1.0: bind() failure [ 239.945006][ T9863] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 239.962573][ T9863] cdc_ncm 4-1:1.1: bind() failure [ 239.979220][ T9863] usb 4-1: USB disconnect, device number 3 [ 240.136429][ T8077] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 240.376461][ T8077] usb 1-1: Using ep0 maxpacket: 16 [ 240.536720][ T8077] usb 1-1: unable to get BOS descriptor or descriptor too short [ 240.616562][ T8077] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 240.625375][ T8077] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 240.636051][ T8077] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 240.796601][ T8077] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 240.805676][ T8077] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.814033][ T8077] usb 1-1: Product: syz [ 240.818285][ T8077] usb 1-1: Manufacturer: syz [ 240.822877][ T8077] usb 1-1: SerialNumber: syz 23:48:16 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'erspan0\x00', 0x0}) 23:48:16 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x7000) 23:48:16 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x0, 0x900}, 0x20) 23:48:16 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, 0x0, 0xfffffddf) 23:48:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x220300, 0x0) close(r0) [ 241.106378][ T8077] usb 1-1: 0:2 : does not exist 23:48:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 23:48:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006300)={&(0x7f0000006100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000006240)=""/173, 0x32, 0xad, 0x1}, 0x20) [ 241.137178][ T8077] usb 1-1: USB disconnect, device number 5 23:48:16 executing program 1: keyctl$set_reqkey_keyring(0x6, 0x0) 23:48:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 23:48:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x300, 0x4) 23:48:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x6}, 0x40) 23:48:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x4, &(0x7f0000000100)=0x1, 0x4) 23:48:16 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00), 0xffffffffffffffff) 23:48:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 23:48:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006300)={&(0x7f0000006100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000006240)=""/173, 0x26, 0xad, 0x1}, 0x20) 23:48:16 executing program 2: read$dsp(0xffffffffffffffff, 0x0, 0xfffffddf) 23:48:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40041) 23:48:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000100)=0x1, 0x4) 23:48:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8920, &(0x7f0000000040)={'batadv_slave_1\x00'}) 23:48:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2, 0x0) 23:48:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 23:48:16 executing program 5: getrusage(0x0, &(0x7f0000000340)) 23:48:16 executing program 1: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:48:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) 23:48:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004840)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004800)={0x0}}, 0x0) 23:48:16 executing program 2: read$dsp(0xffffffffffffffff, 0x0, 0xfffffddf) 23:48:16 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) 23:48:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000500000000400000000994c70002", @ANYRES32, @ANYBLOB="080000000a0001"], 0x28}}, 0x0) 23:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000011c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x2) 23:48:17 executing program 2: read$dsp(0xffffffffffffffff, 0x0, 0xfffffddf) 23:48:17 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/116, 0x74, 0x8) 23:48:17 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:48:17 executing program 0: syz_mount_image$f2fs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) 23:48:17 executing program 1: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/113) 23:48:17 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0xfffffddf) 23:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4a, 0x0, &(0x7f0000000100)) 23:48:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x2, &(0x7f0000000100)=0x1, 0x4) 23:48:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004800)={0x0}}, 0x0) 23:48:17 executing program 4: syz_open_dev$rtc(&(0x7f0000000340), 0x0, 0x2) 23:48:17 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0xfffffddf) 23:48:17 executing program 3: syz_mount_image$erofs(&(0x7f0000000040), &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 23:48:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 23:48:17 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 23:48:17 executing program 5: setns(0xffffffffffffffff, 0x0) fork() 23:48:17 executing program 0: getgroups(0x1, &(0x7f0000004280)=[0x0]) 23:48:17 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0xfffffddf) 23:48:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:48:17 executing program 1: keyctl$set_reqkey_keyring(0x3, 0xffffffffffffffff) 23:48:17 executing program 5: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:48:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000300)="b9", 0x1}], 0x1, &(0x7f0000000600)=[@dstopts_2292={{0x18}}], 0x18}, 0x4898) 23:48:17 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0xfffffddf) 23:48:17 executing program 4: pipe(&(0x7f0000000440)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 23:48:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:48:17 executing program 5: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 23:48:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xff45, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL]}, 0x24}}, 0x0) 23:48:17 executing program 3: pipe2$9p(&(0x7f0000000b40), 0x0) 23:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, &(0x7f0000000100)) 23:48:17 executing program 0: r0 = socket$inet6(0x2c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:17 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0xfffffddf) 23:48:18 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 23:48:18 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x1c9402, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x8) 23:48:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 23:48:18 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:48:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x100, 0x0, 0x8}, 0x40) 23:48:18 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003cc0), 0x200000, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:48:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x7, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x40, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:48:18 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0xfffffddf) 23:48:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) 23:48:18 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 23:48:18 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0xff00, 0x0) 23:48:18 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5451, 0x0) 23:48:18 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x1000000, 0x0) 23:48:18 executing program 2: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 23:48:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 23:48:18 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 23:48:18 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0xe072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fork() sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 23:48:18 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 23:48:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 23:48:18 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000003000)={0x0, &(0x7f0000002f40)=""/169, 0x0, 0xa9}, 0x20) 23:48:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000100)=0x1, 0x4) 23:48:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x5441) 23:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 