Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2022/09/10 02:57:44 fuzzer started 2022/09/10 02:57:44 dialing manager at 10.128.0.169:35079 [ 39.654056][ T3610] cgroup: Unknown subsys name 'net' [ 39.752009][ T3610] cgroup: Unknown subsys name 'rlimit' 2022/09/10 02:57:45 syscalls: 3697 2022/09/10 02:57:45 code coverage: enabled 2022/09/10 02:57:45 comparison tracing: enabled 2022/09/10 02:57:45 extra coverage: enabled 2022/09/10 02:57:45 delay kcov mmap: enabled 2022/09/10 02:57:45 setuid sandbox: enabled 2022/09/10 02:57:45 namespace sandbox: enabled 2022/09/10 02:57:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/10 02:57:45 fault injection: enabled 2022/09/10 02:57:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/10 02:57:45 net packet injection: enabled 2022/09/10 02:57:45 net device setup: enabled 2022/09/10 02:57:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/10 02:57:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/10 02:57:45 USB emulation: enabled 2022/09/10 02:57:45 hci packet injection: enabled 2022/09/10 02:57:45 wifi device emulation: failed to parse kernel version (6.0.0-rc3-next-20220901-syzkaller) 2022/09/10 02:57:45 802.15.4 emulation: enabled 2022/09/10 02:57:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/10 02:57:45 fetching corpus: 50, signal 44417/48238 (executing program) 2022/09/10 02:57:45 fetching corpus: 100, signal 64953/70585 (executing program) 2022/09/10 02:57:46 fetching corpus: 150, signal 74065/81498 (executing program) 2022/09/10 02:57:46 fetching corpus: 200, signal 90980/100109 (executing program) 2022/09/10 02:57:46 fetching corpus: 250, signal 102641/113438 (executing program) 2022/09/10 02:57:46 fetching corpus: 300, signal 110526/123046 (executing program) 2022/09/10 02:57:47 fetching corpus: 350, signal 120958/135112 (executing program) 2022/09/10 02:57:47 fetching corpus: 400, signal 128988/144784 (executing program) 2022/09/10 02:57:47 fetching corpus: 450, signal 132888/150360 (executing program) 2022/09/10 02:57:47 fetching corpus: 500, signal 138206/157316 (executing program) 2022/09/10 02:57:48 fetching corpus: 550, signal 146954/167583 (executing program) 2022/09/10 02:57:48 fetching corpus: 600, signal 153442/175623 (executing program) 2022/09/10 02:57:48 fetching corpus: 650, signal 158051/181807 (executing program) 2022/09/10 02:57:48 fetching corpus: 700, signal 164226/189527 (executing program) 2022/09/10 02:57:49 fetching corpus: 750, signal 168332/195211 (executing program) 2022/09/10 02:57:49 fetching corpus: 800, signal 172202/200584 (executing program) 2022/09/10 02:57:49 fetching corpus: 850, signal 176504/206441 (executing program) 2022/09/10 02:57:49 fetching corpus: 900, signal 183201/214485 (executing program) 2022/09/10 02:57:49 fetching corpus: 950, signal 188307/221035 (executing program) 2022/09/10 02:57:50 fetching corpus: 1000, signal 193200/227336 (executing program) 2022/09/10 02:57:50 fetching corpus: 1050, signal 197147/232776 (executing program) 2022/09/10 02:57:50 fetching corpus: 1100, signal 199871/236991 (executing program) 2022/09/10 02:57:50 fetching corpus: 1150, signal 203200/241773 (executing program) 2022/09/10 02:57:51 fetching corpus: 1200, signal 206456/246467 (executing program) 2022/09/10 02:57:51 fetching corpus: 1250, signal 210779/252158 (executing program) 2022/09/10 02:57:51 fetching corpus: 1300, signal 214173/256943 (executing program) 2022/09/10 02:57:51 fetching corpus: 1350, signal 218021/262174 (executing program) 2022/09/10 02:57:51 fetching corpus: 1400, signal 220722/266308 (executing program) 2022/09/10 02:57:52 fetching corpus: 1450, signal 223339/270400 (executing program) 2022/09/10 02:57:52 fetching corpus: 1500, signal 226141/274616 (executing program) 2022/09/10 02:57:52 fetching corpus: 1550, signal 229186/279038 (executing program) 2022/09/10 02:57:52 fetching corpus: 1600, signal 232763/283973 (executing program) 2022/09/10 02:57:53 fetching corpus: 1650, signal 237446/289886 (executing program) 2022/09/10 02:57:53 fetching corpus: 1700, signal 240832/294577 (executing program) 2022/09/10 02:57:53 fetching corpus: 1750, signal 243707/298766 (executing program) 2022/09/10 02:57:54 fetching corpus: 1800, signal 245520/301980 (executing program) 2022/09/10 02:57:54 fetching corpus: 1850, signal 247231/305122 (executing program) 2022/09/10 02:57:54 fetching corpus: 1900, signal 250121/309307 (executing program) 2022/09/10 02:57:54 fetching corpus: 1950, signal 253164/313641 (executing program) 2022/09/10 02:57:54 fetching corpus: 2000, signal 256856/318601 (executing program) 2022/09/10 02:57:55 fetching corpus: 2050, signal 259450/322511 (executing program) 2022/09/10 02:57:55 fetching corpus: 2100, signal 262119/326458 (executing program) 2022/09/10 02:57:55 fetching corpus: 2150, signal 264698/330314 (executing program) 