Warning: Permanently added '10.128.0.229' (ECDSA) to the list of known hosts. 2022/02/25 08:08:56 fuzzer started 2022/02/25 08:08:56 dialing manager at 10.128.0.169:41187 syzkaller login: [ 92.620993][ T3479] cgroup: Unknown subsys name 'net' [ 92.753618][ T3479] cgroup: Unknown subsys name 'rlimit' 2022/02/25 08:08:57 syscalls: 3604 2022/02/25 08:08:57 code coverage: enabled 2022/02/25 08:08:57 comparison tracing: enabled 2022/02/25 08:08:57 extra coverage: enabled 2022/02/25 08:08:57 delay kcov mmap: mmap returned an invalid pointer 2022/02/25 08:08:57 setuid sandbox: enabled 2022/02/25 08:08:57 namespace sandbox: enabled 2022/02/25 08:08:57 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/25 08:08:57 fault injection: enabled 2022/02/25 08:08:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/25 08:08:57 net packet injection: enabled 2022/02/25 08:08:57 net device setup: enabled 2022/02/25 08:08:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/25 08:08:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/25 08:08:57 USB emulation: enabled 2022/02/25 08:08:57 hci packet injection: enabled 2022/02/25 08:08:57 wifi device emulation: enabled 2022/02/25 08:08:57 802.15.4 emulation: enabled 2022/02/25 08:08:57 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/25 08:08:58 fetching corpus: 50, signal 18377/22205 (executing program) 2022/02/25 08:08:58 fetching corpus: 100, signal 25246/30914 (executing program) 2022/02/25 08:08:58 fetching corpus: 150, signal 32384/39813 (executing program) 2022/02/25 08:08:58 fetching corpus: 200, signal 37351/46506 (executing program) 2022/02/25 08:08:58 fetching corpus: 250, signal 40702/51611 (executing program) 2022/02/25 08:08:58 fetching corpus: 300, signal 44894/57499 (executing program) 2022/02/25 08:08:58 fetching corpus: 350, signal 46948/61288 (executing program) 2022/02/25 08:08:58 fetching corpus: 400, signal 49810/65832 (executing program) 2022/02/25 08:08:58 fetching corpus: 450, signal 53724/71356 (executing program) 2022/02/25 08:08:58 fetching corpus: 500, signal 56070/75311 (executing program) 2022/02/25 08:08:58 fetching corpus: 550, signal 59073/79849 (executing program) 2022/02/25 08:08:58 fetching corpus: 600, signal 60905/83314 (executing program) 2022/02/25 08:08:58 fetching corpus: 650, signal 63555/87467 (executing program) 2022/02/25 08:08:58 fetching corpus: 700, signal 65153/90678 (executing program) 2022/02/25 08:08:58 fetching corpus: 750, signal 68171/95187 (executing program) 2022/02/25 08:08:58 fetching corpus: 800, signal 70218/98774 (executing program) 2022/02/25 08:08:59 fetching corpus: 850, signal 72266/102328 (executing program) 2022/02/25 08:08:59 fetching corpus: 900, signal 75080/106539 (executing program) 2022/02/25 08:08:59 fetching corpus: 950, signal 77212/110126 (executing program) 2022/02/25 08:08:59 fetching corpus: 1000, signal 79562/113916 (executing program) 2022/02/25 08:08:59 fetching corpus: 1050, signal 81506/117296 (executing program) 2022/02/25 08:08:59 fetching corpus: 1100, signal 84193/121306 (executing program) 2022/02/25 08:08:59 fetching corpus: 1150, signal 87382/125733 (executing program) 2022/02/25 08:08:59 fetching corpus: 1200, signal 89085/128803 (executing program) 2022/02/25 08:08:59 fetching corpus: 1250, signal 91331/132402 (executing program) 2022/02/25 08:08:59 fetching corpus: 1300, signal 93339/135726 (executing program) 2022/02/25 08:08:59 fetching corpus: 1350, signal 94834/138569 (executing program) 2022/02/25 08:08:59 fetching corpus: 1400, signal 95902/141082 (executing program) 2022/02/25 08:08:59 fetching corpus: 1450, signal 97274/143811 (executing program) 2022/02/25 08:08:59 fetching corpus: 1500, signal 98265/146189 (executing program) 2022/02/25 08:08:59 fetching corpus: 1550, signal 99385/148665 (executing program) 2022/02/25 08:09:00 fetching corpus: 1600, signal 100737/151337 (executing program) 2022/02/25 08:09:00 fetching corpus: 1650, signal 102243/154136 (executing program) 2022/02/25 08:09:00 fetching corpus: 1700, signal 103263/156504 (executing program) 2022/02/25 08:09:00 fetching corpus: 1750, signal 104186/158803 (executing program) 2022/02/25 08:09:00 fetching corpus: 1800, signal 105322/161247 (executing program) [ 95.143170][ T123] cfg80211: failed to load regulatory.db 2022/02/25 08:09:00 fetching corpus: 1850, signal 106300/163577 (executing program) 2022/02/25 08:09:00 fetching corpus: 1900, signal 107157/165807 (executing program) 2022/02/25 08:09:00 fetching corpus: 1950, signal 108758/168606 (executing program) 2022/02/25 08:09:00 fetching corpus: 2000, signal 110020/171144 (executing program) 2022/02/25 08:09:00 fetching corpus: 2050, signal 111227/173633 (executing program) 2022/02/25 08:09:00 fetching corpus: 2100, signal 112797/176407 (executing program) 2022/02/25 08:09:00 fetching corpus: 2150, signal 114211/179018 (executing program) 2022/02/25 08:09:00 fetching corpus: 2200, signal 115416/181432 (executing program) 2022/02/25 08:09:00 fetching corpus: 2250, signal 116305/183616 (executing program) 2022/02/25 08:09:00 fetching corpus: 2300, signal 117239/185777 (executing program) 2022/02/25 08:09:00 fetching corpus: 2350, signal 118202/187966 (executing program) 2022/02/25 08:09:00 fetching corpus: 2400, signal 118925/189971 (executing program) 2022/02/25 08:09:01 fetching corpus: 2450, signal 119856/192150 (executing program) 2022/02/25 08:09:01 fetching corpus: 2500, signal 121146/194595 (executing program) 2022/02/25 08:09:01 fetching corpus: 2550, signal 122366/196970 (executing program) 2022/02/25 08:09:01 fetching corpus: 2600, signal 123173/199001 (executing program) 2022/02/25 08:09:01 fetching corpus: 2650, signal 124302/201301 (executing program) 2022/02/25 08:09:01 fetching corpus: 2700, signal 125497/203628 (executing program) 2022/02/25 08:09:01 fetching corpus: 2750, signal 126514/205800 (executing program) 2022/02/25 08:09:01 fetching corpus: 2800, signal 127199/207716 (executing program) 2022/02/25 08:09:01 fetching corpus: 2850, signal 128106/209799 (executing program) 2022/02/25 08:09:01 fetching corpus: 2900, signal 128760/211721 (executing program) 2022/02/25 08:09:01 fetching corpus: 2950, signal 130532/214383 (executing program) 2022/02/25 08:09:01 fetching corpus: 3000, signal 131176/216239 (executing program) 2022/02/25 08:09:01 fetching corpus: 3050, signal 132037/218238 (executing program) 2022/02/25 08:09:01 fetching corpus: 3100, signal 132862/220210 (executing program) 2022/02/25 08:09:01 fetching corpus: 3150, signal 134240/222518 (executing program) 2022/02/25 08:09:01 fetching corpus: 3200, signal 135025/224454 (executing program) 2022/02/25 08:09:01 fetching corpus: 3250, signal 135725/226337 (executing program) 2022/02/25 08:09:01 fetching corpus: 3300, signal 136626/228342 (executing program) 2022/02/25 08:09:02 fetching corpus: 3350, signal 137602/230343 (executing program) 2022/02/25 08:09:02 fetching corpus: 3400, signal 138484/232326 (executing program) 2022/02/25 08:09:02 fetching corpus: 3450, signal 139204/234219 (executing program) 2022/02/25 08:09:02 fetching corpus: 3500, signal 139984/236110 (executing program) 2022/02/25 08:09:02 fetching corpus: 3550, signal 140806/237997 (executing program) 2022/02/25 08:09:02 fetching corpus: 3600, signal 141649/239855 (executing program) 2022/02/25 08:09:02 fetching corpus: 3650, signal 142505/241773 (executing program) 2022/02/25 08:09:02 fetching corpus: 3700, signal 143394/243753 (executing program) 2022/02/25 08:09:02 fetching corpus: 3750, signal 144276/245682 (executing program) 2022/02/25 08:09:02 fetching corpus: 3800, signal 145076/247523 (executing program) 2022/02/25 08:09:02 fetching corpus: 3850, signal 145722/249278 (executing program) 2022/02/25 08:09:02 fetching corpus: 3900, signal 146804/251291 (executing program) 2022/02/25 08:09:02 fetching corpus: 3950, signal 147531/253061 (executing program) 2022/02/25 08:09:02 fetching corpus: 4000, signal 148206/254762 (executing program) 2022/02/25 08:09:02 fetching corpus: 4050, signal 148829/256465 (executing program) 2022/02/25 08:09:02 fetching corpus: 4100, signal 149333/258084 (executing program) 2022/02/25 08:09:02 fetching corpus: 4150, signal 149846/259674 (executing program) 2022/02/25 08:09:02 fetching corpus: 4200, signal 150566/261430 (executing program) 2022/02/25 08:09:02 fetching corpus: 4250, signal 151380/263197 (executing program) 2022/02/25 08:09:02 fetching corpus: 4300, signal 151844/264779 (executing program) 2022/02/25 08:09:03 fetching corpus: 4350, signal 152598/266500 (executing program) 2022/02/25 08:09:03 fetching corpus: 4400, signal 153227/268173 (executing program) 2022/02/25 08:09:03 fetching corpus: 4450, signal 153743/269740 (executing program) 2022/02/25 08:09:03 fetching corpus: 4500, signal 154519/271526 (executing program) 2022/02/25 08:09:03 fetching corpus: 4550, signal 155223/273180 (executing program) 2022/02/25 08:09:03 fetching corpus: 4600, signal 156313/275077 (executing program) 2022/02/25 08:09:03 fetching corpus: 4650, signal 156981/276724 (executing program) 2022/02/25 08:09:03 fetching corpus: 4700, signal 157848/278536 (executing program) 2022/02/25 08:09:03 fetching corpus: 4750, signal 158826/280365 (executing program) 2022/02/25 08:09:03 fetching corpus: 4800, signal 159605/282055 (executing program) 2022/02/25 08:09:03 fetching corpus: 4850, signal 160272/283666 (executing program) 2022/02/25 08:09:03 fetching corpus: 4900, signal 161092/285379 (executing program) 2022/02/25 08:09:03 fetching corpus: 4950, signal 161913/287032 (executing program) 2022/02/25 08:09:03 fetching corpus: 5000, signal 162373/288506 (executing program) 2022/02/25 08:09:03 fetching corpus: 5050, signal 162853/290039 (executing program) 2022/02/25 08:09:03 fetching corpus: 5100, signal 163458/291628 (executing program) 2022/02/25 08:09:03 fetching corpus: 5150, signal 164168/293243 (executing program) 2022/02/25 08:09:03 fetching corpus: 5200, signal 164755/294820 (executing program) 2022/02/25 08:09:03 fetching corpus: 5250, signal 165310/296322 (executing program) 2022/02/25 08:09:03 fetching corpus: 5300, signal 166091/297932 (executing program) 2022/02/25 08:09:03 fetching corpus: 5350, signal 166518/299367 (executing program) 2022/02/25 08:09:04 fetching corpus: 5400, signal 167091/300907 (executing program) 2022/02/25 08:09:04 fetching corpus: 5450, signal 167468/302341 (executing program) 2022/02/25 08:09:04 fetching corpus: 5500, signal 167957/303795 (executing program) 2022/02/25 08:09:04 fetching corpus: 5550, signal 168366/305197 (executing program) 2022/02/25 08:09:04 fetching corpus: 5600, signal 168887/306684 (executing program) 2022/02/25 08:09:04 fetching corpus: 5650, signal 169339/308115 (executing program) 2022/02/25 08:09:04 fetching corpus: 5700, signal 169912/309639 (executing program) 2022/02/25 08:09:04 fetching corpus: 5750, signal 170464/311086 (executing program) 2022/02/25 08:09:04 fetching corpus: 5800, signal 171967/313008 (executing program) 2022/02/25 08:09:04 fetching corpus: 5850, signal 172622/314480 (executing program) 2022/02/25 08:09:04 fetching corpus: 5900, signal 173161/315950 (executing program) 2022/02/25 08:09:04 fetching corpus: 5950, signal 173649/317362 (executing program) 2022/02/25 08:09:05 fetching corpus: 6000, signal 174187/318831 (executing program) 2022/02/25 08:09:05 fetching corpus: 6050, signal 174639/320220 (executing program) 2022/02/25 08:09:05 fetching corpus: 6100, signal 175142/321602 (executing program) 2022/02/25 08:09:05 fetching corpus: 6150, signal 175677/322988 (executing program) 2022/02/25 08:09:05 fetching corpus: 6200, signal 176312/324412 (executing program) 2022/02/25 08:09:05 fetching corpus: 6250, signal 177022/325907 (executing program) 2022/02/25 08:09:05 fetching corpus: 6300, signal 177549/327249 (executing program) 2022/02/25 08:09:05 fetching corpus: 6350, signal 177919/328577 (executing program) 2022/02/25 08:09:05 fetching corpus: 6400, signal 178602/329998 (executing program) 2022/02/25 08:09:05 fetching corpus: 6450, signal 179104/331395 (executing program) 2022/02/25 08:09:05 fetching corpus: 6500, signal 179680/332824 (executing program) 2022/02/25 08:09:05 fetching corpus: 6550, signal 180490/334297 (executing program) 2022/02/25 08:09:05 fetching corpus: 6600, signal 180909/335603 (executing program) 2022/02/25 08:09:05 fetching corpus: 6650, signal 181326/336931 (executing program) 2022/02/25 08:09:05 fetching corpus: 6700, signal 181948/338358 (executing program) 2022/02/25 08:09:05 fetching corpus: 6750, signal 182514/339769 (executing program) 2022/02/25 08:09:05 fetching corpus: 6800, signal 183401/341282 (executing program) 2022/02/25 08:09:05 fetching corpus: 6850, signal 183825/342587 (executing program) 2022/02/25 08:09:05 fetching corpus: 6900, signal 184308/343854 (executing program) 2022/02/25 08:09:06 fetching corpus: 6950, signal 184649/345137 (executing program) 2022/02/25 08:09:06 fetching corpus: 7000, signal 185150/346452 (executing program) 2022/02/25 08:09:06 fetching corpus: 7050, signal 185989/347893 (executing program) 2022/02/25 08:09:06 fetching corpus: 7100, signal 186458/349212 (executing program) 2022/02/25 08:09:06 fetching corpus: 7150, signal 187096/350528 (executing program) 2022/02/25 08:09:06 fetching corpus: 7200, signal 187598/351862 (executing program) 2022/02/25 08:09:06 fetching corpus: 7250, signal 188109/353123 (executing program) 2022/02/25 08:09:06 fetching corpus: 7300, signal 188635/354382 (executing program) 2022/02/25 08:09:06 fetching corpus: 7350, signal 189011/355558 (executing program) 2022/02/25 08:09:06 fetching corpus: 7400, signal 189809/356916 (executing program) 2022/02/25 08:09:06 fetching corpus: 7450, signal 190395/358152 (executing program) 2022/02/25 08:09:06 fetching corpus: 7500, signal 191322/359534 (executing program) 2022/02/25 08:09:06 fetching corpus: 7550, signal 191696/360750 (executing program) 2022/02/25 08:09:06 fetching corpus: 7600, signal 192156/362014 (executing program) 2022/02/25 08:09:06 fetching corpus: 7650, signal 192551/363259 (executing program) 2022/02/25 08:09:06 fetching corpus: 7700, signal 193023/364511 (executing program) 2022/02/25 08:09:06 fetching corpus: 7750, signal 193410/365723 (executing program) 2022/02/25 08:09:06 fetching corpus: 7800, signal 193888/366975 (executing program) 2022/02/25 08:09:06 fetching corpus: 7850, signal 194366/368239 (executing program) 2022/02/25 08:09:07 fetching corpus: 7900, signal 194883/369495 (executing program) 2022/02/25 08:09:07 fetching corpus: 7950, signal 195572/370731 (executing program) 2022/02/25 08:09:07 fetching corpus: 8000, signal 196061/371925 (executing program) 2022/02/25 08:09:07 fetching corpus: 8050, signal 196438/373078 (executing program) 2022/02/25 08:09:07 fetching corpus: 8100, signal 196788/374271 (executing program) 2022/02/25 08:09:07 fetching corpus: 8150, signal 197275/375447 (executing program) 2022/02/25 08:09:07 fetching corpus: 8200, signal 197800/376627 (executing program) 2022/02/25 08:09:07 fetching corpus: 8250, signal 198474/377895 (executing program) 2022/02/25 08:09:07 fetching corpus: 8300, signal 199307/379186 (executing program) 2022/02/25 08:09:07 fetching corpus: 8350, signal 199788/380340 (executing program) 2022/02/25 08:09:07 fetching corpus: 8400, signal 200278/381522 (executing program) 2022/02/25 08:09:07 fetching corpus: 8450, signal 200721/382702 (executing program) 2022/02/25 08:09:07 fetching corpus: 8500, signal 201117/383892 (executing program) 2022/02/25 08:09:07 fetching corpus: 8550, signal 201700/385062 (executing program) 2022/02/25 08:09:07 fetching corpus: 8600, signal 202113/386161 (executing program) 2022/02/25 08:09:07 fetching corpus: 8650, signal 202548/387315 (executing program) 2022/02/25 08:09:07 fetching corpus: 8700, signal 203151/388509 (executing program) 2022/02/25 08:09:08 fetching corpus: 8750, signal 205038/389890 (executing program) 2022/02/25 08:09:08 fetching corpus: 8800, signal 205477/391012 (executing program) 2022/02/25 08:09:08 fetching corpus: 8850, signal 205794/392112 (executing program) 2022/02/25 08:09:08 fetching corpus: 8900, signal 206129/393219 (executing program) 2022/02/25 08:09:08 fetching corpus: 8950, signal 206584/394330 (executing program) 2022/02/25 08:09:08 fetching corpus: 9000, signal 207006/395443 (executing program) 2022/02/25 08:09:08 fetching corpus: 9050, signal 207479/396538 (executing program) 2022/02/25 08:09:08 fetching corpus: 9100, signal 207903/397657 (executing program) 2022/02/25 08:09:08 fetching corpus: 9150, signal 208389/398807 (executing program) 2022/02/25 08:09:08 fetching corpus: 9200, signal 208726/399891 (executing program) 2022/02/25 08:09:08 fetching corpus: 9250, signal 209065/400918 (executing program) 2022/02/25 08:09:08 fetching corpus: 9300, signal 209635/402034 (executing program) 2022/02/25 08:09:08 fetching corpus: 9350, signal 210265/403154 (executing program) 2022/02/25 08:09:08 fetching corpus: 9400, signal 210680/404231 (executing program) 2022/02/25 08:09:08 fetching corpus: 9450, signal 210994/405309 (executing program) 2022/02/25 08:09:08 fetching corpus: 9500, signal 211454/406367 (executing program) 2022/02/25 08:09:09 fetching corpus: 9550, signal 212026/407449 (executing program) 2022/02/25 08:09:09 fetching corpus: 9600, signal 212521/408514 (executing program) 2022/02/25 08:09:09 fetching corpus: 9650, signal 212926/409562 (executing program) 2022/02/25 08:09:09 fetching corpus: 9700, signal 213380/410594 (executing program) 2022/02/25 08:09:09 fetching corpus: 9750, signal 213759/411673 (executing program) 2022/02/25 08:09:09 fetching corpus: 9800, signal 214158/412750 (executing program) 2022/02/25 08:09:09 fetching corpus: 9850, signal 214494/413780 (executing program) 2022/02/25 08:09:09 fetching corpus: 9900, signal 214813/414833 (executing program) 2022/02/25 08:09:09 fetching corpus: 9950, signal 215182/415838 (executing program) 2022/02/25 08:09:09 fetching corpus: 10000, signal 215462/416856 (executing program) 2022/02/25 08:09:09 fetching corpus: 10050, signal 216321/417906 (executing program) 2022/02/25 08:09:09 fetching corpus: 10100, signal 216692/418943 (executing program) 2022/02/25 08:09:09 fetching corpus: 10150, signal 216985/419929 (executing program) 2022/02/25 08:09:09 fetching corpus: 10200, signal 217292/420936 (executing program) 2022/02/25 08:09:09 fetching corpus: 10250, signal 217539/421949 (executing program) 2022/02/25 08:09:09 fetching corpus: 10300, signal 217942/422963 (executing program) 2022/02/25 08:09:09 fetching corpus: 10350, signal 218446/423942 (executing program) 2022/02/25 08:09:10 fetching corpus: 10400, signal 218843/424957 (executing program) 2022/02/25 08:09:10 fetching corpus: 10450, signal 219317/425919 (executing program) 2022/02/25 08:09:10 fetching corpus: 10500, signal 219665/426942 (executing program) 2022/02/25 08:09:10 fetching corpus: 10550, signal 220108/427907 (executing program) 2022/02/25 08:09:10 fetching corpus: 10600, signal 220453/428914 (executing program) 2022/02/25 08:09:10 fetching corpus: 10650, signal 220906/429892 (executing program) 2022/02/25 08:09:10 fetching corpus: 10700, signal 221238/430904 (executing program) 2022/02/25 08:09:10 fetching corpus: 10750, signal 221600/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 10800, signal 221912/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 10850, signal 222418/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 10900, signal 222880/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 10950, signal 223173/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 11000, signal 223620/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 11050, signal 223893/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 11100, signal 224210/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 11150, signal 224532/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 11200, signal 224887/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 11250, signal 225403/431709 (executing program) 2022/02/25 08:09:10 fetching corpus: 11300, signal 225915/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11350, signal 226169/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11400, signal 226409/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11450, signal 226784/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11500, signal 227082/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11550, signal 227318/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11600, signal 227694/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11650, signal 228018/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11700, signal 228443/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11750, signal 228862/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11800, signal 229165/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11850, signal 229600/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11900, signal 229877/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 11950, signal 230408/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 12000, signal 230795/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 12050, signal 231104/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 12100, signal 231357/431709 (executing program) 2022/02/25 08:09:11 fetching corpus: 12150, signal 231648/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12200, signal 232334/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12250, signal 232685/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12300, signal 232942/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12350, signal 233339/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12400, signal 233639/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12450, signal 233965/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12500, signal 234247/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12550, signal 234514/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12600, signal 234804/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12650, signal 235260/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12700, signal 235557/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12750, signal 235856/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12800, signal 236129/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12850, signal 236460/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12900, signal 236695/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 12950, signal 237032/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 13000, signal 237487/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 13050, signal 237812/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 13100, signal 238100/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 13150, signal 238542/431709 (executing program) 2022/02/25 08:09:12 fetching corpus: 13200, signal 238879/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13250, signal 239194/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13300, signal 239513/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13350, signal 239765/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13400, signal 240134/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13450, signal 240563/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13500, signal 240901/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13550, signal 241214/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13600, signal 241620/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13650, signal 242009/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13700, signal 242411/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13750, signal 242739/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13800, signal 243086/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13850, signal 243387/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13900, signal 243742/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 13950, signal 244076/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 14000, signal 244563/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 14050, signal 244870/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 14100, signal 245228/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 14150, signal 245580/431709 (executing program) 2022/02/25 08:09:13 fetching corpus: 14200, signal 245887/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14250, signal 246223/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14300, signal 246633/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14350, signal 247077/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14400, signal 247528/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14450, signal 247803/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14500, signal 248180/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14550, signal 248510/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14600, signal 248847/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14650, signal 249094/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14700, signal 249488/431709 (executing program) 2022/02/25 08:09:14 fetching corpus: 14750, signal 249715/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 14800, signal 249960/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 14850, signal 250463/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 14900, signal 250777/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 14950, signal 251017/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15000, signal 251283/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15050, signal 251582/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15100, signal 251820/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15150, signal 252062/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15200, signal 252357/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15250, signal 252588/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15300, signal 252875/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15350, signal 253109/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15400, signal 253945/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15450, signal 254350/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15500, signal 254561/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15550, signal 254794/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15600, signal 255083/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15650, signal 255302/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15700, signal 255603/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15750, signal 255933/431709 (executing program) 2022/02/25 08:09:15 fetching corpus: 15800, signal 256256/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 15850, signal 256619/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 15900, signal 256871/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 15950, signal 257168/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16000, signal 257669/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16050, signal 257903/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16100, signal 258176/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16150, signal 258532/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16200, signal 258994/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16250, signal 259289/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16300, signal 259577/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16350, signal 259843/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16400, signal 260073/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16450, signal 260475/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16500, signal 260762/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16550, signal 261047/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16600, signal 261423/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16650, signal 261716/431709 (executing program) 2022/02/25 08:09:16 fetching corpus: 16700, signal 262029/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 16750, signal 262327/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 16800, signal 262678/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 16850, signal 263021/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 16900, signal 263371/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 16950, signal 263693/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17000, signal 264038/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17050, signal 264395/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17100, signal 264748/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17150, signal 264940/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17200, signal 265229/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17250, signal 265534/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17300, signal 265730/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17350, signal 266031/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17400, signal 266299/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17450, signal 266606/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17500, signal 266865/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17550, signal 267204/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17600, signal 267398/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17650, signal 267656/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17700, signal 267951/431709 (executing program) 2022/02/25 08:09:17 fetching corpus: 17750, signal 268169/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 17800, signal 268496/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 17850, signal 268841/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 17900, signal 269138/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 17950, signal 269456/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18000, signal 269685/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18050, signal 269937/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18100, signal 270363/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18150, signal 270564/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18200, signal 271185/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18250, signal 271596/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18300, signal 271810/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18350, signal 272065/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18400, signal 272253/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18450, signal 272527/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18500, signal 272763/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18550, signal 273036/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18600, signal 273267/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18650, signal 273530/431709 (executing program) 2022/02/25 08:09:18 fetching corpus: 18700, signal 273937/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 18750, signal 274335/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 18800, signal 274611/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 18850, signal 274850/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 18900, signal 275213/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 18950, signal 275424/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 19000, signal 275684/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 19050, signal 275918/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 19100, signal 276182/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 19150, signal 276547/431709 (executing program) 2022/02/25 08:09:19 fetching corpus: 19200, signal 276970/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19250, signal 277169/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19300, signal 277388/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19350, signal 277617/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19400, signal 277873/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19450, signal 278312/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19500, signal 278550/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19550, signal 278776/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19600, signal 279005/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19650, signal 279284/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19700, signal 279498/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19750, signal 279740/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19800, signal 279958/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19850, signal 280248/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19900, signal 280459/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 19950, signal 280797/431709 (executing program) 2022/02/25 08:09:20 fetching corpus: 20000, signal 280962/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20050, signal 281245/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20100, signal 281444/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20150, signal 282075/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20200, signal 282294/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20250, signal 282508/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20300, signal 282791/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20350, signal 282995/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20400, signal 283228/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20450, signal 283406/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20500, signal 283701/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20550, signal 283919/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20600, signal 284143/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20650, signal 284342/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20700, signal 284574/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20750, signal 284866/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20800, signal 285225/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20850, signal 285504/431709 (executing program) 2022/02/25 08:09:21 fetching corpus: 20900, signal 285746/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 20950, signal 286000/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21000, signal 286276/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21050, signal 286507/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21100, signal 286778/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21150, signal 286961/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21200, signal 287277/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21250, signal 287593/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21300, signal 288054/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21350, signal 288260/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21400, signal 288497/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21450, signal 288699/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21500, signal 288910/431709 (executing program) 2022/02/25 08:09:22 fetching corpus: 21550, signal 289186/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21600, signal 289329/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21650, signal 289645/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21700, signal 289827/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21750, signal 290177/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21800, signal 290418/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21850, signal 290636/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21900, signal 290815/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 21950, signal 291073/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22000, signal 291372/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22050, signal 291614/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22100, signal 291767/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22150, signal 