23:48:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004840)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004800)={&(0x7f0000004480)={0x14}, 0x14}}, 0x0) 23:48:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003000)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002f40)=""/169, 0x1a, 0xa9, 0x1}, 0x20) 23:48:19 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) 23:48:19 executing program 5: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:48:19 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001c40), 0x309b40, 0x0) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x0) 23:48:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) 23:48:19 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1, 0x12}, &(0x7f0000000100)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffb) 23:48:19 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 23:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @multicast2}, @qipcrtr, @qipcrtr}) 23:48:19 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x5451) 23:48:19 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x71, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100020200002025b487ad0214709e48010902"], 0x0) 23:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 23:48:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000040)={'batadv_slave_1\x00'}) 23:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000100)=0x1, 0x4) 23:48:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003000)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000002f40)=""/169, 0x26, 0xa9, 0x1}, 0x20) 23:48:19 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 23:48:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) [ 244.955834][ T9863] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 245.235734][ T9863] usb 6-1: Using ep0 maxpacket: 32 [ 245.365850][ T9863] usb 6-1: config 0 has no interfaces? 23:48:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) 23:48:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x661, 0x0, 0x1}, 0x40) 23:48:20 executing program 4: open$dir(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) 23:48:20 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000005, 0x12, r0, 0x100000000) 23:48:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 245.576529][ T9863] usb 6-1: New USB device found, idVendor=b425, idProduct=ad87, bcdDevice=14.02 [ 245.585762][ T9863] usb 6-1: New USB device strings: Mfr=112, Product=158, SerialNumber=72 [ 245.600338][ T9863] usb 6-1: Product: syz [ 245.604547][ T9863] usb 6-1: Manufacturer: syz [ 245.609677][ T9863] usb 6-1: SerialNumber: syz [ 245.619765][ T9863] usb 6-1: config 0 descriptor?? [ 245.859007][ T8077] usb 6-1: USB disconnect, device number 4 [ 246.635617][ T8077] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 246.875581][ T8077] usb 6-1: Using ep0 maxpacket: 32 [ 246.995506][ T8077] usb 6-1: config 0 has no interfaces? [ 247.155519][ T8077] usb 6-1: New USB device found, idVendor=b425, idProduct=ad87, bcdDevice=14.02 [ 247.164702][ T8077] usb 6-1: New USB device strings: Mfr=112, Product=158, SerialNumber=72 [ 247.174400][ T8077] usb 6-1: Product: syz [ 247.179600][ T8077] usb 6-1: Manufacturer: syz [ 247.184195][ T8077] usb 6-1: SerialNumber: syz [ 247.197264][ T8077] usb 6-1: config 0 descriptor?? 23:48:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 23:48:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24000885) 23:48:22 executing program 2: socketpair(0x2, 0x3, 0x80, &(0x7f0000000000)) 23:48:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c) 23:48:22 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x40000, 0x0) 23:48:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) [ 247.437493][ T4791] usb 6-1: USB disconnect, device number 5 23:48:22 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:48:22 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002c00)={&(0x7f0000000840), 0xc, &(0x7f0000002bc0)={&(0x7f0000000880)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 23:48:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000100)=@hci, &(0x7f0000000040)=0x80) 23:48:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20004000) 23:48:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 23:48:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x170, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x0, 0x40}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:48:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:48:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'gretap0\x00', 'bond0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_to_bridge\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a905"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 23:48:22 executing program 2: r0 = getpid() waitid(0x2, r0, 0x0, 0x8, 0x0) 23:48:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x12, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 247.859527][T12585] x_tables: duplicate underflow at hook 3 [ 247.875682][T12587] x_tables: duplicate underflow at hook 3 23:48:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x5a0, 0xffffffff, 0x0, 0x0, 0x450, 0xffffffff, 0xffffffff, 0x508, 0x508, 0x508, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x1, 0x8}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @local, 0x0, 0x0, 'veth0_vlan\x00', 'ip6erspan0\x00'}, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd}]}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) [ 247.918196][T12589] x_tables: duplicate underflow at hook 3 [ 248.021918][T12592] x_tables: duplicate underflow at hook 2 23:48:23 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:48:23 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x32bc02, 0x0) 23:48:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'gre0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 23:48:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 23:48:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 23:48:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=[@dstopts_2292={{0x2e8, 0x29, 0x4, {0x0, 0x5a, '\x00', [@jumbo, @generic={0x0, 0xdf, "aac7f65dde66007550d861b7b537fd49b44ed35b0b7c2ed243f39735881ba7309715165c3b9edec92e7dadb7a5bbdd45a5fd4320d89ed45cf375461e38967ad0f0891dc4bbba54a2c4b99498353dcc9f0233d55a6e0fbf78c3ba4e983f48b6f65060c96fd75c4a82e937f62c958445a04c99c7646db75133bf141405b7db695b0de9a482a9dc8dc3a25f15db0153211c3604213a2baf4222bf165fdfa2ca3fddc94be49ac220c6fec65b5f419d364efc16072c068df6df4ff736f92d14e2d5c87eb699c31f1755ba93bf935b06fb93bdb863bb796b4fa365b5b80e7eacb78b"}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x198, "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"}]}}}], 0x2e8}}], 0x2, 0x0) [ 248.431816][T12607] x_tables: duplicate underflow at hook 3 23:48:23 executing program 1: recvfrom$unix(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 23:48:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:48:23 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0xddcd2f144f706806, 0xffffffffffffffff, 0x0) 23:48:23 executing program 2: r0 = socket(0x2, 0x3, 0x7f) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:48:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=[@dstopts_2292={{0x2e8, 0x29, 0x4, {0x0, 0x5a, '\x00', [@jumbo, @generic={0x0, 0xdf, "aac7f65dde66007550d861b7b537fd49b44ed35b0b7c2ed243f39735881ba7309715165c3b9edec92e7dadb7a5bbdd45a5fd4320d89ed45cf375461e38967ad0f0891dc4bbba54a2c4b99498353dcc9f0233d55a6e0fbf78c3ba4e983f48b6f65060c96fd75c4a82e937f62c958445a04c99c7646db75133bf141405b7db695b0de9a482a9dc8dc3a25f15db0153211c3604213a2baf4222bf165fdfa2ca3fddc94be49ac220c6fec65b5f419d364efc16072c068df6df4ff736f92d14e2d5c87eb699c31f1755ba93bf935b06fb93bdb863bb796b4fa365b5b80e7eacb78b"}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x198, "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"}]}}}], 0x2e8}}], 0x2, 0x0) 23:48:23 