2022/09/10 02:57:56 fetching corpus: 2200, signal 269639/336356 (executing program) 2022/09/10 02:57:56 fetching corpus: 2250, signal 273324/341177 (executing program) 2022/09/10 02:57:56 fetching corpus: 2300, signal 275466/344538 (executing program) 2022/09/10 02:57:56 fetching corpus: 2350, signal 277440/347813 (executing program) 2022/09/10 02:57:56 fetching corpus: 2400, signal 281034/352515 (executing program) 2022/09/10 02:57:57 fetching corpus: 2450, signal 282707/355513 (executing program) 2022/09/10 02:57:57 fetching corpus: 2500, signal 286567/360471 (executing program) 2022/09/10 02:57:57 fetching corpus: 2550, signal 288564/363710 (executing program) 2022/09/10 02:57:57 fetching corpus: 2600, signal 290080/366501 (executing program) 2022/09/10 02:57:57 fetching corpus: 2650, signal 291671/369338 (executing program) 2022/09/10 02:57:58 fetching corpus: 2700, signal 294780/373551 (executing program) 2022/09/10 02:57:58 fetching corpus: 2750, signal 296690/376675 (executing program) 2022/09/10 02:57:58 fetching corpus: 2800, signal 299016/380199 (executing program) 2022/09/10 02:57:59 fetching corpus: 2850, signal 301349/383728 (executing program) 2022/09/10 02:57:59 fetching corpus: 2900, signal 303716/387276 (executing program) 2022/09/10 02:57:59 fetching corpus: 2950, signal 305699/390453 (executing program) 2022/09/10 02:57:59 fetching corpus: 3000, signal 307680/393627 (executing program) 2022/09/10 02:57:59 fetching corpus: 3050, signal 309065/396229 (executing program) 2022/09/10 02:58:00 fetching corpus: 3100, signal 311074/399414 (executing program) 2022/09/10 02:58:00 fetching corpus: 3150, signal 312923/402404 (executing program) 2022/09/10 02:58:00 fetching corpus: 3200, signal 314863/405446 (executing program) 2022/09/10 02:58:00 fetching corpus: 3250, signal 316597/408284 (executing program) 2022/09/10 02:58:01 fetching corpus: 3300, signal 319015/411789 (executing program) 2022/09/10 02:58:01 fetching corpus: 3350, signal 321012/414909 (executing program) 2022/09/10 02:58:01 fetching corpus: 3400, signal 322377/417473 (executing program) 2022/09/10 02:58:02 fetching corpus: 3450, signal 324279/420522 (executing program) 2022/09/10 02:58:02 fetching corpus: 3500, signal 325620/423056 (executing program) 2022/09/10 02:58:02 fetching corpus: 3550, signal 327549/426064 (executing program) 2022/09/10 02:58:03 fetching corpus: 3600, signal 328922/428620 (executing program) 2022/09/10 02:58:03 fetching corpus: 3650, signal 330800/431592 (executing program) 2022/09/10 02:58:03 fetching corpus: 3700, signal 333191/435026 (executing program) 2022/09/10 02:58:04 fetching corpus: 3750, signal 335141/438022 (executing program) 2022/09/10 02:58:04 fetching corpus: 3800, signal 336255/440355 (executing program) 2022/09/10 02:58:04 fetching corpus: 3850, signal 338009/443165 (executing program) 2022/09/10 02:58:04 fetching corpus: 3900, signal 339387/445678 (executing program) 2022/09/10 02:58:05 fetching corpus: 3950, signal 341095/448479 (executing program) 2022/09/10 02:58:05 fetching corpus: 4000, signal 342014/450571 (executing program) 2022/09/10 02:58:05 fetching corpus: 4050, signal 343311/452989 (executing program) 2022/09/10 02:58:05 fetching corpus: 4100, signal 350029/459866 (executing program) 2022/09/10 02:58:06 fetching corpus: 4150, signal 351124/462086 (executing program) 2022/09/10 02:58:06 fetching corpus: 4200, signal 352466/464557 (executing program) 2022/09/10 02:58:06 fetching corpus: 4250, signal 353801/467008 (executing program) 2022/09/10 02:58:06 fetching corpus: 4300, signal 355339/469626 (executing program) 2022/09/10 02:58:06 fetching corpus: 4350, signal 356579/471976 (executing program) 2022/09/10 02:58:07 fetching corpus: 4400, signal 357725/474230 (executing program) 2022/09/10 02:58:07 fetching corpus: 4450, signal 358978/476575 (executing program) 2022/09/10 02:58:07 fetching corpus: 4500, signal 360499/479145 (executing program) 2022/09/10 02:58:07 fetching corpus: 4550, signal 361811/481533 (executing program) 2022/09/10 02:58:08 fetching corpus: 4600, signal 362824/483649 (executing program) 2022/09/10 02:58:08 fetching corpus: 4650, signal 364518/486386 (executing program) 2022/09/10 02:58:08 fetching corpus: 4700, signal 366111/488917 (executing program) 2022/09/10 02:58:08 fetching corpus: 4750, signal 367242/491132 (executing program) 2022/09/10 02:58:09 fetching corpus: 4800, signal 368975/493830 (executing program) 2022/09/10 02:58:09 fetching corpus: 4850, signal 370148/496063 (executing program) 2022/09/10 02:58:09 fetching corpus: 4900, signal 371279/498269 (executing program) 2022/09/10 02:58:09 fetching corpus: 4950, signal 372711/500713 (executing program) 2022/09/10 02:58:10 fetching corpus: 5000, signal 374353/503328 (executing program) 2022/09/10 02:58:10 fetching corpus: 5050, signal 375792/505753 (executing