292171/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22200, signal 292386/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22250, signal 292604/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22300, signal 292828/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22350, signal 293126/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22400, signal 293326/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22450, signal 293595/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22500, signal 293814/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22550, signal 294290/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22600, signal 294584/431709 (executing program) 2022/02/25 08:09:23 fetching corpus: 22650, signal 294817/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 22700, signal 295007/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 22750, signal 295172/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 22800, signal 295455/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 22850, signal 295666/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 22900, signal 295920/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 22950, signal 296114/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 23000, signal 296474/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 23050, signal 296860/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 23100, signal 297106/431709 (executing program) 2022/02/25 08:09:24 fetching corpus: 23150, signal 297321/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23200, signal 297692/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23250, signal 297862/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23300, signal 298156/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23350, signal 298337/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23400, signal 298806/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23450, signal 299031/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23500, signal 299188/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23550, signal 299431/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23600, signal 299618/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23650, signal 299869/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23700, signal 300047/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23750, signal 300290/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23800, signal 300535/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23850, signal 300820/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23900, signal 301217/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 23950, signal 301390/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 24000, signal 301628/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 24050, signal 301838/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 24100, signal 302039/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 24150, signal 302205/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 24200, signal 302382/431709 (executing program) 2022/02/25 08:09:25 fetching corpus: 24250, signal 302633/431709 (executing program) 2022/02/25 08:09:26 fetching corpus: 24300, signal 302885/431709 (executing program) 2022/02/25 08:09:26 fetching corpus: 24350, signal 303040/431709 (executing program) 2022/02/25 08:09:26 fetching corpus: 24400, signal 303250/431709 (executing program) 2022/02/25 08:09:26 fetching corpus: 24450, signal 303481/431709 (executing program) 2022/02/25 08:09:26 fetching corpus: 24500, signal 303692/431709 (executing program) 2022/02/25 08:09:26 fetching corpus: 24550, signal 303874/431709 (executing program) 2022/02/25 08:09:26 fetching corpus: 24600, signal 304057/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 24650, signal 304268/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 24700, signal 304451/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 24750, signal 304639/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 24800, signal 304844/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 24850, signal 305045/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 24900, signal 305428/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 24950, signal 305691/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25000, signal 305917/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25050, signal 306116/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25100, signal 306327/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25150, signal 306569/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25200, signal 306756/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25250, signal 306949/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25300, signal 307204/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25350, signal 307408/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25400, signal 307645/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25450, signal 307849/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25500, signal 308136/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25550, signal 308396/431709 (executing program) 2022/02/25 08:09:27 fetching corpus: 25600, signal 308574/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 25650, signal 308827/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 25700, signal 309141/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 25750, signal 309323/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 25800, signal 309590/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 25850, signal 309840/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 25900, signal 310003/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 25950, signal 310274/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26000, signal 310481/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26050, signal 310709/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26100, signal 310885/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26150, signal 311081/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26200, signal 311306/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26250, signal 311550/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26300, signal 311707/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26350, signal 312041/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26400, signal 312221/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26450, signal 312554/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26500, signal 312728/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26550, signal 312884/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26600, signal 313162/431709 (executing program) 2022/02/25 08:09:28 fetching corpus: 26650, signal 313482/431709 (executing program) 2022/02/25 08:09:29 fetching corpus: 26700, signal 313891/431709 (executing program) 2022/02/25 08:09:29 fetching corpus: 26750, signal 314118/431709 (executing program) 2022/02/25 08:09:29 fetching corpus: 26800, signal 314349/431709 (executing program) 2022/02/25 08:09:29 fetching corpus: 26850, signal 314602/431709 (executing program) 2022/02/25 08:09:29 fetching corpus: 26900, signal 314802/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 26950, signal 314969/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27000, signal 315174/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27050, signal 315348/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27100, signal 315554/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27150, signal 315719/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27200, signal 316002/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27250, signal 316253/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27300, signal 316459/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27350, signal 316748/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27400, signal 317013/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27450, signal 317240/431710 (executing program) 2022/02/25 08:09:29 fetching corpus: 27500, signal 317418/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27550, signal 317546/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27600, signal 317733/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27650, signal 317901/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27700, signal 318057/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27750, signal 318315/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27800, signal 318511/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27850, signal 318734/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27900, signal 318918/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 27950, signal 319074/431710 (executing program) 2022/02/25 08:09:30 fetching corpus: 28000, signal 319305/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28050, signal 319453/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28100, signal 319695/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28150, signal 319938/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28200, signal 320236/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28250, signal 320398/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28300, signal 320653/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28350, signal 320814/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28400, signal 320983/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28450, signal 321251/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28500, signal 321454/431716 (executing program) 2022/02/25 08:09:30 fetching corpus: 28550, signal 321653/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28600, signal 321868/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28650, signal 322057/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28700, signal 322267/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28750, signal 322490/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28800, signal 322657/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28850, signal 322879/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28900, signal 323075/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 28950, signal 323309/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 29000, signal 323437/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 29050, signal 323649/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 29100, signal 323848/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 29150, signal 324317/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 29200, signal 324549/431716 (executing program) 2022/02/25 08:09:31 fetching corpus: 29250, signal 324693/431716 (executing program) 2022/02/25 08:09:32 fetching corpus: 29300, signal 324856/431716 (executing program) 2022/02/25 08:09:32 fetching corpus: 29350, signal 325087/431716 (executing program) 2022/02/25 08:09:32 fetching corpus: 29400, signal 325272/431716 (executing program) 2022/02/25 08:09:32 fetching corpus: 29450, signal 325484/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29500, signal 325733/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29550, signal 325895/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29600, signal 326054/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29650, signal 326202/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29700, signal 326377/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29750, signal 326572/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29800, signal 326739/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29850, signal 326899/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29900, signal 327095/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 29950, signal 327281/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 30000, signal 327484/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 30050, signal 327668/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 30100, signal 328011/431718 (executing program) 2022/02/25 08:09:32 fetching corpus: 30150, signal 328194/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30200, signal 328366/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30250, signal 328549/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30300, signal 328706/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30350, signal 328905/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30400, signal 329127/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30450, signal 329284/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30500, signal 329456/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30550, signal 329622/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30600, signal 329824/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30650, signal 330168/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30700, signal 330361/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30750, signal 330563/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30800, signal 330722/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30850, signal 330922/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30900, signal 331083/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 30950, signal 331305/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 31000, signal 331442/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 31050, signal 331592/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 31100, signal 331792/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 31150, signal 331958/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 31200, signal 332159/431718 (executing program) 2022/02/25 08:09:33 fetching corpus: 31250, signal 332357/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31300, signal 332546/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31350, signal 332706/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31400, signal 332830/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31450, signal 332998/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31500, signal 333214/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31550, signal 333353/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31600, signal 333561/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31650, signal 333753/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31700, signal 333957/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31750, signal 334109/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31800, signal 334290/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31850, signal 334628/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31900, signal 334833/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 31950, signal 335015/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 32000, signal 335250/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 32050, signal 335397/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 32100, signal 335573/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 32150, signal 335798/431718 (executing program) 2022/02/25 08:09:34 fetching corpus: 32200, signal 335976/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32250, signal 336156/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32300, signal 336318/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32350, signal 336487/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32400, signal 336630/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32450, signal 336810/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32500, signal 337017/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32550, signal 337317/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32600, signal 337581/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32650, signal 337778/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32700, signal 337947/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32750, signal 338148/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32800, signal 338321/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32850, signal 338485/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32900, signal 338764/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 32950, signal 338898/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 33000, signal 339083/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 33050, signal 339275/431718 (executing program) 2022/02/25 08:09:35 fetching corpus: 33100, signal 339569/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33150, signal 339780/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33200, signal 339961/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33250, signal 340106/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33300, signal 340505/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33350, signal 340682/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33400, signal 340996/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33450, signal 341166/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33500, signal 341348/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33550, signal 341508/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33600, signal 341684/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33650, signal 341877/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33700, signal 342096/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33750, signal 342289/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33800, signal 342461/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33850, signal 342648/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33900, signal 342884/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 33950, signal 343092/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 34000, signal 343239/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 34050, signal 343405/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 34100, signal 343572/431718 (executing program) 2022/02/25 08:09:36 fetching corpus: 34150, signal 343727/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34200, signal 343857/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34250, signal 343984/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34300, signal 344154/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34350, signal 344297/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34400, signal 344470/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34450, signal 344603/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34500, signal 344738/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34550, signal 344889/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34600, signal 345014/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34650, signal 345176/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34700, signal 345324/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34750, signal 345467/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34800, signal 345596/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34850, signal 345758/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34900, signal 345985/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 34950, signal 346206/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 35000, signal 346346/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 35050, signal 346473/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 35100, signal 346647/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 35150, signal 346871/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 35200, signal 346982/431718 (executing program) 2022/02/25 08:09:37 fetching corpus: 35250, signal 347094/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35300, signal 347245/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35350, signal 347410/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35400, signal 347626/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35450, signal 347834/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35500, signal 348054/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35550, signal 348219/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35600, signal 348414/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35650, signal 348648/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35700, signal 348873/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35750, signal 349079/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35800, signal 349245/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35850, signal 349416/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35900, signal 349726/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 35950, signal 349894/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 36000, signal 350100/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 36050, signal 350318/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 36100, signal 350443/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 36150, signal 350637/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 36200, signal 350769/431719 (executing program) 2022/02/25 08:09:38 fetching corpus: 36250, signal 350931/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36300, signal 351121/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36350, signal 351235/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36400, signal 351410/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36450, signal 351580/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36500, signal 351745/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36550, signal 351917/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36600, signal 352080/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36650, signal 352268/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36700, signal 352475/431719 (executing program) 2022/02/25 08:09:39 fetching corpus: 36750, signal 352652/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 36800, signal 352779/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 36850, signal 352972/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 36900, signal 353202/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 36950, signal 353320/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37000, signal 353460/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37050, signal 353611/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37100, signal 353747/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37150, signal 353895/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37200, signal 354059/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37250, signal 354220/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37300, signal 354362/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37350, signal 354528/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37400, signal 354666/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37450, signal 354836/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37500, signal 355043/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37550, signal 355194/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37600, signal 355334/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37650, signal 355495/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37700, signal 355709/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37750, signal 355865/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37800, signal 355973/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37850, signal 356083/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37900, signal 356235/431719 (executing program) 2022/02/25 08:09:40 fetching corpus: 37950, signal 356419/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38000, signal 356551/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38050, signal 356741/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38100, signal 356893/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38150, signal 357061/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38200, signal 357243/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38250, signal 357435/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38300, signal 357615/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38350, signal 357815/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38400, signal 357943/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38450, signal 358084/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38500, signal 358206/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38550, signal 358405/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38600, signal 358576/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38650, signal 358741/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38700, signal 358951/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38750, signal 359133/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38800, signal 359302/431719 (executing program) 2022/02/25 08:09:41 fetching corpus: 38850, signal 359579/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 38900, signal 359729/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 38950, signal 359871/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39000, signal 360077/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39050, signal 360240/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39100, signal 360355/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39150, signal 360510/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39200, signal 360685/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39250, signal 360824/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39300, signal 360934/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39350, signal 361098/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39400, signal 361252/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39450, signal 361401/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39500, signal 361596/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39550, signal 361732/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39600, signal 361865/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39650, signal 362034/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39700, signal 362194/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39750, signal 362336/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39800, signal 362465/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39850, signal 362619/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39900, signal 362752/431719 (executing program) 2022/02/25 08:09:42 fetching corpus: 39950, signal 362896/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40000, signal 363073/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40050, signal 363235/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40100, signal 363391/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40150, signal 363529/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40200, signal 363678/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40250, signal 363864/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40300, signal 364055/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40350, signal 364186/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40400, signal 364364/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40450, signal 364672/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40500, signal 364815/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40550, signal 365000/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40600, signal 365150/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40650, signal 365290/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40700, signal 365440/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40750, signal 365590/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40800, signal 365719/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40850, signal 365896/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40900, signal 366001/431719 (executing program) 2022/02/25 08:09:43 fetching corpus: 40950, signal 366108/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41000, signal 366277/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41050, signal 366471/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41100, signal 366631/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41150, signal 366780/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41200, signal 366892/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41250, signal 367020/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41300, signal 367165/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41350, signal 367342/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41400, signal 367456/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41450, signal 367594/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41500, signal 367720/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41550, signal 367843/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41600, signal 367992/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41650, signal 368154/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41700, signal 368356/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41750, signal 368480/431719 (executing program) 2022/02/25 08:09:44 fetching corpus: 41800, signal 368618/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 41850, signal 368779/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 41900, signal 368966/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 41950, signal 369118/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42000, signal 369280/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42050, signal 369420/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42100, signal 369577/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42150, signal 369699/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42200, signal 369825/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42250, signal 369944/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42300, signal 370120/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42350, signal 370276/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42400, signal 370410/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42450, signal 370563/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42500, signal 370731/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42550, signal 370897/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42600, signal 371048/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42650, signal 371217/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42700, signal 371358/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42750, signal 371492/431719 (executing program) 2022/02/25 08:09:45 fetching corpus: 42800, signal 371615/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 42850, signal 371776/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 42900, signal 371915/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 42950, signal 372108/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43000, signal 372257/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43050, signal 372450/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43100, signal 372571/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43150, signal 372692/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43200, signal 372811/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43250, signal 372967/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43300, signal 373113/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43350, signal 373270/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43400, signal 373382/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43450, signal 373513/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43500, signal 373654/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43550, signal 373800/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43600, signal 373918/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43650, signal 374043/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43700, signal 374156/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43750, signal 374299/431719 (executing program) 2022/02/25 08:09:46 fetching corpus: 43800, signal 374449/431719 (executing program) 2022/02/25 08:09:47 fetching corpus: 43850, signal 374601/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 43900, signal 374726/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 43950, signal 374870/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44000, signal 375025/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44050, signal 375220/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44100, signal 375415/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44150, signal 375589/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44200, signal 375723/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44250, signal 375842/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44300, signal 375979/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44350, signal 376102/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44400, signal 376243/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44450, signal 376376/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44500, signal 376531/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44550, signal 376768/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44600, signal 376921/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44650, signal 377058/431721 (executing program) 2022/02/25 08:09:47 fetching corpus: 44700, signal 377204/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 44750, signal 377352/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 44800, signal 377473/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 44850, signal 377712/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 44900, signal 377853/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 44950, signal 377977/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45000, signal 378123/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45050, signal 378338/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45100, signal 378461/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45150, signal 378609/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45200, signal 378754/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45250, signal 378885/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45300, signal 379016/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45350, signal 379139/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45400, signal 379287/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45450, signal 380607/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45500, signal 380742/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45550, signal 380884/431721 (executing program) 2022/02/25 08:09:48 fetching corpus: 45600, signal 381006/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 45650, signal 381395/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 45700, signal 381524/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 45750, signal 381683/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 45800, signal 381816/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 45850, signal 381949/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 45900, signal 382054/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 45950, signal 382208/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46000, signal 382325/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46050, signal 382470/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46100, signal 382642/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46150, signal 382762/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46200, signal 382866/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46250, signal 383095/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46300, signal 383223/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46350, signal 383335/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46400, signal 