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x19d040, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 23:48:23 executing program 4: r0 = socket(0x2, 0x3, 0x7f) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xfffffffffffffe63, &(0x7f00000001c0)={0x0}}, 0x0) 23:48:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffca2) 23:48:23 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/150) 23:48:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="48010000689287"], 0x148}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000004c0)=@tipc=@id, 0x80, &(0x7f0000001740)=[{&(0x7f0000000540)=""/73, 0x49}, {&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 23:48:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=[@dstopts_2292={{0x2e8, 0x29, 0x4, {0x0, 0x5a, '\x00', [@jumbo, @generic={0x0, 0xdf, "aac7f65dde66007550d861b7b537fd49b44ed35b0b7c2ed243f39735881ba7309715165c3b9edec92e7dadb7a5bbdd45a5fd4320d89ed45cf375461e38967ad0f0891dc4bbba54a2c4b99498353dcc9f0233d55a6e0fbf78c3ba4e983f48b6f65060c96fd75c4a82e937f62c958445a04c99c7646db75133bf141405b7db695b0de9a482a9dc8dc3a25f15db0153211c3604213a2baf4222bf165fdfa2ca3fddc94be49ac220c6fec65b5f419d364efc16072c068df6df4ff736f92d14e2d5c87eb699c31f1755ba93bf935b06fb93bdb863bb796b4fa365b5b80e7eacb78b"}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x198, "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"}]}}}], 0x2e8}}], 0x2, 0x0) 23:48:23 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000002780), 0x241200, 0x0) 23:48:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000380), 0x4) 23:48:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 23:48:23 executing program 2: r0 = socket(0x2, 0x3, 0x7f) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x41) 23:48:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x1c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:48:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) 23:48:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:48:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=[@dstopts_2292={{0x2e8, 0x29, 0x4, {0x0, 0x5a, '\x00', [@jumbo, @generic={0x0, 0xdf, "aac7f65dde66007550d861b7b537fd49b44ed35b0b7c2ed243f39735881ba7309715165c3b9edec92e7dadb7a5bbdd45a5fd4320d89ed45cf375461e38967ad0f0891dc4bbba54a2c4b99498353dcc9f0233d55a6e0fbf78c3ba4e983f48b6f65060c96fd75c4a82e937f62c958445a04c99c7646db75133bf141405b7db695b0de9a482a9dc8dc3a25f15db0153211c3604213a2baf4222bf165fdfa2ca3fddc94be49ac220c6fec65b5f419d364efc16072c068df6df4ff736f92d14e2d5c87eb699c31f1755ba93bf935b06fb93bdb863bb796b4fa365b5b80e7eacb78b"}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x198, "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"}]}}}], 0x2e8}}], 0x2, 0x0) 23:48:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='maps\x00') 23:48:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x18, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@generic="86"]}, 0x18}}, 0x0) 23:48:24 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xe4e1}) 23:48:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 23:48:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10130000000301"], 0x1310}}, 0x0) [ 249.215236][T12666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:24 executing program 5: socket(0x10, 0x2, 0x3f) 23:48:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'veth1_to_batadv\x00', {}, {}, 0x21}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 23:48:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x28}}, 0x0) [ 249.318867][T12672] netlink: 4860 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:24 executing program 3: getresgid(&(0x7f0000004100), &(0x7f0000004140), &(0x7f0000004180)) 23:48:24 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) 23:48:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000009fc0)={0x2020}, 0x2020) [ 249.423745][T12679] x_tables: duplicate underflow at hook 3 23:48:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x34}}, 0x0) 23:48:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 23:48:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x0, 0x3, 'hash:net,port,net\x00'}]}, 0x20}}, 0x0) 23:48:24 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) 23:48:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x188, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x9, [0x30, 0x26, 0x30, 0x38, 0x3e, 0x21, 0xa, 0x32, 0x18]}}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 23:48:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x118, 0x1e0, 0xffffffff, 0x118, 0x0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@unspec=@helper={{0x48}, {0x0, 'Q.931\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @icmp_id, @gre_key}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @private, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'wg0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 23:48:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 23:48:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="48010000689287"], 0x148}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000004c0)=@tipc=@id, 0x80, &(0x7f0000001740)=[{&(0x7f0000000540)=""/73, 0x49}, {0x0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 249.653829][T12697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.669721][T12698] x_tables: duplicate underflow at hook 2 [ 249.690911][T12700] x_tables: duplicate underflow at hook 1 23:48:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'veth0_to_batadv\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) [ 249.720282][T12701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x580, 0xffffffff, 0x0, 0x0, 0x150, 0xffffffff, 0xffffffff, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00', {}, {}, 0x73}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @local, 0x0, 0x0, 'veth0_vlan\x00', 'ip6erspan0\x00'}, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd}]}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) 23:48:24 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 23:48:24 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 23:48:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 249.842254][T12712] x_tables: duplicate underflow at hook 3 [ 249.844396][T12711] x_tables: duplicate underflow at hook 2 23:48:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) 23:48:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x500, 0x268, 0x368, 0xffffffff, 0x368, 0x0, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'veth0_to_hsr\x00'}, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "6fb99acb4295aad9f897fd8688785d25014c5e06c036dd63bfb8349812353ecca4eb2e7456f0ecfcdedf1204d00a6c09d9e49119faa83d2a94a6c3c7257bb9001993de08f3c5aaac1522708603d6d19714853950972bbb8063a98c6629309c4b9e5b5bd11cdddd30de5a79893c0c6c0f8ecfdef139461bdd7074a16f106e2f13", 0x17}}, @common=@unspec=@time={{0x38}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @private, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'batadv0\x00', 'veth1_vlan\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @common=@ah={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "176b"}}, @common=@addrtype={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x560) 23:48:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1c0, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'bridge0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) 23:48:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 23:48:25 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x1a0284, 0x0) 23:48:25 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002780), 0x241200, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 23:48:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'macvlan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 23:48:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f0000000400)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @multicast1]}]}}}], 0x28}, 0x0) 23:48:25 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 23:48:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="48010000689287"], 