program) 2022/09/10 02:58:10 fetching corpus: 5100, signal 376723/507826 (executing program) 2022/09/10 02:58:11 fetching corpus: 5150, signal 378681/510662 (executing program) 2022/09/10 02:58:11 fetching corpus: 5200, signal 380376/513275 (executing program) 2022/09/10 02:58:11 fetching corpus: 5250, signal 381548/515483 (executing program) 2022/09/10 02:58:11 fetching corpus: 5300, signal 382656/517642 (executing program) 2022/09/10 02:58:12 fetching corpus: 5350, signal 384840/520641 (executing program) 2022/09/10 02:58:12 fetching corpus: 5400, signal 385993/522811 (executing program) 2022/09/10 02:58:12 fetching corpus: 5450, signal 387992/525661 (executing program) 2022/09/10 02:58:13 fetching corpus: 5500, signal 389187/527841 (executing program) 2022/09/10 02:58:13 fetching corpus: 5550, signal 390703/530321 (executing program) 2022/09/10 02:58:13 fetching corpus: 5600, signal 392629/533069 (executing program) 2022/09/10 02:58:13 fetching corpus: 5650, signal 394266/535569 (executing program) 2022/09/10 02:58:14 fetching corpus: 5700, signal 396060/538169 (executing program) 2022/09/10 02:58:14 fetching corpus: 5750, signal 397476/540542 (executing program) 2022/09/10 02:58:14 fetching corpus: 5800, signal 398467/542533 (executing program) 2022/09/10 02:58:14 fetching corpus: 5850, signal 400363/545221 (executing program) 2022/09/10 02:58:14 fetching corpus: 5900, signal 401472/547342 (executing program) 2022/09/10 02:58:15 fetching corpus: 5950, signal 402591/549487 (executing program) 2022/09/10 02:58:15 fetching corpus: 6000, signal 403789/551661 (executing program) 2022/09/10 02:58:15 fetching corpus: 6050, signal 405352/554044 (executing program) 2022/09/10 02:58:16 fetching corpus: 6100, signal 406649/556289 (executing program) 2022/09/10 02:58:16 fetching corpus: 6150, signal 407927/558499 (executing program) [ 71.139208][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.145545][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/10 02:58:16 fetching corpus: 6200, signal 412518/563102 (executing program) 2022/09/10 02:58:16 fetching corpus: 6250, signal 413651/565149 (executing program) 2022/09/10 02:58:16 fetching corpus: 6300, signal 415044/567391 (executing program) 2022/09/10 02:58:17 fetching corpus: 6350, signal 415951/569259 (executing program) 2022/09/10 02:58:17 fetching corpus: 6400, signal 416703/571003 (executing program) 2022/09/10 02:58:17 fetching corpus: 6450, signal 417807/573061 (executing program) 2022/09/10 02:58:17 fetching corpus: 6500, signal 419056/575163 (executing program) 2022/09/10 02:58:18 fetching corpus: 6550, signal 420336/577258 (executing program) 2022/09/10 02:58:18 fetching corpus: 6600, signal 421279/579087 (executing program) 2022/09/10 02:58:18 fetching corpus: 6650, signal 422225/580960 (executing program) 2022/09/10 02:58:18 fetching corpus: 6700, signal 423330/582947 (executing program) 2022/09/10 02:58:18 fetching corpus: 6750, signal 424149/584727 (executing program) 2022/09/10 02:58:19 fetching corpus: 6800, signal 425046/586518 (executing program) 2022/09/10 02:58:19 fetching corpus: 6850, signal 426651/588863 (executing program) 2022/09/10 02:58:19 fetching corpus: 6900, signal 427475/590629 (executing program) 2022/09/10 02:58:19 fetching corpus: 6950, signal 429180/593080 (executing program) 2022/09/10 02:58:20 fetching corpus: 7000, signal 430380/595105 (executing program) 2022/09/10 02:58:20 fetching corpus: 7050, signal 431906/597382 (executing program) 2022/09/10 02:58:20 fetching corpus: 7100, signal 432590/599021 (executing program) 2022/09/10 02:58:20 fetching corpus: 7150, signal 433761/601027 (executing program) 2022/09/10 02:58:21 fetching corpus: 7200, signal 435032/603030 (executing program) 2022/09/10 02:58:21 fetching corpus: 7250, signal 436450/605227 (executing program) [ 76.258450][ T14] cfg80211: failed to load regulatory.db 2022/09/10 02:58:21 fetching corpus: 7300, signal 437653/607241 (executing program) 2022/09/10 02:58:21 fetching corpus: 7350, signal 438488/608982 (executing program) 2022/09/10 02:58:22 fetching corpus: 7400, signal 439898/611162 (executing program) 2022/09/10 02:58:22 fetching corpus: 7450, signal 440610/612841 (executing program) 2022/09/10 02:58:22 fetching corpus: 7500, signal 441815/614840 (executing program) 2022/09/10 02:58:22 fetching corpus: 7550, signal 443152/616944 (executing program) 2022/09/10 02:58:23 fetching corpus: 7600, signal 444436/618943 (executing program) 2022/09/10 02:58:23 fetching corpus: 7650, signal 445939/621201 (executing program) 2022/09/10 02:58:23 fetching corpus: 7700, signal 446791/622919 (executing program) 2022/09/10 02:58:24 fetching corpus: 7750, signal 447573/624657 (executing program) 2022/09/10 02:58:24 fetching corpus: 7800, signal 448488/626476 (executing program) 2022/09/10 02:58:24 fetching corpus: 7850, signal 