383489/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46450, signal 383617/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46500, signal 383762/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46550, signal 384058/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46600, signal 384237/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46650, signal 384359/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46700, signal 384502/431721 (executing program) 2022/02/25 08:09:49 fetching corpus: 46750, signal 384622/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 46800, signal 384747/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 46850, signal 384899/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 46900, signal 386046/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 46950, signal 386164/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47000, signal 386301/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47050, signal 386439/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47100, signal 386580/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47150, signal 386722/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47200, signal 386872/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47250, signal 387079/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47300, signal 387224/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47350, signal 387377/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47400, signal 387474/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47450, signal 387619/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47500, signal 387791/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47550, signal 387935/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47600, signal 388045/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47650, signal 388163/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47700, signal 388265/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47750, signal 388438/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47800, signal 388605/431721 (executing program) 2022/02/25 08:09:50 fetching corpus: 47850, signal 388752/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 47900, signal 388892/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 47950, signal 389031/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48000, signal 389193/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48050, signal 389372/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48100, signal 389560/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48150, signal 389677/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48200, signal 389803/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48250, signal 389968/431721 (executing program) [ 146.346887][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.354206][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/25 08:09:51 fetching corpus: 48300, signal 390085/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48350, signal 390240/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48400, signal 390381/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48450, signal 390484/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48500, signal 390599/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48550, signal 390717/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48600, signal 390834/431721 (executing program) 2022/02/25 08:09:51 fetching corpus: 48650, signal 390957/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 48700, signal 391053/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 48750, signal 391209/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 48800, signal 391339/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 48850, signal 391473/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 48900, signal 391612/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 48950, signal 391750/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49000, signal 391874/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49050, signal 392024/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49100, signal 392169/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49150, signal 392291/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49200, signal 392439/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49250, signal 392578/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49300, signal 392703/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49350, signal 392818/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49400, signal 392986/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49450, signal 393128/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49500, signal 393281/431721 (executing program) 2022/02/25 08:09:52 fetching corpus: 49550, signal 393411/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49600, signal 393519/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49650, signal 393660/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49700, signal 393799/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49750, signal 393918/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49800, signal 394014/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49850, signal 394123/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49900, signal 394246/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 49950, signal 394381/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50000, signal 394534/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50050, signal 394752/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50100, signal 394858/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50150, signal 394956/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50200, signal 395122/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50250, signal 395237/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50300, signal 395433/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50350, signal 395594/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50400, signal 395731/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50450, signal 395863/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50500, signal 395966/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50550, signal 396089/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50600, signal 396216/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50650, signal 396341/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50700, signal 396512/431721 (executing program) 2022/02/25 08:09:53 fetching corpus: 50750, signal 396693/431721 (executing program) 2022/02/25 08:09:54 fetching corpus: 50800, signal 396857/431721 (executing program) 2022/02/25 08:09:54 fetching corpus: 50850, signal 396996/431721 (executing program) 2022/02/25 08:09:54 fetching corpus: 50900, signal 397119/431721 (executing program) 2022/02/25 08:09:54 fetching corpus: 50950, signal 397266/431721 (executing program) 2022/02/25 08:09:54 fetching corpus: 51000, signal 397366/431721 (executing program) 2022/02/25 08:09:54 fetching corpus: 51050, signal 397523/431721 (executing program) 2022/02/25 08:09:54 fetching corpus: 51100, signal 397635/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51150, signal 397753/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51200, signal 397848/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51250, signal 397968/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51300, signal 398103/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51350, signal 398207/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51400, signal 398391/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51450, signal 398578/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51500, signal 398712/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51550, signal 398833/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51600, signal 398957/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51650, signal 399056/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51700, signal 399199/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51750, signal 399282/431724 (executing program) 2022/02/25 08:09:54 fetching corpus: 51800, signal 399438/431725 (executing program) 2022/02/25 08:09:54 fetching corpus: 51850, signal 399567/431725 (executing program) 2022/02/25 08:09:54 fetching corpus: 51900, signal 399710/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 51950, signal 399804/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52000, signal 399913/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52050, signal 400027/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52100, signal 400144/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52150, signal 400282/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52200, signal 400385/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52250, signal 400507/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52300, signal 400610/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52350, signal 400744/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52400, signal 400881/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52450, signal 400999/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52500, signal 401125/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52550, signal 401239/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52600, signal 401361/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52650, signal 401468/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52700, signal 401584/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52750, signal 401681/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52800, signal 401825/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52850, signal 401975/431725 (executing program) 2022/02/25 08:09:55 fetching corpus: 52900, signal 402083/431725 (executing program) 2022/02/25 08:09:56 fetching corpus: 52950, signal 402189/431725 (executing program) 2022/02/25 08:09:56 fetching corpus: 53000, signal 402306/431725 (executing program) 2022/02/25 08:09:56 fetching corpus: 53050, signal 402428/431725 (executing program) 2022/02/25 08:09:56 fetching corpus: 53100, signal 402523/431725 (executing program) 2022/02/25 08:09:56 fetching corpus: 53150, signal 402620/431725 (executing program) 2022/02/25 08:09:56 fetching corpus: 53200, signal 402755/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53250, signal 402898/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53300, signal 403010/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53350, signal 403157/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53400, signal 403285/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53450, signal 403395/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53500, signal 403527/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53550, signal 403661/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53600, signal 403763/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53650, signal 403886/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53700, signal 404031/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53750, signal 404152/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53800, signal 404265/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53850, signal 404405/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53900, signal 404545/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 53950, signal 404677/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 54000, signal 404809/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 54050, signal 404927/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 54100, signal 405045/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 54150, signal 405172/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 54200, signal 405318/431726 (executing program) 2022/02/25 08:09:57 fetching corpus: 54250, signal 405500/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54300, signal 405773/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54350, signal 405894/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54400, signal 406024/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54450, signal 406160/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54500, signal 406279/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54550, signal 406403/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54600, signal 406502/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54650, signal 406625/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54700, signal 406752/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54750, signal 406866/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54800, signal 406993/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54850, signal 407100/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54900, signal 407225/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 54950, signal 407359/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 55000, signal 407471/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 55050, signal 407627/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 55100, signal 407757/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 55150, signal 407883/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 55200, signal 407992/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 55250, signal 408099/431726 (executing program) 2022/02/25 08:09:58 fetching corpus: 55300, signal 408643/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55350, signal 409279/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55400, signal 409412/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55450, signal 409529/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55500, signal 409627/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55550, signal 409789/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55600, signal 409900/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55650, signal 410024/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55700, signal 410143/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55750, signal 410245/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55800, signal 410410/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55850, signal 410569/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55900, signal 410681/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 55950, signal 410830/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56000, signal 410933/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56050, signal 411035/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56100, signal 411211/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56150, signal 411366/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56200, signal 411519/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56250, signal 411641/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56300, signal 411748/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56350, signal 411883/431726 (executing program) 2022/02/25 08:09:59 fetching corpus: 56400, signal 412014/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56450, signal 412153/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56500, signal 412281/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56550, signal 412409/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56600, signal 412564/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56650, signal 412673/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56700, signal 412799/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56750, signal 412913/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56800, signal 413025/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56850, signal 413147/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56900, signal 413257/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 56950, signal 413360/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 57000, signal 413478/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 57050, signal 413620/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 57100, signal 413738/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 57150, signal 413842/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 57200, signal 414065/431726 (executing program) 2022/02/25 08:10:00 fetching corpus: 57250, signal 414158/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57300, signal 414270/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57350, signal 414403/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57400, signal 415070/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57450, signal 415166/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57500, signal 415317/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57550, signal 415439/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57600, signal 415549/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57650, signal 415698/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57700, signal 415816/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57750, signal 415904/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57800, signal 416042/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57850, signal 416197/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57900, signal 416315/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 57950, signal 416474/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58000, signal 416590/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58050, signal 416726/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58100, signal 416858/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58150, signal 416996/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58200, signal 417101/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58250, signal 417228/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58300, signal 417346/431726 (executing program) 2022/02/25 08:10:01 fetching corpus: 58350, signal 417454/431726 (executing program) 2022/02/25 08:10:02 fetching corpus: 58400, signal 417576/431726 (executing program) 2022/02/25 08:10:02 fetching corpus: 58417, signal 417613/431726 (executing program) 2022/02/25 08:10:02 fetching corpus: 58417, signal 417613/431726 (executing program) 2022/02/25 08:10:05 starting 6 fuzzer processes 08:10:05 executing program 0: getresuid(0x0, &(0x7f0000000080), 0x0) syz_clone(0x40201400, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 08:10:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x48, 0x0) 08:10:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan0\x00') io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @ptr]}}, &(0x7f0000000300)=""/156, 0x3e, 0x9c, 0x1}, 0x20) 08:10:05 executing program 4: clock_getres(0x8359a071e5debd0b, 0x0) 08:10:05 executing program 5: migrate_pages(0x0, 0x8000, &(0x7f0000000000), &(0x7f0000000080)=0x2) [ 161.699098][ T3512] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 161.707135][ T3512] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 161.715142][ T3512] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 161.724347][ T3512] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 161.733046][ T3512] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 161.741327][ T3512] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 161.945982][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 162.019815][ T3512] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 162.027833][ T3512] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 162.038735][ T3512] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 162.048422][ T3512] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 162.059441][ T3512] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 162.067983][ T43] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 162.104183][ T43] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 162.117158][ T43] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 162.123082][ T3523] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 162.131724][ T3522] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 162.145357][ T3523] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 162.156836][ T3523] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 162.167262][ T3523] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 162.203296][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.210637][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.220044][ T3504] device bridge_slave_0 entered promiscuous mode [ 162.224081][ T43] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 162.234460][ T43] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 162.236893][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.243839][ T43] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 162.249490][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.264919][ T3504] device bridge_slave_1 entered promiscuous mode [ 162.275065][ T3513] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 162.282885][ T3527] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 162.291578][ T3513] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 162.300511][ T3513] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 162.309343][ T3513] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 162.337253][ T43] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 162.357881][ T43] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 162.377241][ T3513] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 162.398321][ T43] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 162.406338][ T3513] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 162.417012][ T43] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 162.436743][ T3513] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 162.438453][ T43] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 162.453411][ T43] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 162.512185][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.558313][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.793729][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 162.824512][ T3504] team0: Port device team_slave_0 added [ 162.873377][ T3504] team0: Port device team_slave_1 added [ 162.968463][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.975688][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.002517][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.022410][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.029467][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.055851][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.261534][ T3504] device hsr_slave_0 entered promiscuous mode [ 163.282368][ T3504] device hsr_slave_1 entered promiscuous mode [ 163.786545][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 163.823390][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 163.878743][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 163.891041][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.898525][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.907549][ T3506] device bridge_slave_0 entered promiscuous mode [ 163.928842][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 163.943403][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 163.986868][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.994324][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.003926][ T3506] device bridge_slave_1 entered promiscuous mode [ 164.092950][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 164.216455][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.245117][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.332396][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 164.342515][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 164.429134][ T3506] team0: Port device team_slave_0 added [ 164.459899][ T3506] team0: Port device team_slave_1 added [ 164.474038][ T3504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 164.491950][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 164.492061][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 164.522828][ T3504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 164.568468][ T3504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 164.625776][ T3504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 164.652733][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.659790][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.686116][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.835331][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.842564][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.868840][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.941266][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.948925][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.958500][ T3507] device bridge_slave_0 entered promiscuous mode [ 164.967678][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.975871][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.985378][ T3510] device bridge_slave_0 entered promiscuous mode [ 165.044462][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.052124][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.061539][ T3508] device bridge_slave_0 entered promiscuous mode [ 165.093806][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.101149][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.110749][ T3507] device bridge_slave_1 entered promiscuous mode [ 165.119045][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.126784][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.136414][ T3510] device bridge_slave_1 entered promiscuous mode [ 165.152433][ T3506] device hsr_slave_0 entered promiscuous mode [ 165.162441][ T3506] device hsr_slave_1 entered promiscuous mode [ 165.169908][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.177828][ T3506] Cannot create hsr debugfs directory [ 165.213226][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.220579][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.230289][ T3508] device bridge_slave_1 entered promiscuous mode [ 165.239834][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.247655][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.257174][ T3509] device bridge_slave_0 entered promiscuous mode [ 165.363613][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.370955][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.380782][ T3509] device bridge_slave_1 entered promiscuous mode [ 165.424039][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.500562][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.540527][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.555394][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.569715][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.637606][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.650597][ T3509] team0: Port device team_slave_0 added [ 165.665227][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.683834][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.764376][ T3509] team0: Port device team_slave_1 added [ 165.849869][ T3510] team0: Port device team_slave_0 added [ 165.852179][ T114] Bluetooth: hci0: command 0x041b tx timeout [ 165.887866][ T3508] team0: Port device team_slave_0 added [ 165.917845][ T3507] team0: Port device team_slave_0 added [ 165.939828][ T3510] team0: Port device team_slave_1 added [ 165.968747][ T3508] team0: Port device team_slave_1 added [ 165.977930][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.988144][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.014526][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.052851][ T3507] team0: Port device team_slave_1 added [ 166.109069][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.116436][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.142921][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.172100][ T3550] Bluetooth: hci1: command 0x041b tx timeout [ 166.261992][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.269071][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.296011][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.312015][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.319062][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.345422][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.358793][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.366105][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.392465][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.416433][ T3550] Bluetooth: hci2: command 0x041b tx timeout [ 166.422692][ T3550] Bluetooth: hci3: command 0x041b tx timeout [ 166.444244][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.451320][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.477814][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.516303][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.523432][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.550282][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.563412][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.570565][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.572117][ T114] Bluetooth: hci5: command 0x041b tx timeout [ 166.596859][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.649480][ T114] Bluetooth: hci4: command 0x041b tx timeout [ 166.676151][ T3509] device hsr_slave_0 entered promiscuous mode [ 166.689698][ T3509] device hsr_slave_1 entered promiscuous mode [ 166.697873][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.705704][ T3509] Cannot create hsr debugfs directory [ 166.797920][ T3510] device hsr_slave_0 entered promiscuous mode [ 166.806401][ T3510] device hsr_slave_1 entered promiscuous mode [ 166.815103][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.822882][ T3510] Cannot create hsr debugfs directory [ 166.954303][ T3508] device hsr_slave_0 entered promiscuous mode [ 166.963088][ T3508] device hsr_slave_1 entered promiscuous mode [ 166.970862][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.978760][ T3508] Cannot create hsr debugfs directory [ 167.024287][ T3507] device hsr_slave_0 entered promiscuous mode [ 167.033039][ T3507] device hsr_slave_1 entered promiscuous mode [ 167.040624][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.048838][ T3507] Cannot create hsr debugfs directory [ 167.273645][ T3506] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.292963][ T3506] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.384438][ T3506] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.419237][ T3506] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.567382][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.863285][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.879133][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.888516][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.941506][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.944385][ T123] Bluetooth: hci0: command 0x040f tx timeout [ 167.952230][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.965578][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.972979][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.983216][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.026299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.036544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.046344][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.053758][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.152719][ T3508] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.175165][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.205354][ T3508] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.221681][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.264348][ T3508] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.274405][ T3554] Bluetooth: hci1: command 0x040f tx timeout [ 168.293007][ T3508] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.318820][ T3510] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.335812][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.347041][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.360784][ T3510] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.415506][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.425977][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.436403][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.446967][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.456609][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.473203][ T3510] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.512828][ T3555] Bluetooth: hci3: command 0x040f tx timeout [ 168.519234][ T3555] Bluetooth: hci2: command 0x040f tx timeout [ 168.548480][ T3510] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.607561][ T3504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.640924][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.651195][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.683905][ T3555] Bluetooth: hci5: command 0x040f tx timeout [ 168.701747][ T3509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.737332][ T3557] Bluetooth: hci4: command 0x040f tx timeout [ 168.762966][ T3509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.811137][ T3509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.830529][ T3507] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.868468][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.876695][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.886396][ T3507] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.908628][ T3507] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.923426][ T3509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.955878][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.976107][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.997750][ T3507] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.074069][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.083410][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.112556][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.158979][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.169232][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.178860][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.186226][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.413704][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.423214][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.433331][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.443134][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.450511][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.460188][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.471273][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.482558][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.493190][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.503773][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.514500][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.525734][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.535607][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.545191][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.554902][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.574497][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.584149][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.668625][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.719819][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.804641][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.812828][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.853498][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.868945][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.878469][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.900738][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.992625][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.003372][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.013053][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.020433][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.029706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.033215][ T123] Bluetooth: hci0: command 0x0419 tx timeout [ 170.039049][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.058471][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.066850][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.080290][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.090639][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.100585][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.107996][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.232335][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.243038][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.252517][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.259918][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.269106][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.280444][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.290639][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.300360][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.307851][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.316983][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.332605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.363363][ T3159] Bluetooth: hci1: command 0x0419 tx timeout [ 170.394921][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.423665][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.434632][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.445157][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.455757][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.466318][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.477512][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.501676][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.611901][ T3508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.622459][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.648721][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.659888][ T3510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.670553][ T3510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.697571][ T123] Bluetooth: hci2: command 0x0419 tx timeout [ 170.716384][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.726267][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.736663][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.747288][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.757893][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.768629][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.779269][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.789281][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.800228][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.810202][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.820985][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.830414][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.839665][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.848920][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.857814][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.867802][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.877178][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.887236][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.896901][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.907361][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.917241][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.927360][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.936545][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.943927][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.956307][ T3159] Bluetooth: hci3: command 0x0419 tx timeout [ 170.963248][ T3554] Bluetooth: hci5: command 0x0419 tx timeout [ 170.972123][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.982160][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.991223][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.000736][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.044404][ T3554] Bluetooth: hci4: command 0x0419 tx timeout [ 171.066348][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.076790][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.086329][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.093684][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.102963][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.113088][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.122699][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.129982][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.139236][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.149273][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.158810][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.166194][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.304237][ T3504] device veth0_vlan entered promiscuous mode [ 171.332122][ T3509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.342708][ T3509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.394974][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.417051][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.451136][ T3504] device veth1_vlan entered promiscuous mode [ 171.497724][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.507561][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.518809][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.530037][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.541300][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.552097][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.562798][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.574060][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.584211][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.595129][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.604987][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.614857][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.625659][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.636357][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.647145][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.657812][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.667796][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.678622][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.686617][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.694520][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.704472][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.714469][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.722500][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.730341][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.741014][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.751095][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.760946][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.778308][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.789415][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.798921][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.808609][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.818611][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.827848][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.837858][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.918251][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.928508][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.938382][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.946359][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.971690][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.996213][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.025447][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.035808][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.085260][ T3506] device veth0_vlan entered promiscuous mode [ 172.126117][ T3504] device veth0_macvtap entered promiscuous mode [ 172.155240][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.164893][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.174927][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.185342][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.196385][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.204370][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.228702][ T3504] device veth1_macvtap entered promiscuous mode [ 172.244944][ T3506] device veth1_vlan entered promiscuous mode [ 172.270173][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.387536][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.448842][ T3506] device veth0_macvtap entered promiscuous mode [ 172.468415][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.484878][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.495119][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.505147][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.515090][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.524976][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.535479][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.546090][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.556567][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.566861][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.579008][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.599441][ T3506] device veth1_macvtap entered promiscuous mode [ 172.615790][ T3504] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.625442][ T3504] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.634520][ T3504] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.643544][ T3504] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.717846][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.729096][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.743234][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.812093][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.822850][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.836975][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.951639][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.962017][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.971678][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.983073][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.993580][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.004093][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.014638][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.025078][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.077085][ T3510] device veth0_vlan entered promiscuous mode [ 173.124231][ T3506] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.134639][ T3506] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.143785][ T3506] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.152780][ T3506] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.197004][ T3510] device veth1_vlan entered promiscuous mode [ 173.359847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.370238][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.381193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.391147][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.401045][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.411340][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.431572][ T3510] device veth0_macvtap entered promiscuous mode [ 173.520160][ T3510] device veth1_macvtap entered promiscuous mode [ 173.609203][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.619342][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.629591][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.639381][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.649174][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.659437][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.718290][ T3507] device veth0_vlan entered promiscuous mode [ 173.806522][ T3507] device veth1_vlan entered promiscuous mode [ 173.834504][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.845147][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.855933][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.866685][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.880713][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.888395][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.898511][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.909415][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.919160][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.929710][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.940869][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.951405][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.002027][ T3508] device veth0_vlan entered promiscuous mode [ 174.048997][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.060219][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.070311][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.081001][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.095526][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.126711][ T3508] device veth1_vlan entered promiscuous mode [ 174.246407][ T3507] device veth0_macvtap entered promiscuous mode [ 174.290290][ T3507] device veth1_macvtap entered promiscuous mode [ 174.302929][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.312825][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.322289][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.332121][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.342148][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.352895][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.362806][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.372574][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.382965][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.393486][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.403657][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.413802][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.449233][ T3510] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.458344][ T3510] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.467712][ T3510] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.476743][ T3510] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.565914][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.577296][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.587435][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.598109][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.608170][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.618934][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.632996][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.708704][ T3508] device veth0_macvtap entered promiscuous mode [ 174.759628][ T3508] device veth1_macvtap entered promiscuous mode [ 174.824900][ T3509] device veth0_vlan entered promiscuous mode [ 174.867465][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.878235][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.888302][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.899101][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.909280][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.919863][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.933881][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.941461][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.951507][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.961119][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.971035][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.981584][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.992246][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.002870][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.013560][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.024101][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.034466][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.044350][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.054467][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.065522][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.076102][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.102868][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.113495][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.123581][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.134214][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.144202][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.154872][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.164821][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.175404][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.189257][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.207866][ T3507] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.217709][ T3507] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.226737][ T3507] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.235705][ T3507] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.257226][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.267131][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.276776][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.286348][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.297580][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.349063][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.360741][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.370812][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.381402][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.391388][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.402039][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.411986][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.422651][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.436883][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.445774][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.456571][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.496123][ T3509] device veth1_vlan entered promiscuous mode [ 175.658435][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.669566][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.726808][ T3509] device veth0_macvtap entered promiscuous mode [ 175.784515][ T3509] device veth1_macvtap entered promiscuous mode [ 175.916195][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.927442][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.937497][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.948086][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.958088][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.968741][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.978711][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.989375][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.999529][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.010194][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.024613][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.035282][ T3508] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.044671][ T3508] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.053665][ T3508] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.062673][ T3508] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.082725][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.095097][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.105278][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.115894][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.125973][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.136563][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.146584][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.157177][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.167238][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.177821][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.192055][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.202183][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.212293][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.222556][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.233246][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.243893][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.256158][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.520734][ T3509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.530567][ T3509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.539617][ T3509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.548600][ T3509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.651693][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.659780][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.693153][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.807214][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.816135][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.825059][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.103987][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.112121][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.262473][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.318686][ T3667] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.328471][ T3667] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.344675][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:10:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:10:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x10040) 08:10:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3438, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xff7, &(0x7f0000000100)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:10:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x0) 08:10:24 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, &(0x7f0000000180)="84", 0x0}, 0x48) 08:10:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) close(r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 179.291159][ T3667] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.300248][ T3667] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:10:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xff10, &(0x7f0000000740)=@framed={{}, [@generic]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 179.436255][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.488696][ T3691] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.497323][ T3691] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.516011][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.666029][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.674318][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.689352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.925551][ T3670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.933696][ T3670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.952816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.250378][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.261442][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.271432][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.484275][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.492704][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.505104][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.509032][ T3670] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.520550][ T3670] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.530395][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 08:10:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), 0xb) 08:10:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 180.720505][ T3670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.728890][ T3670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.738140][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:10:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000180)='\t', 0x1}], 0x1}, 0x0) 08:10:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0xad324c10, 0x0, 0xd}, 0x98) 08:10:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@authinfo={0x10}], 0x10}, 0x0) 08:10:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x48}, 0x0) 08:10:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="1f", 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 08:10:26 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000180)={@local, @empty, @val, {@ipv4}}, 0x0) 08:10:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000100)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001500)=[{0xc}, {0xc}], 0x18}, 0x0) 08:10:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xfffffffffffffffe) socket$inet_sctp(0x2, 0x5, 0x84) 08:10:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 08:10:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, &(0x7f0000000000)="f5", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 08:10:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 08:10:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x80, &(0x7f00000000c0)=@in={0x10}, 0x10) 08:10:27 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="1f41ac175ba0aaaaaaaaaabb86dd604a510b00143300e408cf000000000000000000000000aaff0200000000000000000000000000014e"], 0x0) 08:10:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) close(r0) 08:10:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x10}, 0x10) 08:10:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000300), 0x8) 08:10:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)='8', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:10:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001300)=[{&(0x7f0000001500)="e4", 0x1}], 0x1}, 0x0) 08:10:27 executing program 3: msgget(0x0, 0x208) 08:10:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c}, 0x1c) 08:10:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) 08:10:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x58}, 0x0) 08:10:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 08:10:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:10:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) 08:10:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000180), 0x80) 08:10:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000023c0)=[{0x0}], 0x1) 08:10:28 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) close(r0) 08:10:28 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000040)={0x8}, 0x10) 08:10:28 executing program 3: getegid() msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x0, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8}]}, 0x1, [{0x0, 0x0}]}) faccessat(r0, 0x0, 0x0) 08:10:28 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 08:10:29 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}]}}]}}, 0x0) 08:10:29 executing program 1: fcntl$lock(0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:10:29 executing program 0: open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) 08:10:29 executing program 4: chown(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) [ 184.478214][ T123] usb 4-1: new high-speed USB device number 2 using dummy_hcd 08:10:29 executing program 5: open$dir(0x0, 0x0, 0x0) setuid(0x0) 08:10:29 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, 0x0, 0x0) 08:10:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x3, 0x0}, 0x0) [ 184.662571][ T3567] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 184.735080][ T123] usb 4-1: Using ep0 maxpacket: 16 08:10:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000400)="08288c3e93b41de15287cc324d61520668756679ff57233cecc7a60abbf40b5025679995078707ea2cc0b84f7016fc9a560233787e4c684999481cdcd02610273c24975d2314540a92a351a2c2e0bb15856b7116f61e75d51c7e66b753797834b8fed824a74ca64bb5f443cfff98bb08c4", 0x71}, {&(0x7f0000002040)="69c8a3b295c18f78f8bf9f99c25704666b068b34549d97c12b654d9e309eb86131df6bd4387f6c80922e67145289d8d2dae721f6bcca4130af298b895817036578cbd5fc73550900ff59f1ae919b7356f3385c1dee1dd532146e5c5ed438f5c3ca2b8203eda3061900573881ea4464bfa100c4f42fc224b23aab846cebd6b3699b51b7520f3d8767f6ce240c89ba59f1ad1b54748a3db2a13a1aea82730a9d2a7e009456e7d57c99af23d6e99fca842cae7ff35a4f0363730fddf607d9feb2c02514daf9d7ec8e96627f2a", 0xcb}, {&(0x7f0000002140)="2eb5a0fdb6ea36a0b567fecb739577703a3e0b23b42080019268703d0fcfdc38114a5c79300861b2318d67c60bacdfb439fa4e56c26c47aa8bb56cab336069a9c6e76b247f9b8dc0496e9107b8955975b10471e31c", 0x55}], 0x3) [ 184.878169][ T123] usb 4-1: config 1 interface 0 altsetting 127 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 184.891700][ T123] usb 4-1: config 1 interface 0 has no altsetting 0 [ 184.902622][ T3567] usb 3-1: Using ep0 maxpacket: 16 08:10:30 executing program 5: socket(0x23, 0x0, 0x20) [ 185.023407][ T3567] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:10:30 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x1e224f4d1f062a36) [ 185.202954][ T123] usb 4-1: string descriptor 0 read error: -22 [ 185.203123][ T3567] usb 3-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 185.209435][ T123] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 185.209550][ T123] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.239183][ T3567] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.247602][ T3567] usb 3-1: Product: syz [ 185.251960][ T3567] usb 3-1: Manufacturer: syz [ 185.256676][ T3567] usb 3-1: SerialNumber: syz [ 185.320071][ T123] gspca_main: spca501-2.14.0 probing 0000:0000 [ 185.496786][ T3567] gspca_main: spca501-2.14.0 probing 0000:0000 [ 185.532574][ T123] gspca_spca501: reg write: error -71 [ 185.538065][ T123] spca501 4-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 185.545396][ T123] spca501: probe of 4-1:1.0 failed with error -22 [ 185.553152][ T123] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 185.619938][ T123] usb 4-1: USB disconnect, device number 2 [ 185.682456][ T3567] gspca_spca501: reg write: error -71 [ 185.687933][ T3567] spca501 3-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 185.695349][ T3567] spca501: probe of 3-1:1.0 failed with error -22 [ 185.702943][ T3567] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 185.738158][ T3567] usb 3-1: USB disconnect, device number 2 08:10:31 executing program 3: renameat(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:10:31 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, 0x0, 0x2c7) 08:10:31 executing program 2: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 08:10:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 08:10:31 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000040)={0x0, 0x4}, 0x10) 08:10:31 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000f40)={{0x12, 0x1, 0x0, 0x86, 0xff, 0xfe, 0x20, 0xbb4, 0xbce, 0x872d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x8c, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x22, 0x90, 0x75, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 08:10:31 executing program 4: setrlimit(0x0, &(0x7f0000000080)) 08:10:31 executing program 3: sendmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:10:31 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000240), 0x0) [ 186.692470][ T3567] usb 2-1: new high-speed USB device number 2 using dummy_hcd 08:10:31 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x90040, 0x0) 08:10:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) [ 186.932318][ T3567] usb 2-1: Using ep0 maxpacket: 32 08:10:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x10140) [ 187.052795][ T3567] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 08:10:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x129402, 0x0) 08:10:32 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="d2", &(0x7f00000002c0)}, 0x48) [ 187.223360][ T3567] usb 2-1: New USB device found, idVendor=0bb4, idProduct=0bce, bcdDevice=87.2d [ 187.233100][ T3567] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.241247][ T3567] usb 2-1: Product: syz [ 187.245820][ T3567] usb 2-1: Manufacturer: syz [ 187.250542][ T3567] usb 2-1: SerialNumber: syz 08:10:32 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) [ 187.377967][ T3567] usb 2-1: config 0 descriptor?? 