0x148}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000004c0)=@tipc=@id, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 23:48:25 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000002340), 0xc0, 0x0) 23:48:25 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 23:48:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0, 0xc8}}, 0x20008000) 23:48:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 23:48:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x258, 0x300, 0xffffffff, 0x190, 0x190, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00'}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, [], @ipv4=@local, [], @ipv6=@mcast1}}}, @common=@unspec=@cluster={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @port, @gre_key}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @private, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller1\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 23:48:25 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x8000) 23:48:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @private0}}, 0x5c) 23:48:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'macvlan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 23:48:25 executing program 1: select(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 23:48:25 executing program 5: io_setup(0x665, &(0x7f0000000040)=0x0) io_destroy(r0) 23:48:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 23:48:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003740)={0x2020}, 0x2020) 23:48:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 23:48:25 executing program 0: mq_open(&(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0, 0x0) 23:48:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:48:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4, "1eeea5a8"}, &(0x7f0000000100)=0x28) 23:48:25 executing program 1: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_delete(0x0) 23:48:25 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 23:48:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 23:48:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 23:48:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 23:48:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="400100001000d30e0000000000000000e000000100000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e0001000000000000000000000000000000006c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500000000000000"], 0x140}}, 0x0) 23:48:25 executing program 1: r0 = fork() waitid(0x1, r0, 0x0, 0xa1000002, 0x0) 23:48:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 23:48:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x454883, 0x0) 23:48:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 23:48:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) [ 251.010036][T12791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:26 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004fc0)={0x0, 0x0, 0x8}, 0x10) [ 251.083790][T12802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:26 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000040)='numa_maps\x00') 23:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x3, 0x136, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00', 'syzkaller1\x00', 'xfrm0\x00', @random="f81f2e66326e", [], @random="2115cfc8dc41", [], 0x6e, 0x6e, 0xa6, [], [], @common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1ae) 23:48:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 23:48:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:48:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') 23:48:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') read$FUSE(r0, 0x0, 0x0) 23:48:26 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 23:48:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @empty, @dev, 0x3}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @rand_addr, 0x2}}}, {{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 23:48:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f000000a140)) 23:48:26 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x109881) 23:48:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 23:48:26 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:48:26 executing program 5: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, 0x0) 23:48:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="7f", 0x1, r0) keyctl$unlink(0x9, r1, r0) 23:48:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 23:48:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @empty, @dev, 0x3}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @rand_addr, 0x2, 0xffffffff}}}, {{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 23:48:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 23:48:26 executing program 3: socket$inet(0x2, 0xaa53ac53c163a4d1, 0x0) 23:48:26 executing program 0: syz_open_dev$char_raw(&(0x7f0000000180), 0x0, 0x18bb01) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) 23:48:26 executing program 5: getrusage(0x0, &(0x7f0000000280)) 23:48:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000003cc0)={&(0x7f0000003c00)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c40)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) 23:48:26 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) 23:48:26 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0xfd87) 23:48:26 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xb1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x40) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:48:26 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 23:48:26 executing program 0: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00@\x00', 0xfffffffffffffffd) 23:48:26 executing program 4: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x8, 0x0) 23:48:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000017c0)={&(0x7f0000001700), 0xc, &(0x7f0000001780)={0x0}}, 0x40041) 23:48:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001140)=""/211, &(0x7f00000001c0)=0xd3) 23:48:27 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x218c41, 0x0) 23:48:27 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x9}, 0x0) pipe(&(0x7f0000000000)) 23:48:27 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff}}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:48:27 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev, @dev, @val, {@mpls_mc={0x8848, {[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:48:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 23:48:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="9061d4d400000089f687089cd0ce000000000000", 0x14}], 0x1}}], 0x1, 0x0) 23:48:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)={0x10, 0x3d, 0x1}, 0x10}], 0x1}, 0x0) 23:48:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 23:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)) 23:48:27 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000002580)='/proc/crypto\x00', 0x0, 0x0) 23:48:27 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000001800)) 23:48:27 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 23:48:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010054"], &(0x7f0000000280)=""/4096, 0x54, 0x1000, 0x1}, 0x20) 23:48:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:48:27 executing program 0: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x75d8c19eabd06d4) 23:48:27 executing program 3: socketpair(0x1, 0x0, 0x800, &(0x7f0000000000)) 23:48:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000005f5"], &(0x7f0000000280)=""/4096, 0x54, 0x1000, 0x1}, 0x20) 23:48:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000200)=ANY=[], &(0x7f0000000280)=""/4096, 0x54, 0x1000, 0x8}, 0x20) 23:48:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 23:48:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x16, 0x0, 0x1f, 0x2, 0x1aaa}, 0x40) 23:48:27 executing program 0: socketpair(0x18, 0x0, 