449896/628577 (executing program) 2022/09/10 02:58:24 fetching corpus: 7900, signal 450891/630417 (executing program) 2022/09/10 02:58:24 fetching corpus: 7950, signal 452138/632396 (executing program) 2022/09/10 02:58:25 fetching corpus: 8000, signal 453215/634299 (executing program) 2022/09/10 02:58:25 fetching corpus: 8050, signal 454343/636156 (executing program) 2022/09/10 02:58:25 fetching corpus: 8100, signal 455457/638005 (executing program) 2022/09/10 02:58:25 fetching corpus: 8150, signal 456685/639950 (executing program) 2022/09/10 02:58:25 fetching corpus: 8200, signal 457563/641638 (executing program) 2022/09/10 02:58:25 fetching corpus: 8250, signal 458612/643418 (executing program) 2022/09/10 02:58:25 fetching corpus: 8300, signal 459282/645000 (executing program) 2022/09/10 02:58:26 fetching corpus: 8350, signal 460799/647077 (executing program) 2022/09/10 02:58:26 fetching corpus: 8400, signal 461888/648917 (executing program) 2022/09/10 02:58:26 fetching corpus: 8450, signal 462618/650561 (executing program) 2022/09/10 02:58:26 fetching corpus: 8500, signal 463652/652343 (executing program) 2022/09/10 02:58:26 fetching corpus: 8550, signal 464359/653893 (executing program) 2022/09/10 02:58:26 fetching corpus: 8600, signal 465305/655647 (executing program) 2022/09/10 02:58:26 fetching corpus: 8650, signal 466420/657499 (executing program) 2022/09/10 02:58:27 fetching corpus: 8700, signal 467903/659555 (executing program) 2022/09/10 02:58:27 fetching corpus: 8750, signal 468583/661120 (executing program) 2022/09/10 02:58:27 fetching corpus: 8800, signal 469449/662792 (executing program) 2022/09/10 02:58:27 fetching corpus: 8850, signal 470812/664810 (executing program) 2022/09/10 02:58:27 fetching corpus: 8900, signal 472045/666688 (executing program) 2022/09/10 02:58:27 fetching corpus: 8950, signal 472731/668189 (executing program) 2022/09/10 02:58:27 fetching corpus: 9000, signal 473938/670044 (executing program) 2022/09/10 02:58:28 fetching corpus: 9050, signal 474678/671649 (executing program) 2022/09/10 02:58:28 fetching corpus: 9100, signal 476040/673670 (executing program) 2022/09/10 02:58:28 fetching corpus: 9150, signal 477152/675406 (executing program) 2022/09/10 02:58:28 fetching corpus: 9200, signal 478226/677174 (executing program) 2022/09/10 02:58:28 fetching corpus: 9250, signal 479308/678897 (executing program) 2022/09/10 02:58:28 fetching corpus: 9300, signal 479978/680386 (executing program) 2022/09/10 02:58:28 fetching corpus: 9350, signal 480627/681865 (executing program) 2022/09/10 02:58:29 fetching corpus: 9400, signal 481494/683473 (executing program) 2022/09/10 02:58:29 fetching corpus: 9450, signal 482685/685307 (executing program) 2022/09/10 02:58:29 fetching corpus: 9500, signal 483380/686811 (executing program) 2022/09/10 02:58:29 fetching corpus: 9550, signal 484453/688560 (executing program) 2022/09/10 02:58:29 fetching corpus: 9600, signal 485227/690103 (executing program) 2022/09/10 02:58:29 fetching corpus: 9650, signal 486066/691698 (executing program) 2022/09/10 02:58:29 fetching corpus: 9700, signal 487074/693397 (executing program) 2022/09/10 02:58:29 fetching corpus: 9750, signal 488049/695074 (executing program) 2022/09/10 02:58:30 fetching corpus: 9800, signal 488943/696632 (executing program) 2022/09/10 02:58:30 fetching corpus: 9850, signal 489433/697962 (executing program) 2022/09/10 02:58:30 fetching corpus: 9900, signal 490249/699516 (executing program) 2022/09/10 02:58:30 fetching corpus: 9950, signal 490784/700864 (executing program) 2022/09/10 02:58:30 fetching corpus: 10000, signal 491344/702273 (executing program) 2022/09/10 02:58:30 fetching corpus: 10050, signal 492287/703913 (executing program) 2022/09/10 02:58:30 fetching corpus: 10100, signal 493317/705562 (executing program) 2022/09/10 02:58:31 fetching corpus: 10150, signal 494316/707226 (executing program) 2022/09/10 02:58:31 fetching corpus: 10200, signal 495128/708745 (executing program) 2022/09/10 02:58:31 fetching corpus: 10250, signal 496002/710287 (executing program) 2022/09/10 02:58:31 fetching corpus: 10300, signal 496735/711728 (executing program) 2022/09/10 02:58:31 fetching corpus: 10350, signal 497422/713189 (executing program) 2022/09/10 02:58:31 fetching corpus: 10400, signal 498141/714668 (executing program) 2022/09/10 02:58:32 fetching corpus: 10450, signal 499262/716315 (executing program) 2022/09/10 02:58:32 fetching corpus: 10500, signal 500240/717947 (executing program) 2022/09/10 02:58:32 fetching corpus: 10550, signal 501069/719441 (executing program) 2022/09/10 02:58:32 fetching corpus: 10600, signal 502048/721021 (executing program) 2022/09/10 02:58:32 fetching corpus: 10650, signal 503246/722761 (executing program) 2022/09/10 02:58:32 fetching corpus: 10700, signal 503841/724157 (executing program) 2022/09/10 