08:10:32 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') 08:10:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x20}, 0x4000001) [ 187.625006][ T3878] UDC core: couldn't find an available UDC or it's busy: -16 [ 187.632946][ T3878] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 187.794634][ T3567] usb 2-1: USB disconnect, device number 2 08:10:33 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) 08:10:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000400000000000000fb9d6a1160872e5d800000008520"], &(0x7f0000000640)='GPL\x00', 0x7, 0x8f, &(0x7f0000000680)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:10:33 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42301, 0x0) 08:10:33 executing program 4: socketpair(0x2, 0x0, 0x1ff, &(0x7f0000000540)) 08:10:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x1, 0x87, &(0x7f0000001540)=""/135, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:10:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'\x00', 0x1}) 08:10:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2002) close(r1) 08:10:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0045878, 0x0) 08:10:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 08:10:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x200}) 08:10:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 08:10:33 executing program 1: bpf$ENABLE_STATS(0x2, 0x0, 0x0) 08:10:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x1}) 08:10:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 08:10:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/238, 0xee}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 08:10:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:10:34 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0), 0x8) 08:10:34 executing program 1: bpf$ENABLE_STATS(0x3, 0x0, 0x0) 08:10:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @multicast, 'geneve0\x00'}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@mark={{0x14}}], 0x18}, 0x0) 08:10:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @multicast, 'geneve0\x00'}}, 0x80, 0x0, 0xc0}, 0x0) 08:10:34 executing program 4: socketpair(0x28, 0x0, 0x9, &(0x7f0000000040)) 08:10:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000540)='devices.deny\x00', 0x2, 0x0) 08:10:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000480)={'tunl0\x00', @dev}) 08:10:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="c92eae7df56f727f9d3e7eefb3b1ffdf8b6d6b554a3dadb0241b0fee23401ebdf6490f9565dd64e829979993f0b31421fa94e82a7e24baadce01cbd63b123f5a1dea5348e96bcb95362eed7df13b05f7910a4db205e9e44150a4a7125b0dc043aa02f2db751e38a0817085c77a4f4d1a431cdb2b9e202e7366f97d7fa10c92d4553f65b664e6000b13bab80d4d5a9971fee306b3e1e7774413228a523af14324f5f607934ff80d3263c5bcbe3b9d5e4972ce887b47392864768ad8932fa7085703ce021765c1cd2b79d48e9060dac6d1", 0xd0}, {&(0x7f0000000180)="fe4ee91cbb453deeb7dcb95cdb07225d3f00051514a2da3008f79986f75280cf8b0af14582fa376b63e493818d49e9a3de65e83d1cc5656284807775680c59d49e7819234a12a2dfb5a83ed07672b0bff5c3a0fceadccab1f2cb3e37e2123a311b58e975fda70f62f7faadd7f2a79a55a141e32e2f2269ce6408f640e77e53cb9484a2ffaaaa3d141bc033c703b4615e984e756a19ff59dc00a3cb4994fd8fe2ddd5f23cede1ab95cf176a3b708f9d80b7ab5765dd986c4bd0d77686639855745d816fc51a2f3ded6f372f0e0a1628547359a40bae", 0xd5}], 0x2, &(0x7f0000000380)=[{0x30, 0x112, 0x1000, "71cd819ce2bbe366f8f2163989afa8201fcb600fbacfd45799564836fd"}, {0x58, 0x113, 0x1, "cb8eb73895f42eb4042abdb715627a3dd86898554f812f7dcbb9022b1ee95e6cf395a23cd004aea958a3e6f03c2858081e4c25b055ac41d9991c68eceeb95380629e2a832c5d"}, {0x18, 0x0, 0x6ff4, '\\1\bI'}, {0x70, 0xff, 0x9, "9762b42825ce11ee243d63b5dd2c251900439224a7dd91e6ee90e85db865c609162dd1c003f7229ce9292cc8ccc01252711fb6a9d6fc268f340f480041c28940dd0c2447ba3ada65857b3e85822b8c350577c8ffdc650533de634286e216"}, {0x28, 0x18c, 0x4, "63db5a5c3de65c53fd2587750fc89f3fe687d550"}], 0x138}, 0x8000) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x129402, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x1ff) 08:10:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002c00)) 08:10:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xe}]}}, &(0x7f0000000380)=""/255, 0x26, 0xff, 0x1}, 0x20) 08:10:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 08:10:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @multicast, 'geneve0\x00'}}, 0x80, 0x0}, 0x0) 08:10:34 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x2, 0x1, 0x9e, &(0x7f0000000400)) 08:10:35 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000002840)) 08:10:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xf, 0x0, 0x0, 0x9}, 0x48) 08:10:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r1, &(0x7f0000000000)={'full'}, 0x2f) recvmsg(r0, &(0x7f0000000400)={0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)=""/24, 0x18}], 0x300}, 0x0) 08:10:35 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 08:10:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10023) 08:10:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r1, &(0x7f0000000000)={'full'}, 0x2f) recvmsg(r0, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x2) 08:10:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2042) 08:10:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x2}) 08:10:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) close(r0) 08:10:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 08:10:35 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001240)={@cgroup, 0xffffffffffffffff, 0x22}, 0x10) 08:10:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 08:10:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x71]}}, &(0x7f0000000500)=""/235, 0x2c, 0xeb, 0x1}, 0x20) 08:10:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f00000002c0)={'gre0\x00'}) 08:10:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 08:10:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:10:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000040)={'geneve0\x00'}) 08:10:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)={0x1, 0x9, [@link_local, @link_local, @empty, @link_local, @broadcast, @multicast, @remote, @remote, @broadcast]}) 08:10:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:10:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 08:10:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x3002}) 08:10:36 executing program 5: socketpair(0xa, 0x1, 0x3, &(0x7f0000000680)) 08:10:36 executing program 1: socketpair(0xa, 0x1, 0x0, &(0x7f0000000680)) 08:10:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 08:10:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) close(r0) 08:10:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) 08:10:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={0x0, &(0x7f0000000ac0)=""/179, 0x0, 0xb3, 0x10001}, 0x20) 08:10:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x1ff}, 0x48) 08:10:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f00000002c0)={'gre0\x00'}) 08:10:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 08:10:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x11, 0x0, 0x10, &(0x7f0000000440)=""/177, 0xb1}, 0x0) 08:10:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'virt_wifi0\x00', @random="34b1ac0ce15d"}) 08:10:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) 08:10:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0x0) 08:10:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454d1, 0x0) 08:10:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 08:10:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x101}]}) 08:10:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(r0) 08:10:37 executing program 0: bpf$OBJ_GET_MAP(0x6, &(0x7f0000000680)={0x0, 0x0, 0x8}, 0x10) 08:10:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYRESHEX]) 08:10:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000005c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 08:10:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve1\x00', 0x4002}) 08:10:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 08:10:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x800454d2, 0x0) 08:10:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0xc020660b, 0x0) 08:10:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x5452, &(0x7f0000000080)) 08:10:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 08:10:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'nr0\x00', @dev}) 08:10:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 08:10:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0xff01}) 08:10:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'syz_tun\x00', 0x2}) 08:10:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x400454d0, 0x7) 08:10:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)=ANY=[]) 08:10:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}}, &(0x7f0000000500)=""/235, 0x2e, 0xeb, 0x1}, 0x20) 08:10:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 08:10:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x13) 08:10:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) 08:10:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x5452, 0x7fffffffefff) 08:10:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x40049409, 0x0) 08:10:39 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) 08:10:39 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) 08:10:39 executing program 5: r0 = socket$inet6(0x18, 0x60000003, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:39 executing program 1: socket$inet6(0x18, 0x60000003, 0x4b) 08:10:39 executing program 3: rmdir(&(0x7f00000001c0)='./file0/file0\x00') 08:10:39 executing program 2: socket$inet6(0x18, 0x60000003, 0x0) 08:10:39 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)) 08:10:39 executing program 0: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') 08:10:39 executing program 5: socket$inet6(0x18, 0x0, 0x4) 08:10:39 executing program 1: socketpair(0x0, 0x0, 0xff, 0x0) 08:10:39 executing program 3: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 08:10:39 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000001140)={0x18, 0x3}, 0xc) 08:10:40 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 08:10:40 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x2}, 0xc) 08:10:40 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffff) fchmodat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0xa28) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) 08:10:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000440)='./file0/file2\x00', &(0x7f0000000480)='./file0/file0\x00') 08:10:40 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0/file1\x00', 0x0) 08:10:40 executing program 4: socketpair(0x18, 0x1, 0x0, &(0x7f0000000480)) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80, 0x0) 08:10:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 08:10:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000028"], 0x3c}}, 0x0) 08:10:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0xf1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x20000000}) 08:10:40 executing program 5: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:10:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x8, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 08:10:40 executing program 4: r0 = epoll_create(0x1000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 08:10:40 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) 08:10:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}}], 0x1, 0x0) 08:10:41 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x0, 0x40010, r0, 0x0) 08:10:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 08:10:41 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 08:10:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x10000, 0x8}, 0x48) 08:10:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}}], 0x1, 0x0) 08:10:41 executing program 3: r0 = socket(0x11, 0xa, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) 08:10:41 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x4f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 08:10:41 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000002, 0x11, r0, 0x0) 08:10:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) 08:10:41 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x22, 0x0, 0x0) 08:10:41 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4c81d) 08:10:41 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 08:10:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000028000180"], 0x3c}}, 0x0) 08:10:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x14}, 0xec0}}, 0x0) 08:10:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 08:10:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) [ 197.178632][ T4175] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 08:10:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x0, 0x0, 0x2}, 0x48) 08:10:42 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:10:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 08:10:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 08:10:44 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xfffffffffffffeab, &(0x7f00000018c0)={0x0}}, 0x0) 08:10:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 08:10:44 executing program 3: r0 = socket(0x1, 0x3, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 08:10:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8}]}, 0x34}}, 0x0) 08:10:45 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) 08:10:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 08:10:45 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, &(0x7f0000000080), r1, 0x0, 0x5, 0x0) 08:10:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 08:10:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) [ 207.782812][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.789315][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:10:54 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0xdc, 0x15, 0xdbcc58c2be703e73, 0x70bd27, 0x0, {0x2a}, [@INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "e57aaa78c2bc933b7fd826c43a529691394ab3a5ba9a8f2f67acbaeaec87d76308132340b9e16b8674467830af34daf9e1a69dedb7f676206743ed29be2c68481e962eab8131bc978a15c766f2293628fd07ffce44a08c50ec01efbde6928582b725d5405beb9908493b4149933d4bff4d048d6517ee33b119d44aa6073a5b5e34087b22350a3c12b1788d6b9ddfe1802760a6bbcc4fe4ba02cce3ec68b7793a929c033766d0e7c2f6b94812845f3cf294064b33d548404d555f070800f1633e"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x2400c090}, 0x24008010) 08:10:54 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x4f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 08:10:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x14, 0x1, 0x7, 0x5}, 0x14}}, 0x0) 08:10:54 executing program 4: pipe(&(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7e}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd8f3, 0x57}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x3c}}, 0x0) 08:10:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x10000, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 08:10:54 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 08:10:54 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x3, 0x0) 08:10:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000025c0)={0xffffffffffffffff, 0x0, &(0x7f0000002600)={&(0x7f0000002540)={0x14}, 0x33fe0}}, 0x0) 08:10:54 executing program 4: r0 = socket(0x11, 0x2, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 08:10:54 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 08:10:54 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001900)={&(0x7f00000013c0), 0xc, &(0x7f00000018c0)={0x0, 0xffffff7f00000000}}, 0x0) 08:10:55 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 08:11:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x14, 0xd, 0xa, 0x101}, 0x14}}, 0x0) 08:11:01 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 08:11:01 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 08:11:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x0, 0xb, 0x301, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_NAME={0x9, 0x1, '\\\x94:-\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x30}}, 0x0) 08:11:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x10000, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0xb}, 0x48) 08:11:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000700)={0x54, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, {0x0, 0x0, [0x7]}}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 08:11:02 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 08:11:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:11:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 08:11:02 executing program 3: r0 = socket(0x1e, 0x2, 0x0) connect$caif(r0, 0x0, 0x0) 08:11:02 executing program 2: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 08:11:02 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FITRIM(r0, 0xc0185879, 0x0) 08:11:23 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 08:11:23 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001180)) 08:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000025c0)={0xffffffffffffffff, 0x0, &(0x7f0000002600)={&(0x7f0000002540)={0x14}, 0x14}, 0x300}, 0x0) 08:11:23 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 08:11:23 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x200001, 0x0) 08:11:23 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$FITRIM(r0, 0xc0185879, 0x0) 08:11:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="100100000101010100000000000000000200000a0c000f8008000340000000031c000f800800024000000003080002400000008008000140000000052c00108008000140ffffffff080003400000002008000340000100010800034000000003080001400000001f7400068008000200ac1e0101080001000a010500000000000000000000000000000000000000000114000400fc020000000000000000000000000001080002006401010214000400ff02000000000000000000000000000108000100e000000108000100ac1414aa0c000380060002004e2300002c0016"], 0x110}}, 0x0) 08:11:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:11:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 08:11:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 08:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xd}}}}}, 0x28}}, 0x0) 08:11:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x0, 0xb, 0x301, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_NAME={0x6, 0x1, '{\x00'}, @NFTA_COMPAT_NAME={0x9, 0x1, '\\\x94:-\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x38}}, 0x0) 08:11:37 executing program 5: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, &(0x7f0000001840), 0x0, 0x0) 08:11:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000025c0)={0xffffffffffffffff, 0x0, &(0x7f0000002600)={&(0x7f0000002540)={0x14}, 0x14}}, 0x0) 08:11:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 08:11:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x43}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:11:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 08:11:37 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 08:11:37 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x319241, 0x0) 08:11:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001d40)=ANY=[], 0x1bcc}}, 0x0) 08:11:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x20) 08:11:37 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 08:11:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x0, 0x0, 0x20}, 0x48) 08:11:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 08:11:48 executing program 5: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 08:11:48 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000180), 0x1, 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f00000014c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002080)={&(0x7f0000001f80), 0xc, &(0x7f0000002040)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002400), 0xffffffffffffffff) 08:11:48 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x121040) 08:11:48 executing program 0: ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001b40), 0x140, 0x0) 08:11:48 executing program 2: socket$inet(0x2, 0x0, 0x800) 08:11:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), r0) 08:11:48 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) 08:11:48 executing program 2: mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 08:11:48 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000980), 0x88000, 0x0) [ 263.721715][ T4332] Zero length message leads to an empty skb 08:11:48 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) 08:11:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) syz_open_dev$audion(&(0x7f0000000180), 0x1, 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f00000014c0), 0xffffffffffffffff) 08:11:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000092c0), 0x0, 0x59cd52f12dac1691) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) [ 269.218846][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.225673][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:12:00 executing program 5: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x2f5e023eadb00883) 08:12:00 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) 08:12:00 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r0, 0x1}, 0x14}}, 0x0) 08:12:00 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140), 0x8001, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x9, 0x0) setxattr$incfs_metadata(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0x0) getuid() syz_mount_image$iso9660(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x6, &(0x7f0000000e80)=[{&(0x7f0000000a80)="11f201716e64495ad3ff93493b9dd1a5d5308bdf87d5631e892cc306cb8a81d7e2ab2e3c208f743c59f930fa4830a82a3746f3e44fe7381942df5eb783d8be3c737253f63ea3581867b0a64b1830dd9d6f58141ca1f91c89f1232230fd16590a3e81d3a3ff1864a08905b965044ccdad0df49d8614181f2d73340ea87c750c1e7f518f53e8ed988b188452c8e48501b60c9dfed6fe526ce123d83b70c284f7104356fc4b35946a7bd40584010c1aaf6cf6e7eaedcf29c2f081dbd929c3750725e1bd91b1b65358c9e5abe930e2b75ddb9df5af5399fac76c6f5dacbd91", 0xdd, 0x80}, {&(0x7f0000000b80)="9c9990e97d6763ed5c402069ddd4bbee4c349a2de599df580ef80bf1aa6ecad323f691ae8e161be31a1f4950d11addbefae70b2d7ac099aa46a598ab1e8e2dbc05fec878b22e55de5a3690894ee67d1018c36260b3c2c8a50fb3e6c13f6c", 0x5e, 0x8}, {&(0x7f0000000c00)="9c275ead3e70e742f03ab5b48f4aba6d9fca7c595ed300e38dccb83f9c4d00ed2b08f559fd7861b8a626e363af34bd6f66734d76d0786d10fb63721506eb3c2f6b58f659f6681bcc36ee76d6d9f689d466c64ace7de4fea12b27c30f91697b7a27cd15255802706126ab2d29c6a64c66a4f8bbf971bc2413b9f47c19708b7aa371589dfe9c93801d0a9aaa78a24767b08b8582198017e9fe639143709009f4dd6835d14ec3b7528bd1bda3b06145f5415fba5f07cff8db0cda71ee43359c4034808e61c6f529d4ea0adef1ad20bdb5b43665c322cc25300c7671f29a1815d5bc", 0xe0, 0x7ff}, {&(0x7f0000000d00)="47a84253ae32d8dc9e2ea50e9fbd659647a9b207efbc35bbd7cbb8e532a872d7f1a7f72bdcd605", 0x27, 0x8}, {&(0x7f0000000d40)="58b154840f878fdd04a93d9b212f8f5edf6b6230d7c8c81006b9b68acd3ca8a79ed8369a20bda964b7b8971c77ae176c5260e29b8b58e64af3b2431732cd68bc110bda468f3e899dd5ec96a4e73dd5f91a4324444c01b58cac773e272064d9d613613e0fcdb3cb60b26bf0c66806665aaa", 0x71, 0x1}, {&(0x7f0000000dc0)="2220e764bc7eed22d406f7323591269a2f95108638251d15bffdb6fe2593684464a0ec2de19119b39ec166271f8466caf74d796acbfeb6e2c8db0433dec5117569f7f69587a7b3ba86a05d36ba", 0x4d, 0x5}], 0x1000, &(0x7f0000000f40)={[{@dmode={'dmode', 0x3d, 0x1}}], [{@pcr={'pcr', 0x3d, 0x8}}, {@dont_appraise}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000), &(0x7f0000001040), 0x2, 0x2) 08:12:00 executing program 0: syz_mount_image$iso9660(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000000e80), 0x0, &(0x7f0000000f40)) 08:12:00 executing program 3: mount$9p_xen(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)) syz_mount_image$iso9660(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000000e80), 0x1000, &(0x7f0000000f40)) [ 275.275836][ T4355] loop2: detected capacity change from 0 to 7 08:12:00 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x1, 0x80000) 08:12:00 executing program 1: syz_mount_image$nfs4(&(0x7f00000011c0), &(0x7f0000001200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) 08:12:00 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) 08:12:00 executing program 3: mount$9p_xen(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)) syz_mount_image$iso9660(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000000e80), 0x1000, &(0x7f0000000f40)) 08:12:00 executing program 1: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 08:12:00 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000017c0), 0x2, 0x80681) [ 280.107225][ T4378] ISOFS: Unable to identify CD-ROM format. 08:12:11 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x80045017, 0x0) 08:12:11 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000640)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 08:12:11 executing program 3: mount$9p_xen(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)) syz_mount_image$iso9660(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000000e80), 0x1000, &(0x7f0000000f40)) 08:12:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x0, 0x6, 0x40}, 0x48) 08:12:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6c80, 0x0) 08:12:11 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002500)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000002540)='ns/pid_for_children\x00') 08:12:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="081d085cac857c45d7b4d6804305", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="afb4af3e381f"}, 0x14) 08:12:11 executing program 2: add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, &(0x7f00000002c0)="fb09", 0x2, 0xfffffffffffffffd) 08:12:11 executing program 1: add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 08:12:11 executing program 3: mount$9p_xen(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)) syz_mount_image$iso9660(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000000e80), 0x1000, &(0x7f0000000f40)) 08:12:11 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "e8a66801a0a344144085ee41e523cfe0f0095fd91a5aa3ab335eb8a51693cf848ed513c923988885c505f6a8d73ea327805095e015b27ee7ef2a450ed44b135d"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 08:12:11 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffff8) [ 286.652256][ T123] Bluetooth: hci5: command 0x0406 tx timeout [ 286.664506][ T123] Bluetooth: hci0: command 0x0406 tx timeout [ 286.702514][ T123] Bluetooth: hci1: command 0x0406 tx timeout [ 286.715291][ T123] Bluetooth: hci2: command 0x0406 tx timeout [ 286.727924][ T123] Bluetooth: hci3: command 0x0406 tx timeout [ 286.749756][ T123] Bluetooth: hci4: command 0x0406 tx timeout 08:12:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 08:12:24 executing program 3: syz_init_net_socket$ax25(0x3, 0x2, 0x7) 08:12:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:12:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) 08:12:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:12:24 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 08:12:24 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x1053c2) 08:12:24 executing program 1: socket(0x0, 0x0, 0x200) 08:12:24 executing program 4: clock_gettime(0x0, &(0x7f0000007580)) 08:12:25 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480), 0x20) 08:12:25 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 08:12:25 executing program 1: io_uring_setup(0x5fdd, &(0x7f00000040c0)={0x0, 0x0, 0x2}) 08:12:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000003c0)=@bcast) 08:12:36 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000041c0), 0xffffffffffffffff) 08:12:36 executing program 4: keyctl$instantiate(0x18, 0x0, &(0x7f0000000380)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'e8dab99234bb312e'}, 0x3a, 0x0) 08:12:36 executing program 3: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 08:12:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) 08:12:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 08:12:36 executing program 2: add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x0, "c1f8b38713b8c57ef3e6bd5e1b4ead0b8058d8d706efc110064de78b91b35a2f7e17a901b1772de11279e6fd000fd7e56f4edecd0529b956df3dd8113e6caecd"}, 0x48, 0xfffffffffffffffd) 08:12:36 executing program 4: keyctl$instantiate(0x1c, 0x0, 0x0, 0x0, 0x0) 08:12:36 executing program 3: request_key(&(0x7f0000001640)='id_resolver\x00', &(0x7f0000001680)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 08:12:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000340)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2}, 0x0) 08:12:37 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000026c0)=ANY=[@ANYBLOB='namecase=1,gid=', @ANYRESHEX=0xee01, @ANYBLOB=',iocharset=i']) 08:12:37 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) [ 312.216355][ T4461] exfat: Deprecated parameter 'namecase' [ 312.249729][ T4461] exFAT-fs (loop4): invalid boot record signature [ 312.256928][ T4461] exFAT-fs (loop4): failed to read boot sector [ 312.263522][ T4461] exFAT-fs (loop4): failed to recognize exfat type 08:12:54 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000b080)={0x77359400}) 08:12:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004880)={0x2020}, 0x2020) 08:12:54 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x107000) 08:12:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 08:12:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000780), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xfd080) 08:12:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 08:12:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 08:12:54 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'e8dab99234bb312e'}, 0x3a, 0x0) 08:12:54 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:12:54 executing program 4: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x290000) 08:12:54 executing program 1: syz_io_uring_setup(0x4fca, &(0x7f0000000080)={0x0, 0xa553, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 08:12:54 executing program 2: socket(0x2b, 0x1, 0x80) [ 329.867948][ T4484] block nbd3: NBD_DISCONNECT [ 330.660151][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.666829][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:13:08 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 08:13:08 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socketpair(0x11, 0x80003, 0x3, &(0x7f00000000c0)) 08:13:08 executing program 2: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 08:13:08 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7cb, &(0x7f00000000c0)={&(0x7f00000001c0)={{@my=0x1}, {@local}, 0x400, "e27b8588882e9d39626c5e742d5c96cc9086e671c00efffc22b2e6fceb2ec737b3540286f01d7f32b5f849c9e1535f3e3a35d79c24c4b492314017ff8d2b2aef0208951093ef2c40c54d2bb9e4370f6516e85b1c6936dae83941285a9baba86c524fcc2ff30b6c9c06c1112ad67b75dc89698fc5704ef884ca08cdf0fc2b6b368d958bf26997d9aad178640d792e4b85a507d79b255235b500405310c50f3e7f5f11c526f80e7a98ef760e76d5e4c0a0d1b92e14f8029317b1b39ab17c2196270a850f53dd13be4167989bf2c60bf0a17444523292abf96151af0fa31fc49655dcd3993ffaa0dd73bc0a126fb98fc76c53a165e09e57e7b7f6be1128d0df042b07b520396363c6c9cd2a235dbaa3f120b56abee3195e36b5d362759abf8f05b70ad7b4f835fe613dd2f991a45dab34d2625676f57e4f57520a147ce776fa280c87e57cd873bbd7701d6a859169c29f0bcc0ecd5738b14c98f0f3c273f255ec4f3a8d69e8ba0bf1844ca2d86fd437a6a9640c1dc7f3773ae1cfbe31424c997eaf6d58af074de85c09ed9991b7a8e3e74a9ed6f98109d3555cdf4ac434183ba3230261e91bccd982ea255f63a2e670ad6f8edbdabfdd37874882daac43afbef45fcc7a1c493717a4d1a08f9486312c14f9ede7b3b01c6336a607ac59bdee16f63039b190cadba89da7dae4eadee5e82c01f0b02b6ae6960837e4a20ff61ca8b9623ee9b740603aaeff169546086a85bb78c1064801181763f6ca80bbddc9c6dc5dfd5116337f83ab7f48a605a9d55a9bddfccba0b08b70173a93f8c43a3b790bf8790bf1c2fa9619fee91c0e4b6a3fc47fecd8486ff9f46bc0428090a7afd384828652965585d5eaaf044e67efd088217dd621ff29f6ba081337329ec39e9b6f5afe67920de473aaefda18881295acd8b9e444f5d3cc017a8e4904981fe3d3d2ea5234e78d7136131baa0a03a86c28a0ba0b5d7d5351a6c1bc2c4eb9fe4e8edcffbf5a0bceca4ad48e0a940583be249b7dc85c3f8c97309c6ed96d8090b19d63a18f78da1d47f60d071f6bbad3eb399c9c37104db51d115d9ee82ef4b0ee24688b13b5d72379602ff8adf318e4dbdd498a1b6cfeaf43f45260b3b146c22a00adc6fed1592614d759cb8f667282e9ba6751a15084a8df79e4fc2f584a246e6cb078b0960a9a5068e3d345a5677eca02e55f9adeeb8f19e24d0fbcfb44df2b6f6acc340c11abd2c0be38eb65de4b4ba0f33aed4436b0b4bb8abe1279e9277fd5402c548a1a352858f8da0dc8d7fc6ed36ed2b0745c115d3cc6b50457ffff0dbeb85f9e611d688ea47298f8cf9602e283de9ff8208b1f3ebece040e6c7ef6fe5877db487446385e432b0d5f04be8d36f538400bdd22fe45052ca34c3bd6511c3dd408d678648c75f43989076b25287499e7027888fae4f09d53ed52e3a0d20f8f5c9e"}, 0x418}) 08:13:08 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x8919, 0x0) 08:13:08 executing program 0: socketpair(0x1, 0x0, 0x80054, &(0x7f0000000000)) 08:13:08 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003640)={0x2020}, 0x2059) 08:13:08 executing program 4: socketpair(0x1d, 0x0, 0x20, &(0x7f0000000040)) 08:13:08 executing program 3: syz_read_part_table(0x9, 0x5, &(0x7f0000000300)=[{&(0x7f0000000000)="c91cb470ee9bf7ffebae3fa458dc6d784cc39c4fe8fd2ce054389a859fa1594a3d89d752841e047af3ec62e40b72d0f058b30076d8bca01c224b8fe994e72082d7fbdbdd8bea61bcac35", 0x4a, 0x8001}, {&(0x7f0000000080)="deaba2f8d66c8c24ba47ba0179daf3c5ee4a80d0cd938c37d4e2b1bbca56f243536d0c3f01cc5dfc73eddd8ffabc33582f5cfc608a32957d9643f2689e66e6ab115f5ae7c3c3c193d404dd17837cc72dc56fd21827", 0x55, 0x15d}, {&(0x7f0000000100)="c60cbe28a3b92c80f3cca8faf2eab52e753c92a6fe0684ab61ba7b4ff62a3e445793fc2e38eda831dd3845480c7e641957aaa32a77d0af42c74e2f7edb7ea14ce2a17dd411", 0x45, 0x27e4f35}, {&(0x7f0000000180)="7fcea52da1bcb28a017d07b6513ab7fcc24df2edb5557312ba4f04205a22b45336c62178c42092c561275ae126180b10079f4e4156caf833da92683db6d622efe02db2f3f01830891a0ebb30c03ca996845d610a19", 0x55, 0x1}, {&(0x7f0000000200)="618662dfe554698011b96a71aa5fee179c726adbc5cfe5b8e284c1ddcacd967f212a498060d57eaab422a0c3f80841c7007749102b37ca38a3112022f92fbe1ce13a672526d3a5efc69b1eb3aeb33b87b3e6c13eaca0423a84c56acb35f103f1ad99df2d5fa72d9f096c16a3a101bde4d217d947adb3c1814e14cecaf53562e8be01c6641c176c09bb78cc8848955a32daec9a3b8019c1a2614b76c0fb84616f41dc52b3ab80c4c369166f9922d1ff7f550c69b47c186676dab4f8cc0ef62d5cfde669cfc936a365bbcf400697f91c645901e2fa0e3e2f107c78f859a8e8", 0xde, 0x4}]) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 08:13:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 08:13:08 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) [ 343.429495][ T4509] loop3: detected capacity change from 0 to 163407 08:13:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0x1, 0xb98, 0x3}]}) [ 343.787575][ T4515] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:13:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="081d085cac857c45d7b4d6800800", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="afb4af3e381f"}, 0x14) 08:13:22 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 08:13:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x20010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x23, &(0x7f00000001c0)=[@cr4={0x1, 0x32b9af06731685ba}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:13:22 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xf) 08:13:22 executing program 2: migrate_pages(0x0, 0x0, &(0x7f0000000080), 0x0) 08:13:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x601, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:13:23 executing program 2: r0 = getpgid(0x0) r1 = getpgid(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000200)) 08:13:23 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 08:13:23 executing program 3: socket(0xf, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000680), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000a80)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000b80), 0xffffffffffffffff) 08:13:23 executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 08:13:23 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:13:23 executing program 1: r0 = io_uring_setup(0x3629, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 08:13:31 executing program 5: io_uring_setup(0x3629, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x21c}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 08:13:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [""]}, 0x20}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 08:13:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x2004008d) 08:13:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x24100, 0x0) 08:13:31 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xd6a8c3cabe4a014b) 08:13:32 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x3, &(0x7f00000003c0)=[{}, {0x3}, {0x2, 0x0, 0x0, 0xfff}]}) 08:13:32 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) syz_open_dev$vcsu(&(0x7f0000000300), 0x13e0, 0x140) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000002c0)=0x6) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000280)={0x3}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000003c0)={r3, 0x2c}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000240)={r3, 0x1a}) syz_open_dev$vcsu(&(0x7f0000000000), 0x5, 0x101400) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x78, 0x7, 0x9f}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000180)) 08:13:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000400)="19", 0x1}], 0x2}}], 0x2, 0x4008000) 08:13:32 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 08:13:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000680)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000fc0)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}, @hopopts={{0x18}}], 0x48}}], 0x1, 0x2404c0c4) 08:13:32 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, "04"}}}}}}, 0x0) 08:13:32 executing program 3: socket$xdp(0x2c, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 367.724889][ T24] audit: type=1326 audit(1645776812.780:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4566 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6eaa549 code=0x0 08:13:49 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000440), 0x2, 0x0) 08:13:49 executing program 2: io_uring_setup(0x3629, &(0x7f0000000000)={0x0, 0x6f8a, 0x2, 0x0, 0x21c}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{0x8, 0x0, 0x0, 0x800}, {0x101, 0x2, 0x9, 0x6}, {0x800, 0x0, 0x20, 0x6}, {0x3d, 0x0, 0x20}, {0x80, 0x1f, 0x80}, {0x8, 0x4, 0x7f, 0xfffffe00}, {0x0, 0x0, 0x3, 0x304}, {0x5, 0x0, 0xfe, 0x8}, {0x1, 0x0, 0x0, 0x5}, {}]}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000280)={0x0, 0x2, 0xffffffffffffffff, 0x5}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 08:13:49 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001900), 0x101000, 0x0) 08:13:49 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0xcf3, 0x0) 08:13:49 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000440), 0x0, 0x0) 08:13:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfffffffb}}], 0x18}}], 0x1, 0x0) 08:13:49 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000200)=0x8010, 0x4) 08:13:49 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000440), 0xffffffffffffff2e, 0x0) 08:13:50 executing program 4: timer_create(0x0, 0x0, &(0x7f0000002640)) timer_getoverrun(0x0) 08:13:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 08:13:50 executing program 1: clock_gettime(0x0, &(0x7f0000000400)) 08:13:50 executing program 4: socketpair(0x2, 0xa, 0x2, &(0x7f0000000080)) [ 385.446041][ T4607] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 392.097648][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.104361][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:14:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc01064c9, &(0x7f0000000180)={0x0, 0x0}) 08:14:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x541b, 0x0) 08:14:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:14:13 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:14:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV]}, 0x58}}, 0x0) 08:14:13 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x802) 08:14:13 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x639b, 0x40001) 08:14:13 executing program 1: r0 = semget(0x3, 0x0, 0x4d) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/213) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000d40)=""/4096) r1 = semget$private(0x0, 0x1, 0x40) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000100)=0x5) r2 = semget(0x1, 0x1, 0x40) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000140)=""/4096) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000001d40)=""/222) semctl$IPC_RMID(r2, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000d00), 0x0, 0x40400) 08:14:13 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read$dsp(r0, 0x0, 0x0) 08:14:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000400)={0x0, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0], 0x0, 0x1, 0x1, 0x1}) 08:14:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x40}}, 0x0) 08:14:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000400)={0x0, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0], 0x0, 0x1, 0x1, 0x1}) 08:14:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 08:14:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000d00), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000100)={0x0, 0x0, 0x0}) 08:14:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 08:14:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x6, 0x1447, 0xc9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 08:14:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000400)={0x0, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0], 0x0, 0x1, 0x1, 0x1}) 08:14:23 executing program 0: socketpair(0x23, 0x0, 0x1, &(0x7f0000000980)) 08:14:23 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 08:14:24 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x626c1) 08:14:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000400)={0x0, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0], 0x0, 0x1, 0x1, 0x1}) 08:14:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x600, 0x0) read$FUSE(r0, 0x0, 0x0) 08:14:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 08:14:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "237c9506000031927da2843b9f"}]}, 0x28}}, 0x0) 08:14:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@raw=[@initr0, @call], &(0x7f0000000180)='GPL\x00', 0x7, 0x8e, &(0x7f00000001c0)=""/142, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x9, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000013c0)={0xffffffffffffffff, 0x58, &(0x7f0000001340)}, 0x10) 08:14:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 08:14:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 08:14:37 executing program 1: syz_io_uring_setup(0x7783, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x28e8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2c6}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 08:14:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 08:14:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:14:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x9}]}) 08:14:37 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="1f41ac175ba0", @empty, @val, {@ipv4}}, 0x0) 08:14:37 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) 08:14:37 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000180)) 08:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, 0x0, 0x0) 08:14:38 executing program 1: socketpair(0x0, 0x530921fe36d1e7b8, 0x0, 0x0) 08:14:56 executing program 5: syz_io_uring_setup(0x5857, &(0x7f0000000600), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x25d2, &(0x7f0000000700), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000780), 0x0) 08:14:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000005980), 0x8c080, 0x0) 08:14:56 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/block/loop0', 0xeadd17e390c7b999, 0x0) 08:14:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) 08:14:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa8, 0x1}, 0x48) 08:14:56 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x482) 08:14:56 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x3}], 0x0, &(0x7f0000000200)={[], [{@obj_role={'obj_role', 0x3d, '@'}}, {@fsname={'fsname', 0x3d, '-[/*(\\!