0x80, &(0x7f0000000040)) 23:48:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000010605"], 0x5c}}, 0x0) [ 252.658579][T12926] BPF:Invalid magic [ 252.673781][T12926] BPF:Invalid magic 23:48:27 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfffffffffffffdc1) 23:48:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:48:27 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid\x00') 23:48:27 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x324}, 0x0) 23:48:27 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) [ 252.782840][T12935] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:27 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000240)) 23:48:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000010605000000000000000000051e000a05000100070000000500010006f70000050001000700000005"], 0x5c}}, 0x0) 23:48:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000012c0)={0x18, 0x0, {0x2, @remote, 'macvlan1\x00'}}, 0x1e) 23:48:28 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0xc}, 0x10) 23:48:28 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x268}}, 0x5) 23:48:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0, 0xa4}}, 0x0) 23:48:28 executing program 0: socketpair(0x2, 0x0, 0xa00, &(0x7f0000000280)) [ 253.054327][T12951] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:28 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2403}, 0x0) 23:48:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:48:28 executing program 3: pipe(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7f}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) 23:48:28 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/48, 0x30}], 0x1) 23:48:28 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) 23:48:28 executing program 0: socketpair(0xa, 0x5, 0x4c, &(0x7f0000000000)) 23:48:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 23:48:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 23:48:28 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, 0x0, 0x700) 23:48:28 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002380)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) bpf$PROG_LOAD(0x7, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x94) 23:48:28 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x324}, 0x0) 23:48:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, "a1"}, &(0x7f0000000180)=0x9) 23:48:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x104d) 23:48:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, 0x0, 0x4, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x53, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 23:48:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:48:28 executing program 5: socketpair(0x36, 0x0, 0x0, &(0x7f0000000040)) 23:48:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000004800003400000034"], &(0x7f0000000280)=""/4096, 0x54, 0x1000, 0x1}, 0x20) 23:48:29 executing program 5: socket$can_raw(0x1d, 0x14, 0x1) 23:48:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0xfff, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000003c00000034"], &(0x7f0000000280)=""/4096, 0x54, 0x1000, 0x1}, 0x20) 23:48:29 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xa4}}, 0x0) 23:48:29 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000280)) 23:48:29 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 23:48:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2160) 23:48:29 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, 0x0, 0x0) 23:48:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 23:48:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x4fc, 0x0, 0x0, 0x1}, 0x40) 23:48:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, 0x6c}, 0x9c) 23:48:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0xb, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xb0, &(0x7f00000000c0)=""/176, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) 23:48:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000008000000000000000500000dd11f00000c000000000000000b000000040000000e0000000500000001010400000000000900000001"], &(0x7f0000000280)=""/4096, 0x54, 0x1000, 0x1}, 0x20) 23:48:29 executing program 2: socketpair(0x2b, 0x1, 0x5, &(0x7f0000000000)) 23:48:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x16, 0x6b, 0x0, 0x2}, 0x40) 23:48:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000010605000000000000000000051e000a050001"], 0x5c}}, 0x0) 23:48:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@prinfo={0x18}, @authinfo={0x18}], 0x30}, 0x0) 23:48:29 executing program 3: pipe(&(0x7f0000000440)) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) connect$caif(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x44014) 23:48:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000001cc0)) pipe(&(0x7f0000000440)) 23:48:29 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:48:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) [ 254.748923][T13052] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:29 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000140)) 23:48:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000cc0)=""/161, 0x36, 0xa1, 0x1}, 0x20) 23:48:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 23:48:30 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x140, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x117ac697}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x40, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x979}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "302af2de944b4af347e09e5d49ecddace2496aaf6152d48c2d17"}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4004}, 0x4c080) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x35}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000055}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa78}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}]}, 0x38}}, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r2, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c40), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000cc0)={'wpan0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) [ 254.909948][T13055] can: request_module (can-proto-0) failed. [ 254.933476][T13066] can: request_module (can-proto-0) failed. 23:48:30 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2, 0x4000, @c}, 0x29, 0xfffffffffffffffd) 23:48:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x3}, {}, {0x5, 0x1}]}, @int={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000cc0)=""/161, 0x5a, 0xa1, 0x1}, 0x20) 23:48:30 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000001700)) 23:48:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x88) 23:48:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 23:48:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8dd85e0324b32d81dd4b1fb6ce4aeb90c41b453a9238a52a1000b81b4a523fded4357c87e850f27964467da06e04862521e5f06fdefa021ace0991ccc20fcd"}, 0x60) 23:48:30 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 23:48:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc}, {0xa}, {0x5, 0x1}]}, @int={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000cc0)=""/161, 0x52, 0xa1, 0x1}, 0x20) 23:48:30 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x3}, {0xa}, {0x5, 0x1}]}, @int={0x9}, @ptr]}, {0x0, [0x0, 0x0, 0x7f, 0x0]}}, &(0x7f0000000cc0)=""/161, 0x66, 0xa1, 0x1}, 0x20) 23:48:30 executing program 1: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c40), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000cc0)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x2000c001) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) 23:48:30 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, 0x0, 0x40000}, 0x0) 23:48:30 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, 0x0) 23:48:30 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000140)) 23:48:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/112, 0x2e, 0x70}, 0x20) 23:48:30 