02:58:32 fetching corpus: 10750, signal 504662/725657 (executing program) 2022/09/10 02:58:32 fetching corpus: 10799, signal 505222/727001 (executing program) 2022/09/10 02:58:32 fetching corpus: 10849, signal 506013/728455 (executing program) 2022/09/10 02:58:33 fetching corpus: 10899, signal 507109/730087 (executing program) 2022/09/10 02:58:33 fetching corpus: 10949, signal 507845/731502 (executing program) 2022/09/10 02:58:33 fetching corpus: 10999, signal 508446/732857 (executing program) 2022/09/10 02:58:33 fetching corpus: 11049, signal 509331/734403 (executing program) 2022/09/10 02:58:33 fetching corpus: 11099, signal 510553/736108 (executing program) 2022/09/10 02:58:33 fetching corpus: 11149, signal 511242/737513 (executing program) 2022/09/10 02:58:34 fetching corpus: 11199, signal 512169/739053 (executing program) 2022/09/10 02:58:34 fetching corpus: 11249, signal 513186/740609 (executing program) 2022/09/10 02:58:34 fetching corpus: 11299, signal 513936/742054 (executing program) 2022/09/10 02:58:34 fetching corpus: 11349, signal 514773/743487 (executing program) 2022/09/10 02:58:34 fetching corpus: 11399, signal 515501/744884 (executing program) 2022/09/10 02:58:34 fetching corpus: 11449, signal 516247/746272 (executing program) 2022/09/10 02:58:34 fetching corpus: 11499, signal 516852/747647 (executing program) 2022/09/10 02:58:34 fetching corpus: 11549, signal 517576/749037 (executing program) 2022/09/10 02:58:34 fetching corpus: 11599, signal 518824/750735 (executing program) 2022/09/10 02:58:35 fetching corpus: 11649, signal 519580/752169 (executing program) 2022/09/10 02:58:35 fetching corpus: 11699, signal 520157/753482 (executing program) 2022/09/10 02:58:35 fetching corpus: 11749, signal 520844/754841 (executing program) 2022/09/10 02:58:35 fetching corpus: 11799, signal 521514/756144 (executing program) 2022/09/10 02:58:35 fetching corpus: 11849, signal 522215/757503 (executing program) 2022/09/10 02:58:35 fetching corpus: 11899, signal 522757/758785 (executing program) 2022/09/10 02:58:35 fetching corpus: 11949, signal 523763/760326 (executing program) 2022/09/10 02:58:35 fetching corpus: 11999, signal 524574/761730 (executing program) 2022/09/10 02:58:36 fetching corpus: 12049, signal 525363/763157 (executing program) 2022/09/10 02:58:36 fetching corpus: 12099, signal 526210/764608 (executing program) 2022/09/10 02:58:36 fetching corpus: 12149, signal 526673/765838 (executing program) 2022/09/10 02:58:36 fetching corpus: 12199, signal 527670/767329 (executing program) 2022/09/10 02:58:36 fetching corpus: 12249, signal 528479/768735 (executing program) 2022/09/10 02:58:36 fetching corpus: 12299, signal 529241/770109 (executing program) 2022/09/10 02:58:36 fetching corpus: 12349, signal 529992/771504 (executing program) 2022/09/10 02:58:36 fetching corpus: 12399, signal 530483/772776 (executing program) 2022/09/10 02:58:37 fetching corpus: 12449, signal 531353/774208 (executing program) 2022/09/10 02:58:37 fetching corpus: 12499, signal 532105/775560 (executing program) 2022/09/10 02:58:37 fetching corpus: 12549, signal 532652/776818 (executing program) 2022/09/10 02:58:37 fetching corpus: 12599, signal 533519/778253 (executing program) 2022/09/10 02:58:37 fetching corpus: 12649, signal 534044/779499 (executing program) 2022/09/10 02:58:37 fetching corpus: 12699, signal 534544/780711 (executing program) 2022/09/10 02:58:38 fetching corpus: 12749, signal 535439/782134 (executing program) 2022/09/10 02:58:38 fetching corpus: 12799, signal 535915/783369 (executing program) 2022/09/10 02:58:38 fetching corpus: 12849, signal 536414/784583 (executing program) 2022/09/10 02:58:38 fetching corpus: 12899, signal 536942/785851 (executing program) 2022/09/10 02:58:38 fetching corpus: 12949, signal 537586/787143 (executing program) 2022/09/10 02:58:38 fetching corpus: 12999, signal 538080/788355 (executing program) 2022/09/10 02:58:38 fetching corpus: 13049, signal 538683/789624 (executing program) 2022/09/10 02:58:39 fetching corpus: 13099, signal 539274/790868 (executing program) 2022/09/10 02:58:39 fetching corpus: 13149, signal 539864/792105 (executing program) 2022/09/10 02:58:39 fetching corpus: 13199, signal 540645/793434 (executing program) 2022/09/10 02:58:39 fetching corpus: 13249, signal 541411/794727 (executing program) 2022/09/10 02:58:39 fetching corpus: 13299, signal 541880/795908 (executing program) 2022/09/10 02:58:39 fetching corpus: 13349, signal 542340/797084 (executing program) 2022/09/10 02:58:39 fetching corpus: 13399, signal 542922/798316 (executing program) 2022/09/10 02:58:39 fetching corpus: 13449, signal 543424/799518 (executing program) 2022/09/10 02:58:39 fetching corpus: 13499, signal 544373/800879 (executing program) 2022/09/10 02:58:40 fetching corpus: 13549, signal 544846/802031 (executing program) 2022/09/10 02:58:40 fetching