\'#/$'}}, {@measure}]}) mknodat(r0, 0x0, 0x0, 0x3) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000440)) syz_mount_image$romfs(&(0x7f0000001b00), 0x0, 0x0, 0x1, &(0x7f0000001ec0)=[{&(0x7f0000001b80)="fb", 0x1, 0x4}], 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) 08:14:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002280)=@buf) 08:14:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x26, 0x1, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 08:14:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x1, &(0x7f0000000200)={[{@noblock_validity}], [{@fsname={'fsname', 0x3d, '-[/*(\\!\'#/$'}}]}) [ 451.856442][ T4716] ext3: Unknown parameter 'obj_role' [ 451.935069][ T4721] ext3: Unknown parameter 'fsname' 08:14:57 executing program 4: r0 = syz_io_uring_setup(0x3291, &(0x7f0000000040)={0x0, 0xcc66}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:14:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x24, r1}, 0x50) [ 453.540094][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.546739][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:15:12 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 08:15:12 executing program 3: mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x4) 08:15:12 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@context={'context', 0x3d, 'system_u'}}]}}) 08:15:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 08:15:12 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0xa041, 0x0) 08:15:12 executing program 0: syz_clone3(&(0x7f0000000240)={0x222a80000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 467.179353][ T4741] fuse: Bad value for 'fd' 08:15:12 executing program 3: memfd_create(&(0x7f0000000040)='\x00', 0x6) 08:15:12 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) 08:15:12 executing program 1: syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x8c, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 08:15:12 executing program 2: memfd_create(&(0x7f0000000000)='@*:\x00', 0x2) 08:15:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) socketpair(0x0, 0x80001, 0x0, &(0x7f0000001100)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001600), 0xffffffffffffffff) 08:15:12 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000004780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:15:26 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a40)='net/llc/socket\x00') 08:15:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) 08:15:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:15:26 executing program 4: ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, 0x0) 08:15:26 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000004780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000004540)='./file0\x00', &(0x7f0000004580), 0x4400, &(0x7f0000006a00)=ANY=[]) 08:15:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x700, 0x0) 08:15:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpid() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000577000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="66b91a02000066b8db00000066ba000000000f3066b9800000c00f326635001000000f300f01c30fb418360f0766b9130000000f320f380a906e5f670f01f00f08b8f50a8ec8", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000572000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:15:27 executing program 3: pipe2$9p(0x0, 0x3) 08:15:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5452, 0x0) 08:15:27 executing program 4: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @remote}}) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) 08:15:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r2, 0x0, 0x0}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000001c0)="b8c7008ee80f32260fc75976f2a73ef30f10b4000064640f01c5f30fc773d7baf80c66b8fc95b08566efbafc0c66b8ba00000066ef260f01c80f01d1", 0x3c}], 0x1, 0x13, &(0x7f0000000240), 0x0) 08:15:27 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) 08:15:40 executing program 3: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 08:15:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) 08:15:40 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x155, &(0x7f0000000500)=ANY=[@ANYBLOB="12010003020000402505a1a440000102030109024301010102101f"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 08:15:40 executing program 1: socketpair(0x18, 0x0, 0xb08, &(0x7f0000000340)) 08:15:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000800000/0x800000)=nil, 0x930, 0x3000005, 0x10, r0, 0x0) 08:15:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4b47, 0x0) 08:15:40 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff8000/0x3000)=nil) 08:15:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000572000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x15, 0x0, 0x0) 08:15:40 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0xffffffffffffff21) [ 495.952453][ T3567] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:15:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) close(r0) 08:15:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 08:15:41 executing program 3: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) [ 496.372827][ T3567] usb 5-1: unable to get BOS descriptor or descriptor too short [ 496.472687][ T3567] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 496.483539][ T3567] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 496.682820][ T3567] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 496.692108][ T3567] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.700263][ T3567] usb 5-1: Product: syz [ 496.707647][ T3567] usb 5-1: Manufacturer: syz [ 496.712992][ T3567] usb 5-1: SerialNumber: syz [ 497.025898][ T3567] usb 5-1: USB disconnect, device number 2 08:15:54 executing program 5: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) 08:15:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00&\x00\'\r'], 0x44}}, 0x0) 08:15:54 executing program 3: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_create(0x0, 0x0, &(0x7f00000005c0)) 08:15:54 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 08:15:54 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3, &(0x7f0000000040), 0x4) 08:15:54 executing program 0: syz_io_uring_setup(0x2822, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x38f}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 509.308961][ T4832] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 08:15:54 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 08:15:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{}, {0xff}]}) 08:15:54 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x1cdb42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) stat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)) 08:15:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x40000000000001fb, 0x242) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 08:15:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) creat(0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 509.716691][ T24] audit: type=1800 audit(1645776954.770:3): pid=4844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 08:15:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x306, @remote}, 0x0, {}, 'bridge0\x00'}) [ 514.977219][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 514.983910][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:16:08 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000180)="fe", 0x1, 0x10001}], 0x0, 0x0) 08:16:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000004c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028be04c1b71df3818946", 0x66, 0x400}], 0x0, &(0x7f0000000300)) 08:16:08 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000900), 0x8c0, 0x0) 08:16:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) 08:16:08 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 08:16:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) [ 523.034893][ T4870] loop2: detected capacity change from 0 to 4 08:16:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/47, 0x2f}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 523.090767][ T4870] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 08:16:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1c00, &(0x7f0000002540)) 08:16:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 08:16:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 08:16:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'macvtap0\x00'}) 08:16:08 executing program 3: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_clone(0x0, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) [ 533.622357][ T4890] loop5: detected capacity change from 0 to 256 08:16:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x0, 0x0, 0x0, 0x200}, 0x48) 08:16:20 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/4096, 0x1000) 08:16:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0xc}}, 0x0) 08:16:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 08:16:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8927, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) 08:16:21 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 08:16:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='0'], 0x30}}, 0x0) 08:16:21 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x84800, 0x0) 08:16:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000180), 0x4) 08:16:21 executing program 1: setresuid(0xee01, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0xee01, 0x2003) 08:16:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) 08:16:35 executing program 5: personality(0x400000a) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 08:16:35 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000500)) 08:16:35 executing program 2: mq_unlink(&(0x7f0000000400)='k\xb2\xc1G\x92\x0f\xdd\xa1\x8b\a\xfe\x9b\xbd\xc8Z\xbc?\xe6#\xc7\x85\x0fv\xc4o\x95[\xc1l]\xb2\ak\xd4c\xde\xae\xe8\xaa\xe4\x00\b\x00\x00\x00\x00\x00\x00\xe4\xffY\x06\"\xbew;\xec\xca\xac\a\xa2\x87\xb3eY\xec\xab\x1fQ\r<\xbc\xfb\x90\xbd\xc0\xdf:\xe4\xa5\x7f\x12\x1fV\x9f\xb6:\x9c\"\xc5l\x01l\x1b\x92\x00\x00\x00\x00y\xfcK\xea\xeaJ\xbd\xd8L\xeaP\xd5\xd5L\f\x9d\b\xb9Q\x94\xda&:X\x90\xc0Y\x9e2,\x18\xbd2NH\x93\x99`\x1f') 08:16:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x0, 0x0, 0x0}) 08:16:35 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00') 08:16:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 08:16:35 executing program 2: clock_gettime(0x3, &(0x7f0000000440)) 08:16:35 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) 08:16:36 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x820, 0xffffffffffffffff, 0x0) 08:16:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x2, &(0x7f0000000000)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 08:16:36 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 08:16:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:16:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40815, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 08:16:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200180, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:16:40 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 08:16:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x5}]}, 0x24}}, 0x0) 08:16:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x2004c8c5) 08:16:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1845, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 08:16:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:16:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x80fe) 08:16:42 executing program 1: ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 08:16:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000640)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdr={{0x18, 0x29, 0x39, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 08:16:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3ea}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000040)='M', 0x1}], 0x1}}], 0x1, 0x0) 08:16:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'gre0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x400454ce, 0x0) 08:16:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:16:52 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:16:52 executing program 3: socketpair(0xa, 0x0, 0x8001, &(0x7f0000000000)) 08:16:52 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x16, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) 08:16:52 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0xb}, 0x14}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) [ 576.418494][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 576.425158][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:17:07 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f00000009c0), 0x48) 08:17:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000040)='M', 0x1}], 0x1}}], 0x1, 0x0) 08:17:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 08:17:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40000041, 0x0) 08:17:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:17:07 executing program 1: bpf$MAP_CREATE(0x10, 0x0, 0x0) 08:17:07 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00000009c0), 0x48) 08:17:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x4}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 08:17:08 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) 08:17:08 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 08:17:15 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/132) 08:17:15 executing program 1: open$dir(&(0x7f0000000240)='./file0\x00', 0x40440, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x2) 08:17:15 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 08:17:15 executing program 2: r0 = open$dir(&(0x7f0000000240)='./file2\x00', 0x40, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') 08:17:15 executing program 4: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:17:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 08:17:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000280)="957023efef09eea3797a6bade54ef2f5a6901d49b551a82a7447484f862253d17de86721bc3815f8c6377b88bf426d238e91c078d5dbd86f2cb5ad747e43", 0x3e}, {&(0x7f0000000300)="62b651bbae4c5a2abb2df9c99a811961fab4ef568bf10f45196cffb5819c46d7fa068415e4018656891f7689c146ed04bf72ea02927eb8592841118fbfc4386c7dbdbde0d19a31", 0x47}], 0x2}, 0x0) 08:17:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:17:17 executing program 4: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="ede5870ae70cff312d8b0dedb7b71637cc328b288b7da6fc068901b32aa0c9b136f8998808ecc70ddcfab76e84cf792ba2c5628cf2c4a1d0617d159ef33a32e675d1931cf29b941b973ec1fb22e5b1ed982aba84659a37bb32cf58eeb75f", 0x5e}, {&(0x7f00000003c0)="9262369cd9af3bddd868c07851f9668a55237028113005422b7d6546e1162260c12e0190cabfca7560dbe4c06728920e981c11906e9dca7ea61cadb7ea44a40234b076bb621d33bc94b4ca28804adafe68d6d131b3bac3f8c9b2f85e2d5348604a5b95f58a062222d63656f0be674492f2f86f83f4cbbd4655af6f", 0x7b}, {&(0x7f0000000080)="b8975e5b18b5ca1ce2f37b0646c5ae4a02379c2c9495d1a602298d9d98f77b035e019f0f92455e261ce72fb422ccf121d0f60da8ad96df1a0405", 0x3a}, {&(0x7f0000000700)="35a178d85b4b6d7657e085fba2bdb36ec9dd39a98df6f02d2155008d4188eae8f5b315e5333612fc9957f689210dd6ddd52e881f36eed98bc0dc89667dd7135e9e999708719b698e1f08a457d9915a2f3fc4b289f0d07e2999f7e1357c1c5f7961958c7091a3604d1d740ee043a612b27bc5c05ebee6af9db5b1acae72899ab4c8fffd50b94a579e09bde8cd98a605fd608a3f9a9753a1eafa3344811c4a4ae86e8595001b8bcce74a01e37d5f892493b9afbc7e", 0xb4}, {&(0x7f0000000d80)="ab94b0a31d225811157c7f3a28e841f57c1452ff8c9d0a8d81700c89972a62d52779c682ce430a10336ff1cf9b0f7f10fe45b4e4c45c7a9a1bc2ad9d4b562898a6e50a09f6f1f88abb1be09e54efb4085bf418106275e5c768813cab32e3b4342ef82f0f775e9eef2fe2f64ac658bff3d470656780be1227d1c00c00d99d927a945f80d5c3bd20f638cabab6920642ee0ab84ce9771e34ee4a2ad124bf93ef416695a80a5781795b0c65375e3b92dc988b0594af50b94c958a1c27f71862564430ae9a8aacd37dd9f9274d59dc51597bcb34f473a8d1573a874cf2b981b6538212d0d915d685f799908e73dfbb2df9893ec4aa6e225a850ac33967eb1f553efcf5f87b0726a9ddef6a75cfd21c3f4b70ee76547b187efe3cd17ca41249c1055286eab21c7d32bab8446cb5b08ccbdbd9908a96f93e62f7d538b3b9ccce03e65142b1ff77dd8e0e73f94816f6fd95b1bd8d30ec2c2ccd284f7a7982253047e8248c4fc0d657b725551005bbf542903fcde9f9151203f364e4b4dd2df98162845489a51668900d5baa1e4cc46b0178ad24bff2859cbdf37143c22aec8bac9faff084ead350ef9137e823eca2a97f0b006699461aa4ac1435e724ea9ee1eb318209bae00622f0d8a3358b3e320d2b4f7553dd87a423acbaaa5bae27b06d8fcb2be53ba7be5af07fe4b6d821e4fb2b1d20e2a21b7430ee68df26d95541fccf8cac222335a5dfeb3fb9fe6b59c6d87dc2b58b196a065b4bccbb8f6b30352d9002efe826a02202eda218b205d07af5cb9418a35c43d380b52437b818cfab5048df6dc5d4c3ce171688ade043bd48b9e759d0ce9b44957dd767b2a22ca80494136cf35d523ed30a4f84de3dcbfab4ab0d713d6439de4f4c736145a6c51d8f531fa5656746af7ce3560e049854a6adc808017382993d89dbc40ba7776ccce910c12a105309c9fc7c8eb67d2c5ea3c8407a61a80be49dfa35c6d558a06a5f97d58d343f2f5fc85692034b0364ca1b346539ab255679204886e002ff74f6983e0baabdc909b25e5d68e1ccb0e22569dd4374d2b9369d87913578256e2fe0aa45a48e1a5e86774b25cbb268c3ec8c11b47c8fab243728b7e5f69837d4441b9350de3ad406e639b3f4b32ec9a5b5b7b889127fea7eba1d1a14cbd345dca0fff889fbac1f162b743558aa05adbec8468baf677d4269ab897e32f1729b93701aaba8670f2556c5c6164bbb27b5561c17fb7a20d35fdde2d3a6b9ec884dc1afb9700dfd6d13c4c34febfbcd7f2d1989137ace1b1ffa7ff5f1dca8ba464ee33c4b0d727bccef52b53499b56769d37fa0bf83c2e7a673e89d84f5f62949b706f8a5e1c8f8886386355aa47352edeb2a69a52654da65cc01282874db59866830b842f714b6c8beffaefb9088d9933cac1ec1ba03408358e288fc37fb1a5b520f730c11f48ae323c23e2071d881c6b00e911b8353c5af8e81f7cc92f0d1e0e74fe8d62bf39fae11b5df182ed9d5ce3c6c60824da07c2eb027e36dded6a06dd82454dc672519ddaacfb962db75044ab8fbb5c1e3f3b519cc02b846e8654712e5d4971e87887ef329658ce12f5e1d302b9afec9e0832629c5b06f2fcd719687e244c24c4d290a23c2480383f6a9a68fa1ffc6803465d89185b72006236bb0f2b7e63259bfca16fb8dc054b9c0f4bf43f32e26fa93c759d59dbdeefac9178cce1c75ab49c317d6539ad13bdc580045ad27f4d2f25a8dd66ac5c7bf14aaf1e7b43292f086357a7480cb3347d8a45731678a00845ff0c01db73b4198eb856b4de43bb319eaaacbc56a94abec52f9b38ad1d87f6e17d5526fec8b2ea7db1ba69f561f5179f1b358e1faefbee0c02325f31de34c19040a902d4ad3682eff60b4bad8cdb162f8c1584b3af8bad942ca46b76d1ebb49bdbaab9aeb97e16d40f311ee2ab9e7dc5f078781cf785379036bb417afd6d160a9d203182a18618d44c625f7540570b6911abfbefa2fabea232480a05f2d97fb7ad65fa9f5a17d651d97c17ceb6c42ffbe0a3011f8a7b12b565fcd705db0802cbe08264858643949d3ecb1675ad66348d2a3fbd67f2b63840445843e4125388ca7c3e4eb35307ca4e1954488936fd7ae42ff57faea2f8817ab0f787115cdbca56b55519a6f00c12524815f9e804bc74c91d26b8d0d0af17532a0ecd52064dc729cad92713852322fe24922fd41d7d02550e0cddad273c1894c4e6d948b8188f69f458dbeadfb18e6549c7cab5b4d9c8f1118c059eb4a8264be873948f784eb721dfc01dca31c81b7103de5a20a7d91c85bb1458ebdaed501de1974d79f384a025fb3cd3710516f200cf33d94ffffbea78c9c72b129dff77abc1e9cf334c165f2033297ed6e211318c9f9c5ee7983817463a0ef3d54c45bdf41939c0c34e62103e2b2bf49defa60f714bba6e05531479fb347871972bef11a793109e192f5d52d2955c9259c309b935176dc0c2186e785dad1ce08ae7d34009b8a3bd32a933658e2a8d8e980a1508f3a16c06a28fb001564366b4c272f547be51940a291ae71c1e0592c402acbf8eb3f492dbbf1950f2536b383e50b098d0e87e28fd02435a9c37fddb638a09a32d5343d3521c61e710f2c1aba0e8ae143f08baccee4355cd2fb7fd13678942de36ee92ad41e84ab9dd61de9c16b704e08d3b0c4c7b67b89eba99dae213119ec56b01c85b8cbf6f0b13bb6b895c726ce31304331e65b784b19c2b21dc9bd85920ef6db70d974c1e5245eb35c7dd1e529fa56e30fb1330d34cd3e2f0e3adbd535329cd25281c6c51bc2810b6a338fc132746363c9d256b62792f172b65fb131d44b36e19e285ee603ab6747e813c355471bbeb7d2163b39b982625c397ac3a92be351985d07273f6c92f56212bad09131cda6ee08871e1aa927bf1e8b7ec4b06078276797809b79f5f74365db30ab6c8d4ffd31c4876fe12a22b7e91a9fb91688ae6fa3cc6b223ffce4ecc2d7d8a16728b2dde5adae4aef83c4dd647db4290e4b066771ea4a4e2ffca864ceea5e438285a2150fd600f482601d3a84af5af9bea27eea1dd2c1088d4caf3c896b89f4a4db76a2ff8a19434d7fe75181437742c23eb585cdc0dd42a914da2adb7376b50707f6cd7e15b9d0f9ad58425ab43920ee66e00b93c9b2bcb09ffd28f0749df88aaa3710b5472a21fe101e2235d8a144e031528057a15dd15575ce1e8de4688991294e07547e925d204cf5af99ded582e46960e4b87dc18fbfbb2de6024b77cf88040a24e5346a3c0e617075a7225c98cbf129e26195e8dc506248da06a5a5f182a17bf159707913914e2220992f00ccdb0721a1730dd1a9f5c9b0fc89b7224d364a884afadfa095b57655c7949bc05843b7b7ecf4a517d745f0992813d0c9dc5862c7ec81b28ddcfda1be88bdfa2b880f7b71e25e3c92f18a928654ed089565034bb106ccaca2e63e370f2e1a40a4298ed7b0aae034abe062bf8e136b3b520124062e41329ba4139f7b1059fb12eb0ae2ea75e0f852333d7b9784752b1b20a96ff73a90cf5b7f2d469c489ad711a5b7e4e05b54966e132011b04cd4dbcaa0c813116296b23efcd51d6e37813c56a1ee1ba01f29782ef2544244aba90b16b0bbabdfbf43f46ab0cec48df95cf53d264d04baa1dd7667fb3058d1e37bdfdbb21dcb3f558cab34eb9e04e253ba916657d7c5ced75d9082cf60163cb56a08adf25613f6c5d9738a490b62782b0c36047bcc781a9c20a70206e002486bb7da4e6b518a105ea6f47bc432806dafb7b49194793cd08a2e83024d07d1f4e52464eda597165e78a2a6e6ac741cac4a706f8cc1acedb2bb54d238cee2e32323d205f2e10b5140b595578f7f9b63269cf3901f64604d2b6ea02c7dead41048dfde445a556e9085ff85b7f847b69e99d108258615de4ceee1576391630d79f5d8d10660054a925a835bdeb0b260a0f801ce18520d6206c8972f569081a5eaf79813f4b20ba9f5126e9d3e32ffec019b87055d44379e228bea520ca626616dc1b6ead09235b0f73ccb5625a188fa4077f31954811f924e1dc0ac2e08064013d201e19ffaefe80013d62cdc23dfefac0ceb4e49de2fd7bf73db7d56351a09c68f5e2e58add303d1833e8155113e154272bd13da36e73742b3f3c03bdc581495c848b65c5983171bb8c2e39ffd16de55f4147f5365ba819f3800ecaf778fa23dcca8d32792daf8f776fcb63473cd845938eab86dc64b24c3092da93b6f66c58bfc4fafc35afbbdc31418ef52ba59e776ced09dd96fe365e901675ec14aead14925eebf11bbec192afdf4ae030677a2458824f311aa899421420563908a9014202e0c6c0a6a543269350acacafaa32021fa519425e0bced936bf366f072707a838511b3217deea7955c1cbaad8cd36dfdb55c8dfc76491a91539061c539c199aa8d4bcfe4f44932a4b0b373ea2bde23ae4b543d3741e80b89203d4e5ace77213457b5f765f99adbb77eb7cfe70704de96c0ec536c7efad8bd7261b5e9514197e626ee9dee8c53b27797409ef4267b5cf7e983d91cb33148e6f31653656f5d2c1b0b5e1d2c46bbcd7865117476f883f11a69d9ded7a35f52139397a4b83a53d0cdc5f0c406d917d53522af2225ffa2e7323bb4034158d4388e4e439cf1a0c12bdb5cf3358b7e07fac462a30e446ebe067e93955d4cd367d9cbe552c7e6d2e95ac5685a2ae5f3b6dbd5d6d85df20f25f43abc229d8c6fcba25dd7d53647b4cfb36801d995ee7b4e4d7393f0aa5e38290e14548e3639365c3b9577b4804b11994c62d68762ed02c0db7414ae6e1177996292ac5c6422f1574ffb3ce00a036bd1c91b475f48ef43eade1df7bd7c8159ba78bcbc5d133b9d98bc67a1d1c3750e6871a04caabde6a12ff21488c98756714b820ed93f421e0e1fa2d038446fa7fb678f2ff8ca22d40c9c315cbc1ff276445e0939075aa8fc5b1e7a4154e267a9910149817997318caba630d65215edb6f74f95428ad8cafaee105a8929e2ebff7d1438b07af1105dc46feff15031e399087f1720f0db469b4500a732c44e5286d410fbd32667bdef26cb5e50c89c863ab4574293b021c7f0311879e5038014cc59d5b1f1896ce5f7882c8fb776c628f0a19c4682399eb205d1e0384edaf1b2f54909733402139ff1254f86398a26b886c3b4ded587c9990c7796e21e7a773ef8a28bba919f1866cf7624c0850506ab05a68bf2c46ddc8429ac317e4a115daeeef1d43efecd6f7e912a442d19835c7f4f497b6527fcd9a6332fbbc146a4ea8ec0180bf6105aa923376840c35384ab2e9a861e15db83360263bd172551990b7ac1ed669361effec0a19637d5f8f823ca6fad6f97096ecd03b0878364a33807fe3ef78e36bb3128c7564ea087f1c9c7d7117bd90b2134540ec48e0c56e207a49752f6349a227f0e078d5613790c4339c54b09c52a65ac043f604e79dff2e76c54c18d842407837428a007074d9b9525a5146f4107eca58dad3dccc0baddfb12b8c8b1cc77a2756f29310d", 0xf3a}], 0x5}, 0x0) 08:17:17 executing program 4: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000280), 0x8) 08:17:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) 08:17:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 08:17:23 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:23 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1a74be260a1933dc2998d69d1e134f28855a60b8b6141ee852d33ef9d4dea51f4790c75c530f79634cfaf9c3a9ec1c5072116d09c86886f81b8bb5e7b0f4a11a657865eb9b9b82f80dc0e55bc6f587f2f0b6c36094b9b607612d9d14770e3c4f75d62fad8ea676c0fb4c6c2d11b13946c7dd1ad84ed378ce729348c9a06a95630fed2627aae36694ca2cab722b76fafc81b05345e04109e2ec019f80e625f2c751e2c1c8333a570cdbfab0e6451d5c87de36186444dd311ac49087d07b7a5327afb6228a", 0xc4, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:17:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:17:33 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 08:17:33 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:17:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:17:33 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x8000000000000000}) 08:17:33 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) 08:17:35 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 08:17:35 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @remote, @val, {@generic={0x806}}}, 0x0) 08:17:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0xfffffffffffffe8f) 08:17:35 executing program 1: shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) 08:17:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 08:18:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) connect$unix(r2, &(0x7f0000000000)=@file={0xa}, 0xa) 08:18:02 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 08:18:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:18:02 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:18:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 08:18:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xf}, 0xc) 08:18:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="f8", 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0x48}, 0x0) 08:18:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 08:18:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:18:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000100)=0xb) [ 637.860353][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 637.867397][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 637.877721][ T5095] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 08:18:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080), 0x2) 08:18:03 executing program 1: pipe(&(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:18:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 08:18:12 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 08:18:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080), 0x2) 08:18:12 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 08:18:14 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000004c0), &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 08:18:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080), 0x2) 08:18:14 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 08:18:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, 0x0) 08:18:14 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000003b40)={{0x12, 0x1, 0x0, 0x93, 0x34, 0xa8, 0x20, 0x69b, 0x3004, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x68, 0xda, 0x84, 0x0, [], [{{0x9, 0x5, 0x3901bdf2217d6e08}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) 08:18:14 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/181, 0x2a, 0xb5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)=""/103, 0x67}}, 0x10) 08:18:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x80000000, 0x92}, 0x98) [ 649.702845][ T3553] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 649.952069][ T3553] usb 3-1: Using ep0 maxpacket: 32 [ 650.082330][ T3553] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 650.092228][ T3553] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 650.292423][ T3553] usb 3-1: New USB device found, idVendor=069b, idProduct=3004, bcdDevice= 0.01 [ 650.301587][ T3553] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 650.311290][ T3553] usb 3-1: Product: syz [ 650.315982][ T3553] usb 3-1: Manufacturer: syz [ 650.320687][ T3553] usb 3-1: SerialNumber: syz [ 650.328634][ T3553] usb 3-1: config 0 descriptor?? [ 650.377445][ T3553] usb-storage 3-1:0.0: USB Mass Storage device detected [ 650.389005][ T3553] usb-storage 3-1:0.0: Quirks match for vid 069b pid 3004: 10 [ 650.585586][ T3553] usb 3-1: USB disconnect, device number 3 08:18:28 executing program 5: syz_emit_ethernet(0x4c, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000002000160600000000e3eb0000eafff6ff0000000000fe8000000000000000000000000000aa4e204e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5102"], 0x0) 08:18:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 08:18:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/200, 0x2a, 0xc8, 0x1}, 0x20) 08:18:28 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) clock_gettime(0x2, &(0x7f00000002c0)) 08:18:28 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000003b40)={{0x12, 0x1, 0x0, 0x93, 0x34, 0xa8, 0x20, 0x69b, 0x3004, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x68, 0xda, 0x84, 0x0, [], [{{0x9, 0x5, 0x3901bdf2217d6e08}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) [ 663.312621][ T3567] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 663.572055][ T3567] usb 3-1: Using ep0 maxpacket: 32 [ 663.712261][ T3567] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 663.724473][ T3567] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 663.902769][ T3567] usb 3-1: New USB device found, idVendor=069b, idProduct=3004, bcdDevice= 0.01 [ 663.912139][ T3567] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 663.920202][ T3567] usb 3-1: Product: syz [ 663.926929][ T3567] usb 3-1: Manufacturer: syz [ 663.931647][ T3567] usb 3-1: SerialNumber: syz [ 663.945117][ T3567] usb 3-1: config 0 descriptor?? [ 663.984365][ T3567] usb-storage 3-1:0.0: USB Mass Storage device detected [ 663.999375][ T3567] usb-storage 3-1:0.0: Quirks match for vid 069b pid 3004: 10 [ 664.204255][ T3567] usb 3-1: USB disconnect, device number 4 08:18:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_ts_info={0x26}}) 08:18:37 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000003b40)={{0x12, 0x1, 0x0, 0x93, 0x34, 0xa8, 0x20, 0x69b, 0x3004, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x68, 0xda, 0x84, 0x0, [], [{{0x9, 0x5, 0x3901bdf2217d6e08}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) 08:18:37 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000cc3000/0x1000)=nil, 0x1000, 0x4) 08:18:37 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0xb, @in6=@mcast2, 0x0, 0x1}}, 0xe8) 08:18:37 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x4, 0x0) 08:18:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e024030027000b05d25a80648c6394f90124fc60100003400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:18:38 executing program 1: syz_clone(0x42000000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000006"], &(0x7f00000000c0)=""/181, 0x2a, 0xb5, 0x1}, 0x20) [ 673.112085][ T3567] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 673.156072][ T5169] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 673.164660][ T5169] netlink: 187576 bytes leftover after parsing attributes in process `syz-executor.3'. [ 673.392278][ T3567] usb 3-1: Using ep0 maxpacket: 32 [ 673.512350][ T3567] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 673.522495][ T3567] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 673.695627][ T3567] usb 3-1: New USB device found, idVendor=069b, idProduct=3004, bcdDevice= 0.01 [ 673.704978][ T3567] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 673.713266][ T3567] usb 3-1: Product: syz [ 673.717540][ T3567] usb 3-1: Manufacturer: syz [ 673.722319][ T3567] usb 3-1: SerialNumber: syz [ 673.735712][ T3567] usb 3-1: config 0 descriptor?? [ 673.774598][ T3567] usb-storage 3-1:0.0: USB Mass Storage device detected [ 673.793641][ T3567] usb-storage 3-1:0.0: Quirks match for vid 069b pid 3004: 10 [ 673.991765][ T3553] usb 3-1: USB disconnect, device number 5 08:18:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, &(0x7f0000000280)) 08:18:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time_for_children\x00') 08:18:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x8, 0x2, 0xfffffff9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/187, 0x3a, 0xbb, 0x1}, 0x20) 08:18:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:18:50 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000003b40)={{0x12, 0x1, 0x0, 0x93, 0x34, 0xa8, 0x20, 0x69b, 0x3004, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x68, 0xda, 0x84, 0x0, [], [{{0x9, 0x5, 0x3901bdf2217d6e08}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) 08:18:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) [ 685.282441][ T3553] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 685.522421][ T3553] usb 3-1: Using ep0 maxpacket: 32 [ 685.672398][ T3553] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 