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x17, 0xa, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 23:48:30 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000480)) 23:48:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x40008c0) [ 255.576453][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.582851][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 23:48:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:48:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x18, 0x0, 0x0, "b1"}, {0x10}], 0x28}, 0x0) 23:48:30 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f00000008c0), 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000a40)) 23:48:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 23:48:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7a, &(0x7f0000000100)=""/122, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x3}, 0x10}, 0x78) 23:48:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000000e06010100000000000000000200000005"], 0x40}}, 0x0) 23:48:30 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000140)) 23:48:30 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 23:48:30 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f000000b5c0)) 23:48:30 executing program 0: socket$inet(0x2, 0x0, 0xfffffff8) 23:48:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000cc0)={'wpan0\x00'}) [ 255.926056][T13143] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:31 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 23:48:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x7a, &(0x7f0000000100)=""/122, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9}, 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:48:31 executing program 0: socketpair(0x11, 0x2, 0x2, &(0x7f0000000040)) 23:48:31 executing program 1: socketpair(0x1d, 0x0, 0xd9, &(0x7f0000000000)) 23:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', @ifru_ivalue}) 23:48:31 executing program 3: r0 = socket(0xa, 0x3, 0xeb) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4001) 23:48:31 executing program 2: socket(0x29, 0x80805, 0x3f) 23:48:31 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @long}, 0x14) 23:48:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x69, 0x0, 0x1, [@generic="6cc1107d0447d91d67e62794f3b6dbe518c7c43b628e106d8d9d109ea8446426278ea15b6a8af2466383e43b123e061cad97d08d0d3745618072f35d3ebf5b64365fbc5a1029f673df5afae8c92ba8a3d2feba7a650a47003f3d77b2eb4e20326e27db4dbf889696aa5bd7aa489245dfccd51dd8eb047c37800cbed1f302383c241637d059d4d83cafb314e6dd147561", @generic]}, @nested={0xe19, 0x0, 0x0, 0x1, [@generic="f4385168fb0485b57327ed7b41026cd89c06aa8ab753b18660266df75ca9b5984fdc828e6627dcf621c09df680e5d09add1dc6707a71207ba7740add81503ab3b71465165f39650c76d2fa7ecd473aa9184bd7f3c076c4898cfa689af839273a4051332d8ccc29d5199c62a494a23c9e27829c7b9f23ed367f6e1d2f78fd67ffbd923366521cead99f34d07cc78d014762fb11ed9d8b49ed6cff137fcfe02077880c3b29980924348cdeb50ab8b344245792217075b86df3e8ba4505e786005a7a22aed66e298b2cf64dd442ba37dd2ab7a8cb7250b41fb196fdcadd585c3f064dd1402ce33c0f18624a741c7b4a7ba4bc9860f5913776775d755c85531aab61e54e8da23c57ed560ea6bbe5ef275ae6d42e167c1801492db2234586a924967708f6a2e0f7b062181bee1c01c2aa78881f55f961215a96dd9114885185d29e204118dc23e281039cc23ffe0b3a86e0a48281ad92d5774bca066f766740dec53ef0f2693fd9e70bb83f67e08161bc7489c850bec1ca9d6bd2197ec2893336fea6281ac8fffe835f0074858acac6498b753602f4b4d945792999fb9806db84e71270586ff1479773131814a3e57d8a5b8681d00d7b6610bc0f82ac102332940004aced28cbcb4d63b6852e9a12db045eec5ff65a2fe22cfa7f2e2e8af859f10837fe8fe57b26659bfdc60c5f38bf13a1bff489ce61be928927578c638b95c18ce7bb08bd687200f59178dea27e838d8b6d5d7bd5ba81786fbba2c6ada0e4260abf2f5729c53ec4f8c632a7e80c8df81f5b86da1485ec57390bcc86f06d5068434aa7bbcfdb8d9c06585d5e6918746d906f01af207adf56dcd51e10fdef5c55ddd4ddd4e9a8965a2dbff2f4ebb869acb661459b7c20928b6e6cdeac5e3c2a1755c4654ade25e8a6948c92b674436e04d1dbc4ef8a42711eff07747f630c1b01fd42899c1954ee3f51f0fb9379664e152d005d484c2f680c21000e81af9b1fa4c49bd7b5fd9a4790e5d6abe451a4c66e3228864868c8efb983e324a25d131043031c7e935dac4ccd059ab3ffab52865a396b32107c8206705207fcd98c2e19e08a2acb30b3676be2c615060c961c3fd9e5e37add793221dff3dd4cbee4890483e805900c5244e30da46509760967d8c250c168fac979795d768fc4fc854169ccff6d2cc607f7c1fc709b5640a36cb7cc0dffe308b16113031364cdb9e3bc331fcf76be8e525cd2ccacea7cd9f6ec17b73cb103f35102aae087e0e2387a94dc0023be58e87b74d0f5a38a5afbae21e7a29f74195facff807f8425a11b08fa150d2512f3a0126dc474bbc146738a9e93fba57fc3362eeecc390a585f72fbb94514541ef3c787251773c56067ef021157942e8deb9676c837b362ff556e6d85dac5145b434f48664b4fb9f769af6d245c9bb83a1e734737f2c6f69f954c0686d66d6daac4a201c4197a836b1ca0bf09b975660cfad9ab197827f248c21630c9b140de92d0a2a9457f8495780be6d0bf8e627047fcea3c3471dd8cd394936f6259e0f94f504d76efdf145b3d9b233545540a8cf4f7fb27c68a4b23c728b9cc382e43b4c808a071236108958c426f386649be8d2cf29349d3d542884eb1297adb1221766b092cb88fc7a2a6b988cb45088dfc5ca9996d6e67cc09016f114b68fe8a2aec4730e83a399c87d7e2830a337c67a67c26c2141bf2c3a04ad9d24362e7f471d08253addfc549faf8fd4c4a2a6466fb759ab96fe71ab185e0a30dc62b2c28ac5893d8cabb5f6fcb3ff5b5c9b1dc89aca0d84bce92b9854b562d77ccbb88255ade42d738c7357644b6f1320fb2549b036dcbf210d169d13a7a92eccb3bdfae7e103dc1f873f3aa5dfe9d2d14bbf637e36965da396a98fe0368ba1b69fae002927eeeda59978901777740d240e6f5bd924c2c60cdcf7c5f311c581727524f25de345725aa6292a851602ad3bfd50c1214262ea681d3920354e6e14a26f93cea31c41e3944d82ce079a892c4ba91529d63e3de66d2a631ed3d316bb60d0caed48d6a8870a1652f643ca557b0b4b820cb972ad04fe1494d3db0eba59c67c7669c371d3bb51471edbf708bc6b2c930799e3023d376a5b089a5d0dadb36c7df076589bace8235e4b81054103b9fbbe713cfc72172f384ca3cdff4f0e110bdc3c7e9aebe94795e3b562e400c9da0026b4f83cbdaa1790527936f819c16632ec9f769f02261927a36e9dd969be181eedd9273dc0bfbd338c0aaa70d5c530c9b9996bc4c3facb523a0b6e8b7fbd169888e567cbbcd9d622290894ff8160d8cd9c6bc622a3c10ce6191e9f6e39c39f8d6310bc48ceb2f30d0c4daba9b9923400488864cf0a6f7d14fc7531799cdf1c81be6889e5a79c0087578490a6d4d3d26341dea3397b3342bdcc28546487acd8fec5260b9618162849767ef7b8804cd107dece6647f603270c005aa56d33c2e14d4ce11252a630fcffee7463047bf3cf02ca4439b159b2cff2e34772c4c8a63a67bd06c03c133543bf09db0c111c4218608ba713dbc0f515b2dbe66c3b7d674eb443a2b6e66d580a99450fff67919dfe102e95fc0544e2e4f59cb708d677fe9608e932ff3de8adbd07995e76fbd3aa9a8ad1b053fcc70e4c68f983076e702121dbd7722425d248a7a47dd26013fe5729d2510b3b15afda4d6295807ce05ea491c3f2e62c0d0f52f20a0cb63247176880533b6e089d5c9ac27a4c46e38b938c737fbfbbf6ab65681313ce8c5567f53e85bc2fbe91a1d49541aa0fe7ac082ad207d0c29da7d7fc31302fa5822b663a191f5e13c783feeb8a60ce62a1040dcb2d88ce689fefa8aae06b4445309ff3cb487550e10b842e9489d53a72bc8c0d8d984f6827f42a77ff302ffa55f22b45eb84171b22aa4f96e4aa3f5a02001ed676875d53f288609688c5e33a57bfc16af5c73dbb3aad6628ba18a951b820f6f8240cca8117c8890e327c4d3ffe371416843b5b14095f8b8aead0c11b531a53c7ff8d9648fc0eacd603e636890cb772466c813cfe18561d101f19ee8b59d0b660edc86740974947f8bfc76aafdbcc7896a1c4d77e6369752e23187aa5689a9f9bf53f877e2c629bd95d19de5e84e6b7b950d4462d092b70baa620ba4d2f3d17d5250bd70e91978a4e8bbab76aa294e73d68f3af943c88c05b990927594e34f06539c996826ed00042a1de977d1c1e4abdafff2dc156dd6efa1827f567b976ba3cc2e7da23b96af13bcaa5112ccf035360e15ffb8146cb3d95ab31fdec22ba66b2f2b472dc413e3067bd0ce3a5d909b89f23579f2c1258c05699afc1f3950d1cf53dd7147a9c4d000c69a70897d62b2562ebe30f94d54179d2c1027f207760fbecccbe93081ac99b9eb02e9fdae66f3b701a07fe11f01fea7dcb2999127f68f2efbdbb457090cf3c8a6829b3339b594847feebe895e6935e8cdb94bd0766e4a2f08547cdc0a152a76ddbe02013f3ef9663369fba593e706f52d79972d7d18c4537ea72a02daf3d4143035dc5281f8f41062c4eee2809dcad2a28c91d5cfb2f8545d1fac7927a6895cfae9b03241f708c07ddca1cd1e0776d5ced7448d3c3ff99ee4a137eed7d4d88c4522b4bb3f41eeebf7b489409e25b1cd5d10c4f11147b0b7e42e920ce1eeea339d6eb61937e4e1090cc12128693c52d2be22ddb5646dd1783bcac25f7cc02017b3704f4173424f0e84da327f586207ba4963ee18b446228b30b2b5b27890fb96912e0fcd522a2b6e760d3c9c5b26a607048ef88a1daf545b1f7676be0aa50b66333be53e0c230d3e8a6eb66702e06f7f693117b6b6482