corpus: 13599, signal 545421/803297 (executing program) 2022/09/10 02:58:40 fetching corpus: 13649, signal 546055/804557 (executing program) 2022/09/10 02:58:40 fetching corpus: 13699, signal 546992/805928 (executing program) 2022/09/10 02:58:40 fetching corpus: 13749, signal 547638/807186 (executing program) 2022/09/10 02:58:40 fetching corpus: 13799, signal 548272/808401 (executing program) 2022/09/10 02:58:40 fetching corpus: 13849, signal 548876/809627 (executing program) 2022/09/10 02:58:40 fetching corpus: 13899, signal 549593/810842 (executing program) 2022/09/10 02:58:41 fetching corpus: 13949, signal 550613/812255 (executing program) 2022/09/10 02:58:41 fetching corpus: 13999, signal 551190/813512 (executing program) 2022/09/10 02:58:41 fetching corpus: 14049, signal 551881/814760 (executing program) 2022/09/10 02:58:41 fetching corpus: 14099, signal 552566/815974 (executing program) 2022/09/10 02:58:41 fetching corpus: 14149, signal 553151/817161 (executing program) 2022/09/10 02:58:41 fetching corpus: 14199, signal 553832/818356 (executing program) 2022/09/10 02:58:41 fetching corpus: 14249, signal 554417/819536 (executing program) 2022/09/10 02:58:42 fetching corpus: 14299, signal 555060/820779 (executing program) 2022/09/10 02:58:42 fetching corpus: 14349, signal 555788/822018 (executing program) 2022/09/10 02:58:42 fetching corpus: 14399, signal 556782/823342 (executing program) 2022/09/10 02:58:42 fetching corpus: 14449, signal 557462/824549 (executing program) 2022/09/10 02:58:42 fetching corpus: 14499, signal 558308/825820 (executing program) 2022/09/10 02:58:42 fetching corpus: 14549, signal 558842/827019 (executing program) 2022/09/10 02:58:42 fetching corpus: 14599, signal 559440/828160 (executing program) 2022/09/10 02:58:42 fetching corpus: 14649, signal 559926/829247 (executing program) 2022/09/10 02:58:43 fetching corpus: 14699, signal 560322/830314 (executing program) 2022/09/10 02:58:43 fetching corpus: 14749, signal 560791/831431 (executing program) 2022/09/10 02:58:43 fetching corpus: 14799, signal 561401/832595 (executing program) 2022/09/10 02:58:43 fetching corpus: 14849, signal 561978/833744 (executing program) 2022/09/10 02:58:43 fetching corpus: 14899, signal 562607/834870 (executing program) 2022/09/10 02:58:43 fetching corpus: 14949, signal 563339/836086 (executing program) 2022/09/10 02:58:43 fetching corpus: 14999, signal 563964/837262 (executing program) 2022/09/10 02:58:43 fetching corpus: 15049, signal 564415/838313 (executing program) 2022/09/10 02:58:44 fetching corpus: 15099, signal 564811/839370 (executing program) 2022/09/10 02:58:44 fetching corpus: 15149, signal 565343/840447 (executing program) 2022/09/10 02:58:44 fetching corpus: 15199, signal 566350/841769 (executing program) 2022/09/10 02:58:44 fetching corpus: 15249, signal 566788/842855 (executing program) 2022/09/10 02:58:44 fetching corpus: 15299, signal 567340/843999 (executing program) 2022/09/10 02:58:44 fetching corpus: 15349, signal 568059/845214 (executing program) 2022/09/10 02:58:44 fetching corpus: 15399, signal 568546/846352 (executing program) 2022/09/10 02:58:44 fetching corpus: 15449, signal 569175/847489 (executing program) 2022/09/10 02:58:45 fetching corpus: 15499, signal 569652/848588 (executing program) 2022/09/10 02:58:45 fetching corpus: 15549, signal 570316/849769 (executing program) 2022/09/10 02:58:45 fetching corpus: 15599, signal 570965/850927 (executing program) 2022/09/10 02:58:45 fetching corpus: 15649, signal 571867/852157 (executing program) 2022/09/10 02:58:45 fetching corpus: 15699, signal 572307/853269 (executing program) 2022/09/10 02:58:45 fetching corpus: 15749, signal 572793/854333 (executing program) 2022/09/10 02:58:46 fetching corpus: 15799, signal 573433/855422 (executing program) 2022/09/10 02:58:46 fetching corpus: 15849, signal 574290/856661 (executing program) 2022/09/10 02:58:46 fetching corpus: 15899, signal 575016/857799 (executing program) 2022/09/10 02:58:46 fetching corpus: 15949, signal 575753/859002 (executing program) 2022/09/10 02:58:46 fetching corpus: 15999, signal 576373/860100 (executing program) 2022/09/10 02:58:46 fetching corpus: 16049, signal 576769/861103 (executing program) 2022/09/10 02:58:46 fetching corpus: 16099, signal 577344/862187 (executing program) 2022/09/10 02:58:46 fetching corpus: 16149, signal 577868/863272 (executing program) 2022/09/10 02:58:47 fetching corpus: 16199, signal 578305/864335 (executing program) 2022/09/10 02:58:47 fetching corpus: 16249, signal 578770/865359 (executing program) 2022/09/10 02:58:47 fetching corpus: 16299, signal 579346/866454 (executing program) 2022/09/10 02:58:47 fetching corpus: 16349, signal 580305/867681 (executing program) 2022/09/10 02:58:47 fetching corpus: 16399, signal 580898/868759 (executing program) 2022/09/10 02:58:47 fetching corpus: 