685.682570][ T3553] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 685.892305][ T3553] usb 3-1: New USB device found, idVendor=069b, idProduct=3004, bcdDevice= 0.01 [ 685.901537][ T3553] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 685.909802][ T3553] usb 3-1: Product: syz [ 685.914166][ T3553] usb 3-1: Manufacturer: syz [ 685.918902][ T3553] usb 3-1: SerialNumber: syz [ 685.928586][ T3553] usb 3-1: config 0 descriptor?? [ 685.994843][ T3553] usb-storage 3-1:0.0: USB Mass Storage device detected [ 686.009873][ T3553] usb-storage 3-1:0.0: Quirks match for vid 069b pid 3004: 10 [ 686.207196][ T4809] usb 3-1: USB disconnect, device number 6 [ 699.297883][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 699.304700][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:19:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 08:19:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@deltaction={0x14, 0x31, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:19:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xfffffffffffeffff, 0x8) 08:19:09 executing program 1: syz_emit_ethernet(0xb2, &(0x7f0000000100)={@empty, @broadcast, @void, {@ipv4={0x800, @gre={{0x18, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@cipso={0x86, 0x1d, 0x0, [{0x0, 0x8, "a65eb7c3d6eb"}, {0x0, 0x2}, {0x0, 0xd, "bc7d4699889c825aff85f8"}]}, @timestamp_addr={0x44, 0x4}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 08:19:09 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000000)=@bloom_filter, 0x48) 08:19:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 08:19:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 08:19:09 executing program 4: r0 = socket(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 08:19:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x5}, 0x8) 08:19:09 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)) 08:19:09 executing program 1: keyctl$restrict_keyring(0x12, 0xfffffffffffffffe, 0x0, 0x0) 08:19:09 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000280)="2b9891335c0bd9a0bb37e855f5c5d823a2f4e8f24e32bbd19ae53706da9cd0b3bacc994378c89ca81f6b11af6ceba0197cdbcb93ff5a726c1194a68717db242f6c62e28d0a0d4a0c54b82968ba863aeba1eb", 0x52, 0x9faf}, {&(0x7f0000000340)="822423ba28dba984e04e864467a7afdb", 0x10, 0x6}, {&(0x7f00000003c0)="1c", 0x1, 0xdc}], 0x0, &(0x7f0000000780)=ANY=[]) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 704.842587][ T5216] loop4: detected capacity change from 0 to 159 08:19:26 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) 08:19:26 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='illinois\x00', 0xfffffffffffffea4) 08:19:26 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000340)="82", 0x1}], 0x0, 0x0) 08:19:26 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f00000007c0)='=', 0x1}], 0x0, 0x0) 08:19:26 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/vmcoreinfo', 0x203, 0x0) 08:19:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 08:19:26 executing program 4: pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0), 0x0) 08:19:26 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="b6", 0x1, r0) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r1) 08:19:26 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0xb, r0, r1) 08:19:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000440), 0x1000000, &(0x7f0000000480)={[{@shortname_mixed}, {@uni_xlate}, {@shortname_win95}]}) 08:19:26 executing program 4: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xed7}], 0x0, &(0x7f0000000380)) 08:19:26 executing program 3: socketpair$unix(0x10, 0x2, 0x0, &(0x7f0000000100)) [ 721.788612][ T5245] FAT-fs (loop1): bogus number of reserved sectors [ 721.795520][ T5245] FAT-fs (loop1): Can't find a valid FAT filesystem [ 721.809847][ T5246] loop4: detected capacity change from 0 to 14 [ 721.870004][ T5246] VFS: Can't find a romfs filesystem on dev loop4. [ 721.870004][ T5246] 08:19:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 08:19:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) 08:19:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 08:19:33 executing program 2: syz_clone(0x42000000, &(0x7f00000001c0)="87aff87a06a30534b01a8ce1b766adbd8e3d85d1bb07ee4850a054c6c683d97a4a1c682f35463e1cc67dd68f867f0725144f20af79fa7b32bb5c0154bed286d54d01e07dd1071c93b3591ac94eaa112930c7e3131548a90515fefe56090e", 0x5e, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000002c0)="409151bf73e1defda14ae2b5e9dc0b90") 08:19:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) 08:19:33 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') 08:19:33 executing program 3: socketpair(0x25, 0x3, 0x4a4d4bb8, &(0x7f00000000c0)) 08:19:33 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ac0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) 08:19:33 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peekuser(0x3, 0x0, 0x9) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/4118, 0x7ffff000) 08:19:34 executing program 2: io_setup(0x1, &(0x7f0000000100)=0x0) io_destroy(r0) 08:19:34 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9b2f09", 0x14, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @loopback}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:19:34 executing program 1: syz_clone3(&(0x7f0000001100)={0x20101000, 0x0, 0x0, &(0x7f0000000000), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:19:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x38}, 0x1, 0x0, 0xf0}, 0x0) 08:19:41 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) readv(r2, &(0x7f0000003400)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_submit(r1, 0x4, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 08:19:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40012002) 08:19:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 08:19:51 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) readv(r2, &(0x7f0000003400)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 08:19:51 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=ANY=[@ANYBLOB="16"], 0x20}}, 0x0) 08:19:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x38}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:19:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000004a40)=ANY=[@ANYBLOB="23000000100001"], 0x20f0}}, 0x0) [ 746.616401][ T5291] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 08:19:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0), 0x0) 08:19:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r0 = getuid() r1 = getgid() chown(&(0x7f0000000040)='./file0\x00', r0, r1) 08:19:51 executing program 3: syz_emit_ethernet(0x1981, &(0x7f0000002480), 0x0) 08:19:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={&(0x7f0000000bc0), 0x80, 0x0, 0x0, &(0x7f0000002d80)=ANY=[@ANYBLOB="80000000000000000b010000ff0f00006763eebd9edf577da12aad0865baa9866e2f1b317067dd912d3052aa962b18978107e2b336811867755f6de6aa484ed580b39d2333d6e94943f4c372f941fd88b568b50b8fa8bc35290784310d9a8d2c9df1a11fbcacbbd1af8cef6f223fe5fee2e3564ad5567e244849a31bb71e98a01010"], 0x1090}, 0x8840) 08:20:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x5, 0x2, &(0x7f0000000000)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xae}, @exit], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:20:01 executing program 3: r0 = open(&(0x7f0000000480)='./file1\x00', 0x80400000000206, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000200)) 08:20:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @exit], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:20:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000080), 0x24) syz_clone(0xc0b40000, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000180)="1808d71e227f12752ba4061512dfcabc5e60f1d443b2f1fb") socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) syz_clone(0x42167567b175f422, &(0x7f0000000a40)="2d8cd1644654f36fd24f2b19ab", 0xd, &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)="a158cff1c661f94e6c5a8271f75b5c97bea2dd8af24b29e2155d84ef976b94d098c38dc56307e54a659e6c770370e260eae4eae5b067025a4e2acb1f67d0a30191002f5ca053bbd24fc69e33af18097bcba4a82bca791bd4ccbebc442e2013d80c63") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000d00)={0x2, 0x22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000e80)=[{0x0}], 0x1}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000cc0)='ns/user\x00') recvmsg$unix(0xffffffffffffffff, 0x0, 0x40) 08:20:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x13, 0x2, &(0x7f0000000000)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @exit], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:20:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x7, 0x2001}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000080)=""/97}, 0x20) 08:20:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x7, 0x2, &(0x7f0000000000)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7b}, @exit], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:20:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 08:20:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @empty, 0x405}, 0x80, 0x0, 0x0, &(0x7f0000002380)=[@mark={{0x10}}, @timestamping={{0x10}}], 0x20}}], 0x1, 0x4008000) 08:20:01 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000000), 0x401, 0x0) 08:20:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x2, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000080)=""/212, 0x29, 0xd4, 0x1}, 0x20) 08:20:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="00e4ff00000000000f8c4bd457fdea231882c19b3d9a0ee40497829a84603368c0", 0x21, 0x4e0}], 0x0, &(0x7f0000000540)=ANY=[]) [ 756.899532][ T5337] loop2: detected capacity change from 0 to 4 [ 757.022280][ T5337] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 757.063189][ T5337] EXT4-fs (loop2): bad geometry: block count 128 exceeds size of device (1 blocks) [ 760.737783][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 760.744510][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:20:08 executing program 0: syz_io_uring_setup(0x5, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 08:20:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@remote}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}}], 0x38}}], 0x2, 0x0) 08:20:08 executing program 3: prctl$PR_GET_TID_ADDRESS(0x17, &(0x7f00000005c0)) 08:20:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}], 0x14}, 0x0) 08:20:08 executing program 2: prctl$PR_GET_TID_ADDRESS(0x1d, 0x0) 08:20:24 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc9) 08:20:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000100)=0x8001, 0x4) 08:20:24 executing program 1: mbind(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) 08:20:24 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) pwritev(r0, &(0x7f0000000880)=[{&(0x7f0000000540)='z', 0x1}], 0x1, 0x40, 0x0) ftruncate(r0, 0x2) 08:20:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 08:20:24 executing program 0: socket(0x11, 0x0, 0x4) 08:20:24 executing program 2: syz_io_uring_setup(0x679b, &(0x7f0000000000)={0x0, 0xd6b8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2ab1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000009c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 08:20:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r0, 0x802, 0x0) 08:20:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) 08:20:24 executing program 1: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) 08:20:24 executing program 4: fcntl$setown(0xffffffffffffffff, 0xc, 0x0) 08:20:24 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 08:20:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:20:37 executing program 3: wait4(0x0, 0x0, 0x4000000, 0x0) 08:20:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 08:20:37 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 08:20:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x20}, 0xb) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/229, 0xe5}, 0x0) 08:20:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 08:20:37 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)='9', 0x1) 08:20:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:20:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, 0x0) 08:20:37 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 08:20:37 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0x18, 0x2, 0x0) dup3(r2, r0, 0x0) 08:20:37 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) 08:20:48 executing program 5: socketpair(0x2, 0x2, 0x8, &(0x7f0000000000)) 08:20:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 08:20:48 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000d80)=[{0x0}], 0x1) 08:20:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x8f}]}}, &(0x7f0000000340)=""/204, 0x26, 0xcc, 0x1}, 0x20) 08:20:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000005000000050000000090000000000000004000004030000000d"], &(0x7f0000000340)=""/204, 0x71, 0xcc, 0x1}, 0x20) 08:20:48 executing program 0: socketpair(0x10, 0x2, 0x9, &(0x7f00000016c0)) 08:20:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000004c0)=[0x0], &(0x7f0000000540)=[0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) 08:20:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000027c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2}}, 0x10, 0x0}, 0x0) 08:20:48 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)) 08:20:48 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x8) 08:20:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0xff, 0x6, {{0x5, 0x4, 0x3, 0x2, 0x14, 0x64, 0x0, 0x71, 0x2f, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:20:48 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffff8, 0x0, 0x0) [ 803.454128][ T5437] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x4}}}, 0x84) 08:21:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000080)) 08:21:03 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev}}, 0x1e) 08:21:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0b, &(0x7f0000000000)) 08:21:03 executing program 3: socket(0x22, 0x0, 0xbd92) 08:21:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 08:21:03 executing program 3: socket(0x1d, 0x0, 0xce57) 08:21:03 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@conv}]}) 08:21:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 08:21:04 executing program 1: socketpair(0x10, 0x3, 0x8, 0x0) [ 819.122810][ T5463] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 08:21:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 08:21:04 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000740)) [ 822.177316][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 822.184085][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:21:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 08:21:15 executing program 3: getrandom(&(0x7f0000000000)=""/126, 0x7e, 0x3) 08:21:15 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 08:21:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 08:21:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x5c4a02adccad02d7}, 0x14}}, 0x0) 08:21:15 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 08:21:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) 08:21:15 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000440)={0x1a, 0x30a, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 08:21:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5421, &(0x7f00000000c0)) 08:21:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 08:21:15 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x102) [ 830.892944][ T5501] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 08:21:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 08:21:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x48, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "ea8a6033a2ff9843e365d65e29007b69165b433de9d057aa6398d62adb0d07e2a62f692349162eb91fdd3cafb3"}]}, 0x33fe0}}, 0x0) 08:21:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000000}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)='Z', 0x1}], 0x1) 08:21:27 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000001480), 0x48) 08:21:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:21:27 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000140)) 08:21:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:27 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)="7eb95ae81cb51505b78f7feff356ae9afb6fc38aca4a3a24bebdae298c839f124d6ac2116e65cfafeb778d854275cf76be087ed2f48f774e58ba6887317d6068a2a0", 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'rose0\x00', 0x4502}) 08:21:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'virt_wifi0\x00', 0x7403}) ioctl$TUNGETVNETHDRSZ(r0, 0x8927, &(0x7f0000000140)) 08:21:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x10, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'bond0\x00', 0x4502}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x4, [@random="5b535662608c", @remote, @remote, @empty]}) 08:21:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'bond0\x00', 0x7403}) ioctl$TUNSETFILTEREBPF(r0, 0x4b47, 0x0) 08:21:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e, 0x25]}}, &(0x7f00000007c0)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 08:21:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="af", 0x1}, {&(0x7f00000008c0)="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", 0x1000}], 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/209, 0xd1}], 0x1}, 0x0) 08:21:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f0000000740)=@framed={{}, [@jmp]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc00) 08:21:39 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0}, 0x20) 08:21:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 08:21:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'virt_wifi0\x00', 0x7403}) 08:21:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x7, 0x653, 0x3, 0x9}, 0x48) 08:21:40 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 08:21:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1_virt_wifi\x00', @broadcast}) 08:21:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1e, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:21:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x2}, @func_proto]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/249, 0x39, 0xf9, 0x1}, 0x20) 08:21:54 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x101440, 0x0) 08:21:54 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000023c0)={0x0, 0x0, 0x4}, 0x10) 08:21:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454cb, 0x0) 08:21:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/136, 0x26, 0x88, 0x1}, 0x20) 08:21:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x5452, &(0x7f0000000180)=0x1000000) 08:21:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4c0, 0x0) 08:21:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000180)=""/136, 0x2e, 0x88, 0x1}, 0x20) 08:21:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454cc, 0x0) 08:21:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000340), &(0x7f0000000100)=0x8) 08:21:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f00000002c0)='l', 0x1, 0x180, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 08:21:55 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000025c0)='./file0/file0\x00', 0x200, 0x0) 08:21:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xfffffffffffffffe) unlink(0x0) 08:22:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x2c}, @dstaddrv4={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x58}, 0x0) 08:22:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x84) 08:22:05 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@rights], 0xc}, 0x0) 08:22:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:22:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 08:22:05 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 08:22:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xfffffffffffffffe) msgget(0x1, 0x0) 08:22:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x3ff, 0x4) 08:22:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:22:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "13"}, 0x9) 08:22:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 08:22:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)=0xc) [ 883.616918][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 883.623751][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:22:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000005c0)="ec", 0x1}], 0x1}, 0x0) 08:22:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000640)=""/121, 0x79}], 0x1) 08:22:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x4) 08:22:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:22:19 executing program 1: acct(&(0x7f0000000100)='./file0\x00') 08:22:19 executing program 0: linkat(0xffffffffffffffff, &(0x7f00000004c0)='.\x00', 0xffffffffffffffff, 0x0, 0x0) 08:22:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, 0x0, 0x0) 08:22:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000036c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000003640)=[{&(0x7f0000003740)="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", 0x100b}, {&(0x7f0000000040)='\rV', 0x2}, {&(0x7f0000001340)="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", 0xfe4}], 0x3, &(0x7f0000000280)=[@init={0x14, 0x84, 0x1, {0x4, 0x9a11, 0x38e, 0x3}}, @init={0x14, 0x84, 0x1, {0x25b, 0x0, 0x0, 0x9b}}], 0x28}, 0x0) 08:22:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000340)=""/204, 0x26, 0xcc, 0x1}, 0x20) 08:22:19 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0xffffffffffffff4e) 08:22:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22c00, 0x0) close(r0) 08:22:19 executing program 3: syz_clone(0xac024400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 894.811936][ C0] hrtimer: interrupt took 264006 ns 08:22:30 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 08:22:30 executing program 2: syz_clone(0x210c400, 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:30 executing program 1: syz_clone(0x48000380, 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:30 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 08:22:30 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0, 0x0) 08:22:30 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000240), 0xe) 08:22:31 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000002280)) 08:22:31 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 08:22:31 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c000014"], 0x6d) 08:22:31 executing program 2: syz_open_dev$media(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 08:22:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)='{', 0x1}, {&(0x7f00000000c0)="c9", 0x1}, {&(0x7f0000000200)="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", 0x1000}], 0x3}, 0x4040000) 08:22:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:22:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 08:22:46 executing program 1: io_setup(0x5, &(0x7f0000000240)=0x0) io_cancel(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000080)=[{}, {}, {}], 0x0, 0x0) 08:22:46 executing program 4: syz_open_dev$usbmon(&(0x7f0000000300), 0xffffffffffffffff, 0x204181) 08:22:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:22:46 executing program 2: io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[0x0]) 08:22:46 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x4020940d, &(0x7f0000000040)) 08:22:46 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x24000, 0x0) 08:22:46 executing program 4: pselect6(0x40, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x2}, &(0x7f0000000180), 0x0, 0x0) 08:22:47 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x1404c0, 0x0) 08:22:47 executing program 3: syz_open_dev$media(&(0x7f0000000080), 0x0, 0x24000) 08:22:47 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)={r0}, 0x0) 08:22:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 08:23:03 executing program 5: pselect6(0x40, &(0x7f0000000100)={0x1}, 0x0, 0x0, &(0x7f00000001c0), 0x0) 08:23:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f00000001c0)) 08:23:03 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:23:03 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x82800, 0x0) 08:23:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = getuid() syz_mount_image$fuse(&(0x7f0000004340), &(0x7f0000004380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id']) 08:23:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x60}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) [ 938.653944][ T5723] fuse: Bad value for 'group_id' 08:23:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="7bcc598bf615eeeda1d345f500e127502d8034f9a2059c5ad218f8b276ea4803d1399631b172bcd7c847869119f14bb46b2602627590442d689363", 0x3b}, {&(0x7f00000000c0)="c94a8585ec8479ff45ceca6c9016182a1247b3f4f974d5f9e38e6b1e27d94891ec1a112cd0213cc24267ca1d0a676d1208fee2025b3d8d34233d24ba9eb5464953db03b5f5b4cbae3105235c5816226b247ef41f4f3b3369b66c626dfa8272b7ea375a4ee1794eb4b3062d50d3d594badd89a8c6337adb2172bb425899093dc2da57c3020ed62354c0", 0x89}, {&(0x7f0000000180)="252c268d07e1b6e2b6d54894f103a56986dc864f744376efb67cae6fcc4807776ca2786ef9d2705e2fea7a06da0a1a2b67c7092e5cea2bd3aa07dec407441f0ec9ffe4c8cb7450d92213e35574eb", 0x4e}, {&(0x7f0000000200)="f885c4492bad7abf265f98e8626dca901973ba6ab65eccf3f49409d2aab63814f472471a48b663aab223ca04d797f8a0ac5df085a67d0991b70d48ce6c00e368015cbfbe94dabd5a10516f74072906924ca3fc9c91ffa54aba00a5038e9d2452d02a87b86fc90c1a04886588e49d37356eac8fce3b85de3b7614b7d0b3aa4358d3d2f551b40b67d94dd1b80f111b17bb7068b92fff77e47687f5f06d8d7e364fd768f791dbe5b528730afc25e733367207c31f6ff776676c1eb950f44ec2a683d615986a0ec19dfc65857dca2fcfa52679a6931b5c63d47ee7a4c2025c248d60aa50ece8135576298725efafe07bcb348557be881b4a0537c8ee53f27d91e28dde383a14162fd7d075fc4185a7f6ea79cd7e215cc91d461d728156f5f9af8e6b9d1c26b69ac944a4f62f436afdd0d88b8e14ad212b17aa7d6989cf691b516e331c78b77c7bbb6cf6328b523ece4e2834958290b8609a76172c294a21eaf2720a63853a2d4d04bb7c120286371c7fe8d8bef72dea2dff0e398298ecddf7726682baf39913473bcaac06e2a5cde8ddbc8b0bc8cb6927aeeef6456cf99258a20831cd9d38da6cc2ba4c41a40058db9f873432d9c4351e0f09f24d2ea8b26c30871276bcb9d43aa5a76d907b126717b9e62477f565d49d77770a5ed380ff3de7b9dc81c8870c6a1016dbac3778979617021608708466c334c7316bdfbef9eca35623f7886695ac6f0b0535ff67077dcbb70fb46b3f1bcaf8e5ac1809ed452a107dc6ff1df264d3b8d4c2cbe24d9ffc711c30e30c16f927f9f92e1efd094d8529379f95bc70974dfec2b15b2e901488291b6d17e4442bcc55dd7fd988ff3e3a699a20b95acbbb66db5a9d76c511ad8fb5828b7e1deff08b1af7b0101cd431ed5494dd4b051175a091aac15d4d9dc375ef1212e0aa783f9150cd81ba4eb012cdcc45bee7cb865f44e408ff48b4e000bb5e3554d5c939cad9110c744de6a88ef500f2575fb99233ff2b2a0e7bb3b78c4fa465f5be058af55918e01d81474cc5115a11baf66d471adf0551c5dc17e2911b55a22a453af887844e879ed19ca50515cd66da7f0002604c795d3b3c6805a52c23165de617f75d0b13dc29be86f4b5c9234f8d244cd64ddd68f54b3295d41c14d036f66c93394fc8a837bb678ee4a9c48ad1c681d0f4294e9e2280530eaceac9505dbdf653458ce252368aa0af200ea56bb7f9a652f85a5aa325527c1b0da63424e2689edbb795d9acf8cc1ecdbb0a5d1d2020a7a4d48abacfbeeedf5487d201c6e022f1f9273d8c4a0f144a2db6b815e3232f8b9727f4fafd46ff0c0d8d7f60f600db407883e6f9bbfc352893d6cbf22d6998d910f687cf958d1f76d31dc50dddd9b04f8ca3c0330d64ada76890afffb52620e85719d23023c5e700271435a3cee61d82c2d66ec8cefb9632d5aa3a33238670c87e15644a3e9bc842d1f480a59c0198b444352070566baa6ae41a71d5b3358c1aa0eb3202b3806ca5d0ed0b6eb048c783892074c55573541eb2951203ceadb7bff4a0a360df83e3f2df257bc1c6a0da370637b85e15cf8e5f1107988d1f7355455ce9f1fced586b8908b79eda5d7a6b65e66ec353404f3d5c696138b7b1eae285913f8a4ead6fc4af6b6db77c794e042dbe9dfc83b3fedcebe9a20cfb386576de6290753b4efc6a42db423fe130513b14cfc3f349d77d20880c4bc8e8fb17ba360c33e9c2545872fb3941658075b9e7b6c90182a2c7469e3b4b040b1aa2ba24b661024351ddcfc2fb442c059e12c807cb6196aa23fea57f36b039e201e98ccde809211b53d0cd444a12d5659969775c390248ef7557b2e8afeb5fea8098f461514678344b9a64e75d21716a163ba9f392a595444ae3d102b3f196ff66806b3f34caa30079161b4f6c0143b067a6f8f2f1b77c24f2e77d558098e43b4827a020da39678431bb500bf665b734bba37d5a6c3dbaf405d81716f17ebd81c12aea9fb73c344b2c498c82d330867608eda85775bee008338569d652941531414d3fd0d422e7eb9aa63451eb97d36b5d58f65cca24ef72c771d99d1a63eae7ab982af78d0d2a1e976e2af93c95b37fedca63b595eda10d96ba217640b6449e83a096608c8b54bb5261b526f2c21d06d1fbc4ac1ddd9e8e8e61f21af0b1fc41e9c241539ff25591a86afdb28cc32f9ad902c5cd456cf01bd64f06f6d720dec8930302516d308a1884037629bcccb06dc7594844edf507ab42b0480c50eed070203d5c924bab77c66810cad12ac8273acd4c9dee010b396cce75ac4d24163c77d4ed17c071061cc7628dafc02675188ad84ac055640f5ad7da9d66bbf011d78de8f03097fa586fbca78645bce7df892c310af26d29d8b0f9a09f9eab3468438a44b6a4674c156141e7b6695cb5780fd6f7e22777d60bda46016a349363f230618ad0ae3bb9b315eb601fdd63a5d101c445260390ddfbd07e5ee7ac87639dce6a31d8ace947d577f0bb057fd0e2ad6dc017d2a5c31e2a87d76f503ea10f94ce183f3771a30eae52dadd8bcb34f532f1de723afd562363e69f68258a86bfd78c1795f0bcfbda7955b26f2ec2013018865e3e4ceab81b6eb32cdfcba2b174c1d8ca10827effa6ef395989117343507cf46f82e84427f3e1569ac40e90008163ab28235a1a86f723278c3d9cbaf760fa7cd5e04c4a50c2baf5921e14765eab865f9922cdab129bdc44a6723f85c4dc627bedc991e4c23c909dbaa07988f9ae7edeefad9d492738cdd92a0fbcee0aac7819aa313ca9951fc9395328640beaf49ab458fe980201b03e8f0c0252752bf91b26eb05072b1b7973a71ac47736cee16352c3ee2fc5bbcc1147fcc8ea6980b8e913d757da2f21a828ddaa7524dbd264f7deaf0e57a279e50615227ea3a22938e3002b7135933bc8fd211a4bb629e698e01a9c769d328b634e817e0e931ec71c725779e2f9a651e87c87ec6d90a502b775b70affd4ad7743702a058d94f1947392c7aac6d42f9cdc447ec8ba7b2b63f54dbedd31c43ce41a4872fe04c2c01cc4b1fe842ae92760f2e83ffedb439291173ec310d8e29eb7814cd27a95943e322b5cf327f36b119907a3888757ba4bd5b2acd39b2a25232f6eb45605cb6b4ab3c1d5b8ab3c4a8b4b337139a7a0bc091321e9efed9848fd1a9c3b909be1d82432600c248ca3beed67110a156aaa680d663cd0a80fdc369f2673e8304fa109331eae6a9084cde19def947d0be89b66959ee9fb73588dfc417c370a69c461df80914b74ced69236ce7985bf4c178cb237061b68458bfc20704ceedee9813a2919ceb799a45fc37a2d0f8734ccdf65ba1a8265eadd88518ee3ed26606c42f1ed6187b02535cfdca497cca1cb489a56cc35002942ab06e137783d4b2f1e5c5386b02195e62b31182f1a5f4700e8db238f487ff450c99375e7e402da489aaf2c9d45c3aa9e9c015cc39bb9263479b1463746b2f3042703aa716ab78841fc1198cafe9c52a71b55846f4c1611c44f1a135b6bcb166dfddc0656d1836e5afd76445ab3690d9dbed039e299c0d492cdaeb05736d0b8c0a547594ed1894355b188a92f2ce9c8b8be71a0c0f8dcb611a3d0c82a03e19d8c5a3d211708d5bc6da71aa48a70421602a5a59536926146705e91286dc9742bffcccd6f95377fb714cc4e6902de312142544a93283beac096f9adf971f8fb320a5d938f8936fa21ce3194cacf3bd26b79c1346381b08b15040ae266cdbfc57f8fd544267f1e7cd3b7eec63df9f56ee42a6e1c3b7572413b6d496a137d6c4801af83a1ce4abb7eadc87ef66f425764f24bcaab8d1b39cc7e61340840d2a0fc3862a89cd50a3bdf2a503a074537ccba45bbaeedd8d90e47fc0709b68dc42df3e910854d1ac053675f84c354dcd477307d15f228c52eb6c36bad58d9bad7ebcba7d1ad97b2d79a1a0da60d6343ee8a622cace899b26be7d82ccbdd0843f505df969b54e896c4ef67900d166e3b12ddc5b756389688ad623b47f61547d6ad9d922b05f03ded92512e9dd60c3f694da02a81508c6f8c5cfc498acd7e76b776681a02c9513080324eafd2f0e69ab72c8fa665c38e2b742c78ca772cb6cdfa5f6d24cedfd14f31a5fde7967ec86cc1e75e0b394e65677af5f8a33c20ce7a79750011d729b56b3dacc1611f24ef84932c4b24e2a60f461cfc5a42b27aa7e4b18ac4bc4fcfd41b397008602deaa326f5a15951226e3185406dd7dcab72ea91d37b38f6fcf0c29024511759761a635d3c3de6c3d915419d7d351f9a674860e6e325546c8146a96710aa30910c065c8576ff9a966944d20a5b4e91c04f8657539b8aa17e6654b0920b1d23701a28dd75d241925787b2f1d857e3db012bdf272ac9a7def432b5333eed5930d095456c59a18a17ab30ead5291f865225c16a85bd97a01e58ea2797e6be5de6409f3b5628a5e46031d3c03bf2f0790e05c076c1aec4ba0e2c32c000b0427c0234371f475b576ba2842673846686c3064457f410f1da8b5c8a0b061bd4fdb174b0b8086f377c57a621532b744993799682f718d2e8f58c287e2e40399ecf52f67b11e30e72b4ec5d30351004379ce9fc1e6438cc0af4b566d9e0f7b258045feaaa939938288ac8ea1c216b0dfd05979252c6c08576daa986e8735db710e738b3cd63e63ecf293b8946b84bf236824977aef2400e9d5717fcd2f812e0a815962dbb108a8d9d8a6844e7391441896c19641f7723df6a3a00347c670cff0c98aa4a3b85ef3304ff41d85c0925def86ca41d9b7eed1e27308d55be7cdd828801baa15fcccecec9ac21024a05d2c04952a636120c7c43991daac4f6cd27a8d1b7e0e09f12d7e4fdc1a17fc6836a56895da4b8492a4d661d09f4fecd8a17b071f9d7f2a31a63347a3f7ab5ddda9876a831fafbff7e377f26aee572a9eba55bf47be1286972ddb2891584328d41bc6baeca481c", 0xdaf}], 0x4}, 0x0) 08:23:03 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x2, &(0x7f0000000040)) 08:23:03 executing program 2: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='syz', 0x0) 08:23:03 executing program 4: r0 = syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() ptrace$pokeuser(0x6, r1, 0xfffefffffffffffd, 0x10001) syz_clone(0x48080180, &(0x7f0000000000)="66d4b0d8adc9be7176c78207833161017ae5c5138f59346b61ffdf0cc94e1a807464a2dfb3b98bd18a908db09d231911d82972356a7fa0ad86cd", 0x3a, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="470431b2b8b9dee0f248d70f017d1eed21dc7769f010a50cf1e601c11c588602185c15907919014c892bd91b2dd8ecf17ff1d77d85b3a33b52176128608075017281caae4ff3081adc302c77c6bf0fd43714307f8937af36646bef86b0aa2e0c63de") r2 = syz_clone(0x8010000, &(0x7f0000000140)="a702b7f58570d746d55c5709b95c5fb7efd8b06bdf8567224e587f29ec0dc038595c64fb6e18989eefa460dd4d696abb90a5ae50fa3316f326467b00bd5af6e196972c8ad2dcd696a79f985122dd40f19f913306fb726c9c6a8a2503c453c443ca8b8036f4196c12d93c0544069934dd26c1aa554c666ef1b049bbe5ec5b76bec1183f0f98e789e655254d3f0833cda52a74dd63e73322bf14cf4d928a2153d0e4e4f2790246236a9618e76621be6dc13448205f5ad9980b142f9b0101d860034ab34e870e35a0c5", 0xc8, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="6377ed31020b8e7bc81f697edca069e92e732d3dbc5f97b358676b6a5fce372480191600654a416021d9db6a2373101995b83e846cc54a90c7edf75b29a9403163778b1ede52bfb1a683daa49f318eda6e207aef02e2f3915d333c4816c3e39624b59db998d088cf8d59baa0d1392476aa58467ac77c1e93e4794cf07c611d358b69bc80a67818645d2b566456b0f14d63adc72949cb1687977457dc2df7e069617f3226b09e12c1f81c672256faf7c49a5445a349034ca2") getpgid(r2) ptrace$pokeuser(0x6, r0, 0x8, 0xffffffffffffffff) r3 = getpid() ptrace$pokeuser(0x6, r3, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000640), 0x0, 0x1}}, 0x20) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) 08:23:04 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffffff9}, 0x8) 08:23:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 945.058169][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 945.064866][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:23:15 executing program 5: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 08:23:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x1f}}) 08:23:15 executing program 1: r0 = syz_clone(0x58000080, &(0x7f0000000000)="f35635e5d3fd935f5d2cd81a6faa6d36f5a69609a13004e00781d53a3734207a139e915ec8966dd282146f01cc4d4f6839d18250cfb7f17229907d0e49404529a66a394f", 0x44, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f0000000800)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x4a0}) 08:23:15 executing program 3: request_key(&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 08:23:15 executing program 4: r0 = syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() ptrace$pokeuser(0x6, r1, 0xfffefffffffffffd, 0x10001) syz_clone(0x48080180, &(0x7f0000000000)="66d4b0d8adc9be7176c78207833161017ae5c5138f59346b61ffdf0cc94e1a807464a2dfb3b98bd18a908db09d231911d82972356a7fa0ad86cd", 0x3a, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="470431b2b8b9dee0f248d70f017d1eed21dc7769f010a50cf1e601c11c588602185c15907919014c892bd91b2dd8ecf17ff1d77d85b3a33b52176128608075017281caae4ff3081adc302c77c6bf0fd43714307f8937af36646bef86b0aa2e0c63de") r2 = syz_clone(0x8010000, &(0x7f0000000140)="a702b7f58570d746d55c5709b95c5fb7efd8b06bdf8567224e587f29ec0dc038595c64fb6e18989eefa460dd4d696abb90a5ae50fa3316f326467b00bd5af6e196972c8ad2dcd696a79f985122dd40f19f913306fb726c9c6a8a2503c453c443ca8b8036f4196c12d93c0544069934dd26c1aa554c666ef1b049bbe5ec5b76bec1183f0f98e789e655254d3f0833cda52a74dd63e73322bf14cf4d928a2153d0e4e4f2790246236a9618e76621be6dc13448205f5ad9980b142f9b0101d860034ab34e870e35a0c5", 0xc8, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="6377ed31020b8e7bc81f697edca069e92e732d3dbc5f97b358676b6a5fce372480191600654a416021d9db6a2373101995b83e846cc54a90c7edf75b29a9403163778b1ede52bfb1a683daa49f318eda6e207aef02e2f3915d333c4816c3e39624b59db998d088cf8d59baa0d1392476aa58467ac77c1e93e4794cf07c611d358b69bc80a67818645d2b566456b0f14d63adc72949cb1687977457dc2df7e069617f3226b09e12c1f81c672256faf7c49a5445a349034ca2") getpgid(r2) ptrace$pokeuser(0x6, r0, 