416c44b97cf05e6f9190f928c4bb3e7afb272bd06bd7202ced823e9cfb733e57a785f0dcd8b657eb5673491e227f9f53c2b1b91770b873cc4d506cf1e92f08d5e03ede939f856141c56cf19378e91973b6370ab9692b0bef86c8e829307bceaf1c7147553839448c40ca66cbc2ddca8bb8eab290407808fe083ef51c786ae10be403bb424735916ca998808876f1b5fba87461f27d6d46df3a4c32fe34afd86eb35a5a62947166a417defa899ae764918ab782da7d7cd52afc19a33c6cad8dee51b3c017c6d160875c3659a76ba08e97c30a0306bc91f2c6a564ab00cd1f8f9955a99be3b00af3f2c21d8d2c9551ab9384690996838e496ab7401305b1f8edef3601bfbb6602bd2e1351adabb9418689f53d4f544e5241c842529368494c2c2a57b7d5cee87690bbcbadb0de77e1e279c7b19dfefed8d64259119ce22091e88233706d0e881187b046b57a10257478512def2ab7297618bfce90f1be9adfcdbc643b7ed87a1a8db35d52a9183d345b55125300f1ae76b9a3ef2863e993a45a1fb3936d52bdffb54a310b8cca3497fa32121052a96a51024e96c2619dd562213b317a7f3984f7c5ecaee8d74622542054768114773484e8d400f543436d6ee6fe7fd4daf1c7faca6dff5e44eee060cc7c9dcd0c6411a93c8d5d2d3298c8701b9a1615f333c4cb8095f07c400ca44b6da02a21cbbe7a53c0211eb43b5872ec3eb32741053f9e4f804ae5fe55071ce61deed773b4d7b0ec2338d2a9808f26fda3bf4d0068aa8bd7520b316533904d7beed301c89b9f849ad1013c049d497052d7282bcf28f9df99398ca58cdff0d2f2d2cc6aea6bd37eb6187fa6e9c6f58b8a06c9bd72a897b777e5aa40c7b9b669c95ac8e3901bdaaf9a477b358bffa49b6b8c02eb032fe9b8065200173836865922f82cc17caaee1b31bbf2aa9dfd75e94d6dea70e0a3f22edba2c7ab8865ea76fed5d7624c23d86490d74ca5970217c1e0f33cd5cdd65cb08901399e77b1161137fa9fe922652b79c0e8c29ce46abd59d16ca080590f5399b315d615ddb5b99a7e7bb41e880860911baabae2337a84bc8cba20fa8494502fd107d7f0094dd63fd78dc97aaa2b72ac637a8c64892ab1b4aad47fa2979b7bb921738f6f2c50ec3fb59576c94007153c7eadf76fec6600bfcd15448cadac5baa788da31ec931329b2bf66b813555ac782903e0dcc89281e9c0e208ce2aa5c1d63bd43bd1448570370213fc070cd6f6f9f940380ce430030295f3b280b95ef4514", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}]}]}, 0xec4}}, 0x40040) 23:48:31 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000140)) 23:48:31 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000140)) 23:48:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000000e0601010000000000000000020000000500010007000000090074020073797a10000000000500010007000000"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 23:48:31 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) 23:48:31 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008020) 23:48:31 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000140)) 23:48:31 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) [ 256.428767][T13178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:48:31 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x4, 0x20, [0x1000, 0x1f, 0x57, 0x1, 0x0, 0x7], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)=""/32}, &(0x7f0000000100)=0x78) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140), &(0x7f0000000180)) socketpair(0x8, 0x80009, 0x5b61, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x640, 0xd0, 0x250, 0x430, 0x250, 0x0, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, &(0x7f0000000200), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x1, 0x3}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [0xff, 0x0, 0xffffff00], [0x0, 0xffffff00, 0xff000000, 0xff000000], 'sit0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x6, 0xce, 0x2}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0xbf, 0x8, 0x58, 0x35, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0x0, 0xffffffff, 0xff, 0xffffff00], [0xffffffff, 0x0, 0xff000000, 0xffffff00], [0xff, 0x0, 0x0, 0xffffff00], 0x1220, 0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@rand_addr=0x64010101, 0x8, 0x0, 0x9}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x34, 0xf, 0xffff}}}, {{@ipv6={@remote, @private2, [0xff, 0xff, 0xffffffff], [0xff, 0xffffffff, 0xffffff00, 0xff000000], 'macsec0\x00', 'hsr0\x00', {}, {0xff}, 0x32, 0x6, 0x2}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private2, 0x38, 0x3b, 0x3ff}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @empty, [0x0, 0x0, 0xffffff00, 0xffffff00], [0x0, 0xff], 'dummy0\x00', 'veth0_to_team\x00', {}, {}, 0x84, 0x4, 0xefdcfd77303bd82, 0x40}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x17}, 0x1d, 0xe, 0x80}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a0) connect$rxrpc(r0, &(0x7f0000000940)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x1ff, @remote, 0x20}}, 0x24) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000980)={'veth0_to_hsr\x00'}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) accept4$rose(r0, &(0x7f0000000a00)=@short={0xb, @remote, @null, 0x1, @default}, &(0x7f0000000a40)=0x1c, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001e00), r1) 23:48:31 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={&(0x7f0000003b00)="55e744", 0x3}}, 0x0) 23:48:31 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='#-\\*\xd1\x00', 0x6) 23:48:31 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:48:31 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000140)) 23:48:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x0, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 256.615004][T13191] ieee802154 phy0 wpan0: encryption failed: -22 23:48:31 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 23:48:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 23:48:31 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/18, &(0x7f0000000600)=0x12) 23:48:31 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, &(0x7f0000000140)) 23:48:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:48:31 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000140)) 23:48:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0, 0x38}}, 0x0) 23:48:31 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890d, 0x0) 23:48:31 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 23:48:31 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x24, @short}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 23:48:32 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 23:48:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000000e0601010000000000000000020000000500010007000000090074020073797a1000000000050001000700000005000100"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 23:48:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x2000c001) 23:48:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x3}, {0xa}, {0x5, 0x1}]}, @int={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000cc0)=""/161, 0x5a, 0xa1, 0x1}, 0x20) 23:48:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000cc0)=""/161, 0x38, 0xa1, 0x1}, 0x20) 23:48:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:48:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0xe8}, 0x0) [ 257.164689][T13230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:32 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, 0x0) 23:48:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 23:48:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 23:48:32 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000140)) 23:48:32 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 23:48:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8ec}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 23:48:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:48:32 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580), 0x8) 23:48:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10042) 23:48:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:48:32 executing program 3: r0 = socket(0x1d, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}, 0x8}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000fee010300000000000000000000000392ee238faf4257cc9639d77ae3b44591056d1b1c89b0b2bd996c73a56b3a73253e86d5fac4f016520c96f0d2bce20fb90e54e88c19ede789d50c24ced1963df52ac89a5be80251c952aaae6b5bb297fcc8c92e3847ed2d70035768628d1e6d45fb59dc514afee42492aac60f5bb0bb3011"], 0x14}}, 0x48014) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) [ 