16449, signal 581416/869798 (executing program) 2022/09/10 02:58:47 fetching corpus: 16499, signal 581803/870786 (executing program) 2022/09/10 02:58:47 fetching corpus: 16549, signal 582524/871914 (executing program) 2022/09/10 02:58:47 fetching corpus: 16599, signal 583213/872997 (executing program) 2022/09/10 02:58:48 fetching corpus: 16649, signal 583941/874112 (executing program) 2022/09/10 02:58:48 fetching corpus: 16699, signal 584725/875268 (executing program) 2022/09/10 02:58:48 fetching corpus: 16749, signal 585086/876261 (executing program) 2022/09/10 02:58:48 fetching corpus: 16799, signal 585500/877265 (executing program) 2022/09/10 02:58:48 fetching corpus: 16849, signal 586231/878352 (executing program) 2022/09/10 02:58:48 fetching corpus: 16899, signal 586837/879450 (executing program) 2022/09/10 02:58:48 fetching corpus: 16949, signal 587546/880535 (executing program) 2022/09/10 02:58:48 fetching corpus: 16999, signal 587954/881557 (executing program) 2022/09/10 02:58:49 fetching corpus: 17049, signal 588745/882687 (executing program) 2022/09/10 02:58:49 fetching corpus: 17099, signal 589146/883656 (executing program) 2022/09/10 02:58:49 fetching corpus: 17149, signal 589691/884683 (executing program) 2022/09/10 02:58:49 fetching corpus: 17199, signal 590256/885752 (executing program) 2022/09/10 02:58:49 fetching corpus: 17249, signal 590702/886725 (executing program) 2022/09/10 02:58:49 fetching corpus: 17299, signal 591471/887828 (executing program) 2022/09/10 02:58:50 fetching corpus: 17349, signal 592073/888882 (executing program) 2022/09/10 02:58:50 fetching corpus: 17399, signal 592898/889979 (executing program) 2022/09/10 02:58:50 fetching corpus: 17449, signal 593366/890945 (executing program) 2022/09/10 02:58:50 fetching corpus: 17499, signal 593779/891941 (executing program) 2022/09/10 02:58:50 fetching corpus: 17549, signal 594315/892971 (executing program) 2022/09/10 02:58:50 fetching corpus: 17599, signal 594950/894007 (executing program) 2022/09/10 02:58:50 fetching corpus: 17649, signal 595359/894970 (executing program) 2022/09/10 02:58:51 fetching corpus: 17699, signal 595744/895963 (executing program) 2022/09/10 02:58:51 fetching corpus: 17749, signal 596150/896964 (executing program) 2022/09/10 02:58:51 fetching corpus: 17799, signal 597025/898106 (executing program) 2022/09/10 02:58:51 fetching corpus: 17849, signal 597500/899105 (executing program) 2022/09/10 02:58:51 fetching corpus: 17899, signal 597951/900078 (executing program) 2022/09/10 02:58:51 fetching corpus: 17949, signal 598468/901072 (executing program) 2022/09/10 02:58:51 fetching corpus: 17999, signal 598844/902048 (executing program) 2022/09/10 02:58:51 fetching corpus: 18049, signal 599363/903049 (executing program) 2022/09/10 02:58:52 fetching corpus: 18099, signal 599908/904014 (executing program) 2022/09/10 02:58:52 fetching corpus: 18149, signal 600469/905029 (executing program) 2022/09/10 02:58:52 fetching corpus: 18199, signal 600915/905989 (executing program) 2022/09/10 02:58:52 fetching corpus: 18249, signal 601592/907083 (executing program) 2022/09/10 02:58:52 fetching corpus: 18299, signal 602178/908049 (executing program) 2022/09/10 02:58:53 fetching corpus: 18349, signal 602747/909038 (executing program) 2022/09/10 02:58:53 fetching corpus: 18399, signal 603187/910014 (executing program) 2022/09/10 02:58:53 fetching corpus: 18449, signal 603715/910978 (executing program) 2022/09/10 02:58:53 fetching corpus: 18499, signal 604396/911986 (executing program) 2022/09/10 02:58:53 fetching corpus: 18549, signal 604800/912928 (executing program) 2022/09/10 02:58:54 fetching corpus: 18599, signal 605281/913896 (executing program) 2022/09/10 02:58:54 fetching corpus: 18649, signal 605573/914800 (executing program) 2022/09/10 02:58:54 fetching corpus: 18699, signal 606438/915826 (executing program) 2022/09/10 02:58:54 fetching corpus: 18749, signal 607312/916893 (executing program) 2022/09/10 02:58:54 fetching corpus: 18799, signal 607756/917833 (executing program) 2022/09/10 02:58:54 fetching corpus: 18849, signal 608262/918801 (executing program) 2022/09/10 02:58:54 fetching corpus: 18899, signal 608656/919721 (executing program) 2022/09/10 02:58:54 fetching corpus: 18949, signal 609053/920644 (executing program) 2022/09/10 02:58:55 fetching corpus: 18999, signal 609409/921546 (executing program) 2022/09/10 02:58:55 fetching corpus: 19049, signal 609935/922498 (executing program) 2022/09/10 02:58:55 fetching corpus: 19099, signal 610326/923406 (executing program) 2022/09/10 02:58:55 fetching corpus: 19149, signal 610779/924344 (executing program) 2022/09/10 02:58:55 fetching corpus: 19199, signal 611360/925306 (executing program) 2022/09/10 02:58:55 fetching corpus: 19249, signal 612023/926289 (executing program) 2022/09/10 02:58:55 fetching corpus: 19299, signal 