0x8, 0xffffffffffffffff) r3 = getpid() ptrace$pokeuser(0x6, r3, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000640), 0x0, 0x1}}, 0x20) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) 08:23:15 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 08:23:15 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 08:23:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[], 0x18, r1) 08:23:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[], 0x18, r1) 08:23:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001440)={0x1, &(0x7f0000001400)=[{0x9}]}) 08:23:15 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x800, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)) 08:23:15 executing program 2: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002380)={[{@nostrict}, {@noadinicb}, {@uid={'uid', 0x3d, 0xee00}}, {@rootdir}], [{@context={'context', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 950.852966][ T5770] UDF-fs: bad mount option "uid=00000000000000060928" or missing value [ 950.939784][ T5771] loop3: detected capacity change from 0 to 4 [ 950.990245][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 951.029484][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 951.039952][ T5771] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 951.047888][ T5771] UDF-fs: Scanning with blocksize 512 failed [ 951.154314][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 951.166517][ T5771] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 951.178041][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 951.187933][ T5771] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 951.198714][ T5771] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 951.209615][ T5771] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 951.217468][ T5771] UDF-fs: Scanning with blocksize 1024 failed [ 951.301403][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 951.320260][ T5771] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 951.331237][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 951.341222][ T5771] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 951.352055][ T5771] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 951.365715][ T5771] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 951.374085][ T5771] UDF-fs: Scanning with blocksize 2048 failed [ 951.399196][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 951.409352][ T5771] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 951.419409][ T5771] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 951.427632][ T5771] UDF-fs: Scanning with blocksize 4096 failed [ 951.434009][ T5771] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 08:23:36 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x10241) 08:23:36 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000340), &(0x7f0000000380), 0x8) 08:23:36 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x5450, 0x0) 08:23:36 executing program 4: r0 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000002}, @l2tp={0x2, 0x0, @local}, @isdn, 0xff}) 08:23:36 executing program 3: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x46001) 08:23:36 executing program 0: fsopen(&(0x7f0000000040)='ubifs\x00', 0x0) 08:23:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000003540)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000003780), 0xffffffffffffffff) 08:23:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:23:36 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 08:23:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x541b, 0x0) 08:23:36 executing program 1: syz_io_uring_setup(0x7d4, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:23:36 executing program 2: socketpair(0x10, 0x3, 0x7dc, &(0x7f0000000040)) 08:23:51 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80140) 08:23:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:23:51 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000580), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:23:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee01}) socket(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 08:23:51 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, &(0x7f00000000c0)={0x77359400}) 08:23:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, 0x0) io_uring_setup(0x67c4, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x30a}) [ 986.214782][ T5814] block nbd4: NBD_DISCONNECT 08:23:51 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x15b787dd}, 0x0) 08:23:51 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000580), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:23:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:23:51 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) [ 986.583763][ T5823] block nbd4: NBD_DISCONNECT 08:23:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x185102) syz_open_dev$dri(0x0, 0x100, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000300)={0x0, &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x0, 0x2, 0x1}) socketpair(0xb, 0x1, 0x0, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000400), 0xff, 0x900) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x5452, 0x0) 08:23:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:24:04 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, 0x0) 08:24:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:24:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={&(0x7f0000003640)={0x4c, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}]}]}, 0x4c}}, 0x0) 08:24:04 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x401c5820, 0x0) 08:24:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000100}]}) 08:24:04 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) [ 999.074870][ T5842] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:24:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 08:24:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:24:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x7, 0xb98, 0x3}]}) 08:24:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x12, 0x3, &(0x7f0000001240)=@framed, &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:24:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:24:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f00000004c0)=0x100, 0x4) [ 1006.498774][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1006.505458][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:24:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000010000c00004000000000000f7ffffffff000000010000000800000000000000000000000000000019000080060000000b00000000000000030000000800000000020000000000000000000000000000000001c0fcffffff010000000900000006000000010000007f00000000000000000000000000000001000000ffff000006000000ff01000200080000ff00000046"]) 08:24:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:24:26 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180)="de", 0x1, 0xfd08}, {&(0x7f0000001380)="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", 0xc81}], 0x0, 0x0) 08:24:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:24:26 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000540)="a93320bc878ddfe1af21bc94ffe25ad14e4c0975ab4083bfe668a69ed9f7dffeefde7e21683f1e675df161a1cdcfee159c45318ffe51babef4284f0e938bb69917880847fbce8bfa6d6ee721fb39f37fc2c709b6d4a1c65b0e6173ed8c5fc422533cb3f893457973fee032a458c993a7fc1b72d97c8391af9387194da58bf1e9216dbcf5765a9cb1fe5ebdaac7f222eea71480efc30ae4d5c73aa3950ba9c5463c0b97240986a94613dc107019971c61c046578342110e58d227e61ce57fa0b329669d02aea10f3e50cfa0863814bbb85347f4ca401de7e8573f84e59b95d180d7e8a544514ebc202568b9fb21bcbcde65957af00eb9ec68a5152a2652df1f236b76f3491f18746bd79ff69808c1b4bf963ae9b7535ceb156d3e0774084c9996284e6d7ef65ae6c9f372a1a65128018af6ecb3b82c83858fd54007a349b2d7424dd4759dc2cbd59c44fa480175809cc43e732d3dec4e6c8c8ffbd3cf7f0a8c07aba1d6f0e168d6db8ee70a3bfe122c99367396f4e39c93ac871a06bcb8af747e6a5014cdd7c2f3b6e934d642045312967d5295a8de3b933a08a1020ba414e7e3e5bae61ae10749855096056c712a18b5dff5757b96798bf22f33a7f6d8b66c12c3b916eb9f3036b5d686501ff65a65e296d05f44b9319b168b438717bd7f18a3269ca7322aacec4db67aa1f48d6d75a142b8e6e077b15a84fbd8e827b996336950e50c3d15ef5721c98aa39105aa418403d1f1148072aa4e43b9fd4d4ba234d50e5ce2e2f2d84c4dcd03f8358c705781ae810d722aa8a3045eca1acac409efcd712128933ab62f43fb9ca9a80c1807871dc4d2570fe8b6914719f287aeb33a46f75e2fb4cbcb301bae4c8fd3b2dadcdb54b41782306528bd443486e432dd101c77b594ff340104f19ee8bbd48ca7c510c39cdf121e9281e7de394369cdbaed291e86999076693600a8f0c2fe459893a9abef71bbbca86257e7c48492cb354c6cf193ed08c10fec89d361d700c06b5d692e3692926e31e0ca3cf0d3f5aae743865052c6d59e56e39a7448ed4e09df6dbfb8a68b6a3c0f81b488590fad9d52b4b2add9dcf06721f76d600b4901bfd5f8f4afa7684f4f24472a49b0a78910a65d6beba0d49fb690b1fa1ee3403561065b881d02272200dac0a48d51e994cb5ef12e6954c65fc0e6c9c96d18c63c8681e75462ec11374c271ed45826c3fb882b3c72fe100df16f84548d313eb1fb486373d080e1168311b6e19e59b6c0981f4b710429c1330edd162f1c2fe5dad70c346806092b6dc082b990d931a68c048664e912e53939a2ddf32ec5e2273ab9ea6a7e2b9d4bc385dfe3f6c6fb7cbf4209d29f3e4b81df52239383f03ff1ff82a4f8cf83e08888d1a554bb74a4d91e90b034eac8b942036a5562e7c9ff1232d749bd7dc1d9e5faa4113290eb3c77549263f1c3537a9fc16d718694d24b8dc580d8b60793a823557269f21426a0080221b72be8bcadc693077f86da1eb099cf9de37688f43c4ae48dd152a63c3ea5fafdb579aa8125c43451cfed27761e2f467602400034e64f353d101b6bc4a255407fd3b9ea38396f2a2726a448e75efcb7c9a6cab03f44ef248e641ad397472f8bfd9d7c38812d63c4095b5e04aea252eb4d0977cd1f8636335eb6811b8ee64aaf9fe0fb01da2832bea876b1fc8c76db4f991d8eeb06d6b791498a938576ded5aee96d24b0768acc008f5110fea4128b50721de5adf3f363040fb84b51c725c5d5315fb41547387488bcd3aa465a5c5faeab387545ae64995521fcd649c602427cff9237e69c477276710e483339dcfe75992af69b6e43eb5a7e16d3de7b96cf1f91b62522f927962c1681567ce7887809c38d159416f2405802395f50170e838f7a8527fdd946022083e3b5ec1b852bf404dd22396328b12e716051a2b0cf2ddde4c9b6f3ad0ec33f9c5f0888ccd0eb57ff55cbad9adfa1bf7a4c6ece91970685c86f03359cdf188fdb1e1515f17b8765ec04f80555835486c5e31c0292008be7b7abfba536744c95f444804a88a7ac873520c84f64c739690acf958655b23ad7d7c55901e917e4a801cedf21b6b490d0f74ce0f43158a14f114632ae585bd3246fbe8eead6b52671e126e76781acff9ce266c8bb1f72a6350a7663847700e964340f22882ae79e3b33152b9c2ced3dfb6769116383e70bf85554050e2eb69c417f6bca35e7f0223e7e1199c41d6d9551c48a85a80382af67d16b3dcb21c1a708b9f778dd4e59f5aaae6421294f2a405bd83702e8d6be41a732b574a02893d9be57f5a076b403e91ea0f8f523ed3e95aeb69ad0499bd06335a98f742f29d5d30d0f2b3d875b6073a93e00268c7e2a67a3693ff8f771e7c4a6612dc552539775851a66ae7a2a1ab8a655b20b9220c24602e9f7ab2f8c86aa8aa60fb045ecdee72c5aef0b0089d4f16090af177ce4526a037da1769945d83c730c1ca17769e5408d6d73846122941daaab6f4be151aa46202de78bae710de985286241754ecb5c9f7ddd67a3e351304eacbb73f0fa534f8381c3fb295ee279e7c6c79ba17b019c26688b1a87ed50e79a496553a921ba060e5e6419be294af432f6c96361e9e243c7b179a0cde1770a6b3a7bb19728806f52412f3d2641e7af17a785aee72b91a740ed0f1e9e304935b3b57ae8ae7d270973e84e910eb9a05d683474d671babd5e2664dbbdca7032fc79b7000c5bb7a1df969b24c0547a9bb976e39e503d9b02bae128913cd13e7407488a1619e1d87f8b7a623ca012a2db492a06a754bb624e9f2acb9feb593d4fc647eaaf987d15d835e681259ca5e02b936badfe7da914ebd8327381d712795d681792223293f2f14a2c916678dae5771ae28dc772dde2dd91fdcb298cc122bda3dec9a8adc91cfb5391c0452dcc6a1dba3b1d4142c9a2352a2748dbc4e440438a7ab6a5e851550bd1937248804be08fa0f9e17b14ab05f4de76ccec4ff07350bbd658dd31e40ee97e252e7a34bf3f87ad14e29e00299711e4a46263b7680de023e22cd221dad5698c0eaaff72a2863b418a08ba891764196988dfb38478ffdcdedb7ace38f3de500e22b1ea84c04c209acee5f4cb2d1c5faa988e13020eae6f4567db04c79f68dc5d92192b7a1390801b3afdfeb74274b13de37002b354158cfae922fcca42f9f7fc55c59ce98729a1856fd75edec153e9e64511bfadf70553d5d26bd38bfcd37c8f41716b7849fa3d04c9445775852a6876659340e0a2f49d1d7095985a92a028df7bf577581947cd484aed7aee9aa80327ad80cb46b7a05b7e4aeb35be271b0c39a7c8be7509bd7cb69796571c513795983e07f6aaa2e0fd394b692c5d66564b140c5d579ac0fe5dd5e4389a5380b06a89fc03961d181070d559d0558efa7ce79466675d8c164a86c7e9a9c7739ddb728ff499c48660f26ed58af05b64aad26b27c7edf871adc2f40ed5a5dd3022d52218c09b51b76538568cd54a978bf3ae8cb2ebc8cb3943f65d86edec89ebf3300f1c4ba237caaa5cc533d0b4e6ad34697e24263201116df473f42f5df86d85ff571e6131836659b9261b3c70e3b99662327f8169d1142793becab870bc1126fe8e5eb7d3ae3db7bd02858edf5e384d05b5e2d8a23352837e3dc72417e953bce14053aa1ae1d096680d1432f986f80472deeaa9d31d7126e234c72b4968ded212f33fac28a0d1ee67259348bac8ea0f4282c22aa580d08f19fbdfc613db0a3f43e849e035ea19bd7ea13b9f8de6636f7b03fc494130628736cbacf39b121e3130a70edd422b41cc5ad5017d8f9219c9a8ac05013d1a1067ef9367b6060507699fb1e1f4b43de8e5fe7eca67b3d7c13e0b5447463ad010f7ece56b6e734ac023059330144e7f3447231a3fb3bf0e64c15cbd1dc74a15d950e59d503b8b3efe124dd20603d9b6791149d34f6efd96ec4cd50e7acf4bb543b37a53f400303c11d6f50dcb0d956be0c397d926a5bc385b79035c2077e34ec1cd37d83c838d96a1adff439952db5587680f7826ea20e22c4db4dd9519460368f937ee7deb90d8474bed5823fc698015777ab70633fed565b24fa135b118a1e9cc2c6beed8a0304e1477b9e7566a8622c52c376b745f6d6eaa6822633f578e03618ac6ec291a7b800c72a3b07d1587e702e3b416972859393a3d694ed79cb735ff49116d97d5ace3515f41eb0cf8e7bdf16429dfd1e3646b5eb5b3bd3f4b4efee642d3620301065771a994504adc57e92168c23f3bc402453d0b9afa9871da967fcdeb04e97a33ab3f33ebb1b78cd176ccbfbb284197f0e9d07d759af3fc4a643b0558a8f54b2eb8c16eeece1521031b7c0906283e97bc30bf62a7f893d9ceafd7201dc6122ea82b8c8820a7c3afaef81d926ba9f1693aca0b2b2469cb53edc27cdc04a784e38d672ca5d33ec79cad5d211f532aeecf4a6eaa7d6cda8cce7ea8a836446f77ef10fb6340ad59095f5559a6ceb2facd37d97d53ca5a928989bd09a102f45b825eb32a4feabccc7e2028246c6f9ff8e5af127ff2ea5d4d839a87aeca37aadf5f00072c4b2d7d1577776ea69c25dd5a2860c0bb26d4226c918cc976d7ec43f0f2aceda3af47ff94f329650c7c887d72efe96576d374a5de927b3edf1fec14b5da4ee23375e419773cc4b3a7f055cf69937b94fc54ec38edefd19d38666027722f469f5988815f694e31e42f62b9cfc05ccc0d6cc416b53409e631fb086275749c8858e0355293bb47120e15d3f160d0862092698849a6e7f1d988fedebae3a7342f684d18de32284282cdff0c4f2b73a51acfd93d3b1fa38a7de060d77514545a2ae02164b7487a6ff8ae413f815ce92caf4b89ffbf61253c572022917f0a358764d8877d9663ac6edf1126191929df7b648b00de2c80d5138188215c5aec8a89bef75d6c4b0d59b604b0fe28823ddede3465b97bed632e2d19603ad20814b5fa58aed533dfbc78d617af8ea30e57b84f601a980bd1ab3feb812dc6974374a68c6a6971e9772522f4196341c2d302abde34871c71de33f014f4f9b2f001c2663f405fe55c96d845e5d68f8e9c8f3ff85693b2fd0f3c3f9eb59d2fcb72361cd2c163247e155966001161cf5263caa1b0399ecd96ebd04c2c2d22a88de3bff5494bb9ccd29d73fb5e73c34f55be9ae3243f241838ca8d7826248de7080465f721bed3d291482b0a34c48d985c6add9d52eb175a9f830bb0db543ea786625d486f18d5dbd7121f6725d4ea4f3db5fc28fc9fc22ee3b2a1002f005ba28d021dc0adc209ccb7a5b26b4872c1deaa41b084da59d32ca1dad926992735ad59346cf2b4cdee30c8fa29466c8d837207088502e1edd4d6029f8d72460294215090976ada17028a6983c79e295f13a69935363c5a569fea5c5b46c4a9bc7bc82d786db361ace560d34aeef3ab67829b96d7cd5beac6fffb86ba7e0269d2ae4d667be07f32a4443662450fd032c81aaaab53f0a90bbb27d9f8f3bb37f97b5040ef3e77807cff1bd1437a044889f0e0ca99e2b22889c5e0b620bfd661ea2f10fbb6b5e50d126bde7ea1b929f6c75709bd49c2d42554edcc4097a7fe60131bf688a1bedf523adb44f790f217c7f8ee62547b77c22ece90ab3e6320b90659fe5de92ef898a45c2c070f46c1e4c942b2cd5baedc2e9165c791e30af2c555f5c55222b61f5604df0539f5905923539692d676edda90561e6418782f885b4e83c3ada6038613bb8a46c55b53990339e02513ba3a6ab976e53fa2036996049db2abe83503f321c0c5184dfc57a769a07bae6d79f0afb6", 0x1000}], 0x0, 0x0) 08:24:26 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) [ 1021.066528][ T5878] loop2: detected capacity change from 0 to 8 [ 1021.081512][ T5879] loop1: detected capacity change from 0 to 253 08:24:26 executing program 3: io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000002000000}]) 08:24:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:24:26 executing program 2: io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2}) 08:24:26 executing program 3: io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000002000000}]) 08:24:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:24:26 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000004c0)={'syzkaller0\x00'}) 08:24:39 executing program 5: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x47aa16f00b8810ea) 08:24:39 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) 08:24:39 executing program 4: r0 = epoll_create(0x101) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 08:24:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:24:39 executing program 2: r0 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000002}, @l2tp={0x2, 0x0, @local}, @isdn, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}) 08:24:39 executing program 3: io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000002000000}]) 08:24:39 executing program 2: r0 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000002}, @l2tp={0x2, 0x0, @local}, @isdn, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}) 08:24:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:24:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:24:39 executing program 4: r0 = getpgid(0x0) r1 = getpgid(0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = epoll_create(0xf0b) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3}) 08:24:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 08:24:39 executing program 2: r0 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000002}, @l2tp={0x2, 0x0, @local}, @isdn, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}) 08:24:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:25:09 executing program 5: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000003780), 0xffffffffffffffff) 08:25:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 08:25:09 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) 08:25:09 executing program 2: r0 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000002}, @l2tp={0x2, 0x0, @local}, @isdn, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}) 08:25:09 executing program 2: fsopen(&(0x7f0000000080)='fuseblk\x00', 0x0) 08:25:09 executing program 4: getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) 08:25:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:25:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:10 executing program 2: r0 = fsopen(&(0x7f0000000180)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000700)='\'\\\\\x00', &(0x7f00000007c0)='./file0\x00', 0xffffffffffffff9c) 08:25:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r0) [ 1067.937506][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1067.944194][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:25:18 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 08:25:18 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 08:25:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:18 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:25:18 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0xc0045878, 0x0) 08:25:18 executing program 4: io_uring_setup(0x67c4, &(0x7f0000001640)) 08:25:18 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee01}) 08:25:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:25:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:19 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x1}, 0x14}}, 0x0) 08:25:19 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) 08:25:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:25:19 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="ff59516abd0effffffffffff86dd6036864500180000fe122a000000000000000000000000aaff020000000000000000000000000001"], 0x0) 08:25:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000080)) 08:25:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:34 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2d0002, 0x0) syz_mount_image$erofs(0x0, &(0x7f0000002840)='./file0\x00', 0x0, 0x4, &(0x7f0000003e00)=[{&(0x7f0000002880)="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", 0x1000, 0x10001}, {0x0, 0x0, 0x5}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004080)='ext2\x00', 0x0, 0x8475, 0x0, 0x0, 0x20000, &(0x7f0000004480)={[{@i_version}, {@resuid={'resuid', 0x3d, 0xee00}}], [{@euid_eq}, {@fsname={'fsname', 0x3d, '(%[G#,'}}, {@audit}]}) 08:25:34 executing program 1: r0 = syz_open_dev$loop(0x0, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:34 executing program 4: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003e00)=[{&(0x7f0000002880)="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", 0x1000}], 0x0, 0x0) 08:25:34 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) [ 1089.647188][ T6006] loop4: detected capacity change from 0 to 8 08:25:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) [ 1089.690570][ T6008] loop2: detected capacity change from 0 to 256 08:25:34 executing program 1: r0 = syz_open_dev$loop(0x0, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000180)=0xfffffffffffffe87) 08:25:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 08:25:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:35 executing program 1: r0 = syz_open_dev$loop(0x0, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@delpolicy={0x0, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}}, [@sec_ctx={0x0, 0x8, {0x0, 0x8, 0x0, 0x0, 0x0, "11f01fea4c6584dc3df663ae0c2542cd8408f7fbe16d96ac28bc424966b6739d6235bba02d1e4717ef509a60cdb6c6c2c4d2a3fe0174c42d224ef17324c49d81a267ae070000000000000053f5b1052b5b58dc668c317717c4b7457dbcfcef8530ed70981d34aadcf009e5af02a5343d42c805f065fa37e960c974f7f9a1c0277ebc311ce131007391197d066d639e0e349d0f3c6f5d"}}]}, 0xffffffffffffffb4}}, 0x0) 08:25:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000001c0)={&(0x7f0000000080)={0x34, r1, 0x1}, 0x34}}, 0x0) 08:25:46 executing program 2: setregid(0x0, 0xee00) setregid(0x0, 0x0) 08:25:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:46 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) [ 1101.394221][ T6035] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 08:25:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)="369dd0fcdfbe82ca5f", 0x9) 08:25:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000019a00c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) [ 1101.795569][ T6046] loop2: detected capacity change from 0 to 4096 08:25:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) [ 1102.009228][ T6046] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 08:25:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:25:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001c0001"], 0x38}}, 0x0) 08:25:53 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000060c0), 0x2, 0x0) read$FUSE(r1, &(0x7f0000008100)={0x2020}, 0x2020) 08:25:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x4000002000000}]) 08:25:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:53 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) [ 1108.918971][ T6066] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1108.928983][ T6066] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 08:25:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0x40}, 0x48) 08:25:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:25:54 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 08:25:54 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 08:25:54 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000001240)) 08:26:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/195, &(0x7f0000000200)=0xc3) 08:26:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:26:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 08:26:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x6}}}, 0x24}}, 0x0) select(0x40, &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x2}, 0x0, &(0x7f00000002c0)={0x77359400}) 08:26:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 08:26:02 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) 08:26:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x24) 08:26:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 08:26:02 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:26:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="0207000002"], 0x10}}, 0x0) 08:26:03 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:26:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, &(0x7f0000000940)) [ 1129.377311][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1129.383969][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 08:26:15 executing program 5: syz_open_dev$vcsa(&(0x7f00000002c0), 0x0, 0x200) 08:26:15 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, &(0x7f0000000940)) 08:26:15 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:26:15 executing program 4: socketpair(0xa, 0x2, 0x73, &(0x7f0000000000)) 08:26:15 executing program 2: mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 08:26:15 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c, 0x0, r0}) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) 08:26:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3ff}, 0x48) 08:26:15 executing program 2: select(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, &(0x7f00000000c0)) 08:26:15 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, &(0x7f0000000940)) 08:26:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:26:15 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000006fc0)) 08:26:15 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000380)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 08:26:32 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000007680)=[{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000100)="98", 0x1}, {&(0x7f0000000140)='8', 0x1}], 0x3}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)}], 0x2, 0x8845) 08:26:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:26:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2}, 0x48) 08:26:32 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[0x0]) 08:26:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:26:32 executing program 0: io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) 08:26:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) 08:26:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x34, r1, 0x1}, 0x34}}, 0x0) 08:26:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:26:32 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[0x0]) [ 1147.687586][ T6262] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 08:26:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x7, 0xd, 0x0, 0x0) 08:26:32 executing program 2: mount$fuse(0xedc000000000, 0x0, 0x0, 0x0, 0x0) 08:26:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01082abd7000fcc7df2504"], 0x24}}, 0x0) 08:26:47 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:26:47 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[0x0]) 08:26:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000280), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0xfffffffffffffe14) 08:26:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000140)=""/211, &(0x7f0000000240)=0xd3) 08:26:47 executing program 0: io_uring_setup(0x6f54, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) 08:26:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "92335b3014045e5fec9165b0ec16e773acb8dbbc60233379ea60ab2a99f1c53dadc9fc91e3fd1dbf11acf2469fae37abbb1c45a5c3b416f9a5ed98963bf02e91d28dcee023d144b8f8f33754827f13ee"}, 0xd8) 08:26:48 executing program 4: mq_open(&(0x7f0000000100)='\x8c\x1dt\xb6\xaeTu\xae\xa1\x13\xbc(@\xcf\xee\x8f\xe3\xeel\xd5\x05\x9e\x16b\x14\xa9\x1c\x7f&\xeb8\x88*\x86\'xL\xee\xe9I \x05\x00\x00\x00\x00\x00\x00\x00\xe4\x1f\x81\n', 0x0, 0x0, 0x0) 08:26:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, 0x0) 08:26:48 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000002000000}]) 08:26:48 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 08:26:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 08:26:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xd, 0x0, 0x0) 08:26:59 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f00000009c0), 0x48) 08:26:59 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000002000000}]) 08:26:59 executing program 4: mq_open(&(0x7f0000000000)=':,\x00', 0x0, 0x0, 0x0) 08:26:59 executing program 2: clock_gettime(0x7, &(0x7f0000000180)) 08:26:59 executing program 0: io_uring_setup(0x0, &(0x7f0000002240)={0x0, 0x0, 0x2, 0x3, 0x12c}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000022c0)=[{}], 0x1, 0x0) 08:26:59 executing program 1: socketpair(0xa, 0x5, 0x5, &(0x7f00000000c0)) 08:26:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 08:26:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:26:59 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000002000000}]) 08:27:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:27:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0}]) [ 1175.225648][ T6334] ===================================================== [ 1175.232812][ T6334] BUG: KMSAN: uninit-value in batadv_get_vid+0x246/0x3d0 [ 1175.239894][ T6334] batadv_get_vid+0x246/0x3d0 [ 1175.244631][ T6334] batadv_interface_tx+0x3c7/0x2460 [ 1175.249968][ T6334] xmit_one+0x2f4/0x840 [ 1175.254235][ T6334] dev_hard_start_xmit+0x186/0x440 [ 1175.259430][ T6334] __dev_queue_xmit+0x2123/0x3310 [ 1175.264498][ T6334] dev_queue_xmit+0x4b/0x60 [ 1175.269038][ T6334] __bpf_redirect+0x15cd/0x1820 [ 1175.274015][ T6334] bpf_clone_redirect+0x4a5/0x670 [ 1175.279105][ T6334] ___bpf_prog_run+0x92d/0xb420 [ 1175.284073][ T6334] __bpf_prog_run512+0x121/0x180 [ 1175.289435][ T6334] bpf_test_run+0x762/0x1040 [ 1175.294123][ T6334] bpf_prog_test_run_skb+0x15c9/0x2100 [ 1175.299639][ T6334] bpf_prog_test_run+0x784/0x820 [ 1175.304619][ T6334] __sys_bpf+0xadd/0x1240 [ 1175.308984][ T6334] __ia32_sys_bpf+0xe1/0x130 [ 1175.313614][ T6334] __do_fast_syscall_32+0x96/0xf0 [ 1175.318726][ T6334] do_fast_syscall_32+0x34/0x70 [ 1175.323710][ T6334] do_SYSENTER_32+0x1b/0x20 [ 1175.328261][ T6334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1175.334704][ T6334] [ 1175.337031][ T6334] Uninit was created at: [ 1175.341340][ T6334] __kmalloc_node_track_caller+0xe0c/0x1510 [ 1175.347290][ T6334] pskb_expand_head+0x26a/0x1ca0 [ 1175.352313][ T6334] skb_ensure_writable+0x501/0x5b0 [ 1175.357483][ T6334] bpf_clone_redirect+0x25d/0x670 [ 1175.362552][ T6334] ___bpf_prog_run+0x92d/0xb420 [ 1175.367530][ T6334] __bpf_prog_run512+0x121/0x180 [ 1175.372502][ T6334] bpf_test_run+0x762/0x1040 [ 1175.377138][ T6334] bpf_prog_test_run_skb+0x15c9/0x2100 [ 1175.382902][ T6334] bpf_prog_test_run+0x784/0x820 [ 1175.387901][ T6334] __sys_bpf+0xadd/0x1240 [ 1175.392271][ T6334] __ia32_sys_bpf+0xe1/0x130 [ 1175.396898][ T6334] __do_fast_syscall_32+0x96/0xf0 [ 1175.401971][ T6334] do_fast_syscall_32+0x34/0x70 [ 1175.406865][ T6334] do_SYSENTER_32+0x1b/0x20 [ 1175.411412][ T6334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1175.417795][ T6334] [ 1175.420123][ T6334] CPU: 1 PID: 6334 Comm: syz-executor.2 Not tainted 5.17.0-rc4-syzkaller #0 [ 1175.428833][ T6334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1175.438908][ T6334] ===================================================== [ 1175.445842][ T6334] Disabling lock debugging due to kernel taint [ 1175.452319][ T6334] Kernel panic - not syncing: kmsan.panic set ... [ 1175.458747][ T6334] CPU: 1 PID: 6334 Comm: syz-executor.2 Tainted: G B 5.17.0-rc4-syzkaller #0 [ 1175.468869][ T6334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1175.478959][ T6334] Call Trace: [ 1175.482262][ T6334] [ 1175.485242][ T6334] dump_stack_lvl+0x1ff/0x28e [ 1175.489988][ T6334] dump_stack+0x25/0x28 [ 1175.494219][ T6334] panic+0x487/0xe1f [ 1175.498256][ T6334] ? add_taint+0x181/0x210 [ 1175.502737][ T6334] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 1175.508589][ T6334] kmsan_report+0x2e6/0x2f0 [ 1175.513161][ T6334] ? __msan_warning+0xb8/0x130 [ 1175.518103][ T6334] ? batadv_get_vid+0x246/0x3d0 [ 1175.523004][ T6334] ? batadv_interface_tx+0x3c7/0x2460 [ 1175.528439][ T6334] ? xmit_one+0x2f4/0x840 [ 1175.532837][ T6334] ? dev_hard_start_xmit+0x186/0x440 [ 1175.538361][ T6334] ? __dev_queue_xmit+0x2123/0x3310 [ 1175.543608][ T6334] ? dev_queue_xmit+0x4b/0x60 [ 1175.548329][ T6334] ? __bpf_redirect+0x15cd/0x1820 [ 1175.553412][ T6334] ? bpf_clone_redirect+0x4a5/0x670 [ 1175.558656][ T6334] ? ___bpf_prog_run+0x92d/0xb420 [ 1175.563734][ T6334] ? __bpf_prog_run512+0x121/0x180 [ 1175.568885][ T6334] ? bpf_test_run+0x762/0x1040 [ 1175.573687][ T6334] ? bpf_prog_test_run_skb+0x15c9/0x2100 [ 1175.579369][ T6334] ? bpf_prog_test_run+0x784/0x820 [ 1175.584544][ T6334] ? __sys_bpf+0xadd/0x1240 [ 1175.589088][ T6334] ? __ia32_sys_bpf+0xe1/0x130 [ 1175.593892][ T6334] ? __do_fast_syscall_32+0x96/0xf0 [ 1175.599141][ T6334] ? do_fast_syscall_32+0x34/0x70 [ 1175.604230][ T6334] ? do_SYSENTER_32+0x1b/0x20 [ 1175.608956][ T6334] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1175.615528][ T6334] ? is_module_text_address+0x275/0x300 [ 1175.621211][ T6334] ? kernel_text_address+0x1f1/0x2b0 [ 1175.626566][ T6334] ? __kernel_text_address+0x32/0xf0 [ 1175.631893][ T6334] ? unwind_get_return_address+0x8c/0x130 [ 1175.637688][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.642946][ T6334] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1175.648909][ T6334] __msan_warning+0xb8/0x130 [ 1175.653553][ T6334] batadv_get_vid+0x246/0x3d0 [ 1175.658267][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.663437][ T6334] batadv_interface_tx+0x3c7/0x2460 [ 1175.668692][ T6334] ? validate_xmit_xfrm+0xde/0x1c50 [ 1175.673996][ T6334] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1175.679870][ T6334] ? batadv_softif_is_valid+0xb0/0xb0 [ 1175.685398][ T6334] xmit_one+0x2f4/0x840 [ 1175.689615][ T6334] dev_hard_start_xmit+0x186/0x440 [ 1175.694790][ T6334] __dev_queue_xmit+0x2123/0x3310 [ 1175.699851][ T6334] ? skb_release_data+0xb98/0xc70 [ 1175.704923][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.710113][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.715286][ T6334] dev_queue_xmit+0x4b/0x60 [ 1175.719822][ T6334] __bpf_redirect+0x15cd/0x1820 [ 1175.724729][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.729906][ T6334] bpf_clone_redirect+0x4a5/0x670 [ 1175.734997][ T6334] ___bpf_prog_run+0x92d/0xb420 [ 1175.739892][ T6334] ? bpf_csum_level+0x7b0/0x7b0 [ 1175.744799][ T6334] __bpf_prog_run512+0x121/0x180 [ 1175.749786][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.754949][ T6334] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1175.760816][ T6334] ? should_fail+0x75/0x9c0 [ 1175.765422][ T6334] ? memcg_slab_post_alloc_hook+0x34/0xb90 [ 1175.771275][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.776455][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.781617][ T6334] ? kmsan_get_metadata+0x33/0x220 [ 1175.786779][ T6334] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1175.792641][ T6334] ? bpf_test_timer_continue+0x22c/0x830 [ 1175.798329][ T6334] ? kmsan_get_metadata+0x52/0x220 [ 1175.803495][ T6334] ? __bpf_prog_run480+0x180/0x180 [ 1175.808650][ T6334] ? __bpf_prog_run480+0x180/0x180 [ 1175.813813][ T6334] bpf_test_run+0x762/0x1040 [ 1175.818470][ T6334] bpf_prog_test_run_skb+0x15c9/0x2100 [ 1175.824004][ T6334] ? __bpf_prog_test_run_raw_tp+0x3a0/0x3a0 [ 1175.829943][ T6334] bpf_prog_test_run+0x784/0x820 [ 1175.834956][ T6334] __sys_bpf+0xadd/0x1240 [ 1175.839351][ T6334] __ia32_sys_bpf+0xe1/0x130 [ 1175.843988][ T6334] __do_fast_syscall_32+0x96/0xf0 [ 1175.849067][ T6334] do_fast_syscall_32+0x34/0x70 [ 1175.853964][ T6334] do_SYSENTER_32+0x1b/0x20 [ 1175.858518][ T6334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1175.864900][ T6334] RIP: 0023:0xf6e95549 [ 1175.868998][ T6334] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1175.888643][ T6334] RSP: 002b:00000000f588f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 1175.897091][ T6334] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 1175.905088][ T6334] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 1175.913081][ T6334] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1175.921071][ T6334] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1175.929060][ T6334] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1175.937065][ T6334] [ 1175.940269][ T6334] Kernel Offset: disabled [ 1175.944598][ T6334] Rebooting in 86400 seconds..