257.513928][T13248] ------------[ cut here ]------------ [ 257.519646][T13248] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: 0x0 [ 257.529516][T13248] WARNING: CPU: 0 PID: 13248 at lib/debugobjects.c:508 debug_object_assert_init+0x1fa/0x250 [ 257.539688][T13248] Modules linked in: [ 257.543598][T13248] CPU: 0 PID: 13248 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 257.552025][T13248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:48:32 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x102) [ 257.562093][T13248] RIP: 0010:debug_object_assert_init+0x1fa/0x250 [ 257.568444][T13248] Code: e8 3b 0a c8 fd 4c 8b 45 00 48 c7 c7 80 2a 72 8a 48 c7 c6 e0 26 72 8a 48 c7 c2 c0 2c 72 8a 31 c9 49 89 d9 31 c0 e8 f6 f4 4d fd <0f> 0b ff 05 0a 36 19 0a 48 83 c5 38 48 89 e8 48 c1 e8 03 42 80 3c [ 257.588066][T13248] RSP: 0018:ffffc90017c4f9f8 EFLAGS: 00010046 [ 257.594180][T13248] RAX: 2ab93584a3bc6b00 RBX: 0000000000000000 RCX: ffff8880871bb880 [ 257.602165][T13248] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 23:48:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}]}, 0x28}}, 0x0) [ 257.610150][T13248] RBP: ffffffff8a10c080 R08: ffffffff81653722 R09: ffffed1017343f1c [ 257.618137][T13248] R10: ffffed1017343f1c R11: 0000000000000000 R12: dffffc0000000000 [ 257.626126][T13248] R13: ffff888088d18200 R14: 0000000000000006 R15: ffffffff90ec5438 [ 257.634113][T13248] FS: 000000000188f400(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 257.643063][T13248] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.649666][T13248] CR2: 00000000004e4dc2 CR3: 0000000030039000 CR4: 00000000001506f0 [ 257.657655][T13248] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.665644][T13248] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 257.673632][T13248] Call Trace: [ 257.676930][T13248] del_timer+0x7e/0x390 [ 257.681166][T13248] ? _raw_spin_unlock+0x40/0x40 [ 257.686086][T13248] ? lock_timer_base+0x270/0x270 [ 257.691045][T13248] ? lockdep_hardirqs_off+0x69/0xf0 [ 257.696314][T13248] try_to_grab_pending+0x122/0xb50 [ 257.701492][T13248] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 257.707567][T13248] ? mod_timer_pending+0x20/0x20 23:48:32 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) [ 257.712522][T13248] ? mod_delayed_work_on+0x200/0x200 [ 257.717835][T13248] ? queue_delayed_work_on+0x143/0x200 [ 257.723354][T13248] cancel_delayed_work+0x8e/0x360 [ 257.728404][T13248] ? flush_rcu_work+0x80/0x80 [ 257.733106][T13248] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 257.738762][T13248] l2cap_chan_del+0x411/0x610 [ 257.743464][T13248] l2cap_sock_shutdown+0x421/0x880 [ 257.748600][T13248] l2cap_sock_release+0x68/0x1c0 [ 257.753564][T13248] sock_close+0xd8/0x260 [ 257.757897][T13248] ? sock_mmap+0x90/0x90 23:48:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @ptr]}}, &(0x7f0000000cc0)=""/161, 0x32, 0xa1, 0x1}, 0x20) [ 257.762158][T13248] __fput+0x352/0x7b0 [ 257.766258][T13248] task_work_run+0x146/0x1c0 [ 257.770927][T13248] exit_to_user_mode_prepare+0x10b/0x200 [ 257.776635][T13248] ? trace_irq_disable_rcuidle+0x11/0x170 [ 257.782455][T13248] syscall_exit_to_user_mode+0x26/0x70 [ 257.787965][T13248] do_syscall_64+0x4b/0xb0 [ 257.792406][T13248] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 257.798318][T13248] RIP: 0033:0x41940b [ 257.802230][T13248] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 257.821848][T13248] RSP: 002b:00007ffe611c34c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 257.830282][T13248] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b [ 257.838270][T13248] RDX: ffffffffffffffbc RSI: 0000000008ec8c3a RDI: 0000000000000004 [ 257.846257][T13248] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b30f2185c [ 257.854246][T13248] R10: 00007ffe611c35b0 R11: 0000000000000293 R12: 000000000003edff 23:48:32 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f000000b5c0)) [ 257.862237][T13248] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000003eddd [ 257.870249][T13248] Kernel panic - not syncing: panic_on_warn set ... [ 257.876934][T13248] CPU: 0 PID: 13248 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 257.885356][T13248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.895428][T13248] Call Trace: [ 257.898725][T13248] dump_stack+0x202/0x31e [ 257.903147][T13248] ? show_regs_print_info+0x12/0x12 [ 257.908362][T13248] ? log_buf_vmcoreinfo_setup+0x498/0x498 23:48:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000440)=0x4bf1, 0x4) [ 257.914172][T13248] panic+0x2e1/0x850 [ 257.918166][T13248] ? __warn+0x13e/0x270 [ 257.922333][T13248] ? nmi_panic+0x90/0x90 [ 257.926612][T13248] __warn+0x26a/0x270 [ 257.930611][T13248] ? debug_object_assert_init+0x1fa/0x250 [ 257.936351][T13248] ? debug_object_assert_init+0x1fa/0x250 [ 257.942086][T13248] report_bug+0x1b1/0x2e0 [ 257.946445][T13248] handle_bug+0x3d/0x70 [ 257.950613][T13248] exc_invalid_op+0x16/0x40 [ 257.955132][T13248] asm_exc_invalid_op+0x12/0x20 [ 257.960004][T13248] RIP: 0010:debug_object_assert_init+0x1fa/0x250 [ 257.966348][T13248] Code: e8 3b 0a c8 fd 4c 8b 45 00 48 c7 c7 80 2a 72 8a 48 c7 c6 e0 26 72 8a 48 c7 c2 c0 2c 72 8a 31 c9 49 89 d9 31 c0 e8 f6 f4 4d fd <0f> 0b ff 05 0a 36 19 0a 48 83 c5 38 48 89 e8 48 c1 e8 03 42 80 3c [ 257.985965][T13248] RSP: 0018:ffffc90017c4f9f8 EFLAGS: 00010046 [ 257.992051][T13248] RAX: 2ab93584a3bc6b00 RBX: 0000000000000000 RCX: ffff8880871bb880 [ 258.000040][T13248] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 258.008028][T13248] RBP: ffffffff8a10c080 R08: ffffffff81653722 R09: ffffed1017343f1c [ 258.016017][T13248] R10: ffffed1017343f1c R11: 0000000000000000 R12: dffffc0000000000 [ 258.024015][T13248] R13: ffff888088d18200 R14: 0000000000000006 R15: ffffffff90ec5438 [ 258.032012][T13248] ? wake_up_klogd+0xb2/0xf0 [ 258.036630][T13248] ? debug_object_assert_init+0x1fa/0x250 [ 258.042380][T13248] del_timer+0x7e/0x390 [ 258.046554][T13248] ? _raw_spin_unlock+0x40/0x40 [ 258.051421][T13248] ? lock_timer_base+0x270/0x270 [ 258.056389][T13248] ? lockdep_hardirqs_off+0x69/0xf0 [ 258.061604][T13248] try_to_grab_pending+0x122/0xb50 [ 258.066738][T13248] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 258.072734][T13248] ? mod_timer_pending+0x20/0x20 [ 258.077694][T13248] ? mod_delayed_work_on+0x200/0x200 [ 258.083021][T13248] ? queue_delayed_work_on+0x143/0x200 [ 258.088506][T13248] cancel_delayed_work+0x8e/0x360 [ 258.093555][T13248] ? flush_rcu_work+0x80/0x80 [ 258.098254][T13248] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 258.103837][T13248] l2cap_chan_del+0x411/0x610 [ 258.108542][T13248] l2cap_sock_shutdown+0x421/0x880 [ 258.113681][T13248] l2cap_sock_release+0x68/0x1c0 [ 258.118642][T13248] sock_close+0xd8/0x260 [ 258.122908][T13248] ? sock_mmap+0x90/0x90 [ 258.127195][T13248] __fput+0x352/0x7b0 [ 258.131227][T13248] task_work_run+0x146/0x1c0 [ 258.135845][T13248] exit_to_user_mode_prepare+0x10b/0x200 [ 258.141499][T13248] ? trace_irq_disable_rcuidle+0x11/0x170 [ 258.147239][T13248] syscall_exit_to_user_mode+0x26/0x70 [ 258.152710][T13248] do_syscall_64+0x4b/0xb0 [ 258.157128][T13248] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 258.163044][T13248] RIP: 0033:0x41940b [ 258.166959][T13248] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 258.186582][T13248] RSP: 002b:00007ffe611c34c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 258.186611][T13259] can: request_module (can-proto-0) failed. [ 258.195003][T13248] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b [ 258.195050][T13248] RDX: ffffffffffffffbc RSI: 0000000008ec8c3a RDI: 0000000000000004 [ 258.195062][T13248] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b30f2185c [ 258.195071][T13248] R10: 00007ffe611c35b0 R11: 0000000000000293 R12: 000000000003edff [ 258.195081][T13248] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000003eddd [ 258.201481][T13248] Kernel Offset: disabled [ 258.245538][T13248] Rebooting in 86400 seconds..