612461/927205 (executing program) 2022/09/10 02:58:55 fetching corpus: 19349, signal 612938/928157 (executing program) 2022/09/10 02:58:56 fetching corpus: 19399, signal 613376/929070 (executing program) 2022/09/10 02:58:56 fetching corpus: 19449, signal 613745/930016 (executing program) 2022/09/10 02:58:56 fetching corpus: 19499, signal 614217/930930 (executing program) 2022/09/10 02:58:56 fetching corpus: 19549, signal 614634/931822 (executing program) 2022/09/10 02:58:56 fetching corpus: 19599, signal 615138/932722 (executing program) 2022/09/10 02:58:56 fetching corpus: 19649, signal 615607/933634 (executing program) 2022/09/10 02:58:56 fetching corpus: 19699, signal 616081/934558 (executing program) 2022/09/10 02:58:57 fetching corpus: 19749, signal 616657/935472 (executing program) 2022/09/10 02:58:57 fetching corpus: 19799, signal 617532/936476 (executing program) 2022/09/10 02:58:57 fetching corpus: 19849, signal 617922/937398 (executing program) 2022/09/10 02:58:57 fetching corpus: 19899, signal 618331/938297 (executing program) 2022/09/10 02:58:57 fetching corpus: 19949, signal 618622/939152 (executing program) 2022/09/10 02:58:57 fetching corpus: 19999, signal 619205/940124 (executing program) 2022/09/10 02:58:57 fetching corpus: 20049, signal 619735/941069 (executing program) 2022/09/10 02:58:57 fetching corpus: 20099, signal 620205/941970 (executing program) 2022/09/10 02:58:58 fetching corpus: 20149, signal 620619/942837 (executing program) 2022/09/10 02:58:58 fetching corpus: 20199, signal 621040/943740 (executing program) 2022/09/10 02:58:58 fetching corpus: 20249, signal 621502/944596 (executing program) 2022/09/10 02:58:58 fetching corpus: 20299, signal 622186/945556 (executing program) 2022/09/10 02:58:58 fetching corpus: 20349, signal 622480/946408 (executing program) 2022/09/10 02:58:58 fetching corpus: 20399, signal 622970/947301 (executing program) 2022/09/10 02:58:59 fetching corpus: 20449, signal 623666/948220 (executing program) 2022/09/10 02:58:59 fetching corpus: 20499, signal 624556/949210 (executing program) 2022/09/10 02:58:59 fetching corpus: 20549, signal 625267/950134 (executing program) 2022/09/10 02:58:59 fetching corpus: 20599, signal 625616/950999 (executing program) 2022/09/10 02:58:59 fetching corpus: 20649, signal 626018/951871 (executing program) 2022/09/10 02:58:59 fetching corpus: 20699, signal 626607/952769 (executing program) 2022/09/10 02:58:59 fetching corpus: 20749, signal 627407/953741 (executing program) 2022/09/10 02:59:00 fetching corpus: 20799, signal 628004/954664 (executing program) 2022/09/10 02:59:00 fetching corpus: 20849, signal 628647/955573 (executing program) 2022/09/10 02:59:00 fetching corpus: 20899, signal 629077/956449 (executing program) 2022/09/10 02:59:01 fetching corpus: 20949, signal 629575/957329 (executing program) 2022/09/10 02:59:01 fetching corpus: 20999, signal 629955/958181 (executing program) 2022/09/10 02:59:01 fetching corpus: 21049, signal 630531/959076 (executing program) 2022/09/10 02:59:01 fetching corpus: 21099, signal 630960/959933 (executing program) 2022/09/10 02:59:01 fetching corpus: 21149, signal 631323/960784 (executing program) 2022/09/10 02:59:01 fetching corpus: 21199, signal 631755/961693 (executing program) 2022/09/10 02:59:01 fetching corpus: 21249, signal 632149/962534 (executing program) 2022/09/10 02:59:01 fetching corpus: 21299, signal 632607/963383 (executing program) 2022/09/10 02:59:01 fetching corpus: 21349, signal 633087/964254 (executing program) 2022/09/10 02:59:02 fetching corpus: 21399, signal 633558/965114 (executing program) 2022/09/10 02:59:02 fetching corpus: 21449, signal 634071/965964 (executing program) 2022/09/10 02:59:02 fetching corpus: 21499, signal 634869/966872 (executing program) 2022/09/10 02:59:02 fetching corpus: 21549, signal 635314/967676 (executing program) 2022/09/10 02:59:02 fetching corpus: 21599, signal 635765/968513 (executing program) 2022/09/10 02:59:02 fetching corpus: 21649, signal 636167/969372 (executing program) 2022/09/10 02:59:02 fetching corpus: 21699, signal 636954/970275 (executing program) 2022/09/10 02:59:02 fetching corpus: 21749, signal 637306/971087 (executing program) 2022/09/10 02:59:02 fetching corpus: 21799, signal 637855/971919 (executing program) 2022/09/10 02:59:03 fetching corpus: 21849, signal 638288/972748 (executing program) 2022/09/10 02:59:03 fetching corpus: 21899, signal 638628/973541 (executing program) 2022/09/10 02:59:03 fetching corpus: 21949, signal 638948/974362 (executing program) 2022/09/10 02:59:03 fetching corpus: 21999, signal 639272/975154 (executing program) 2022/09/10 02:59:03 fetching corpus: 22049, signal 639731/975993 (executing program) 2022/09/10 02:59:03 fetching corpus: 22099, signal 640348/976817 (executing program) 2022/09/10 02:59:03 fetching corpus: 22149, signal 640783/977620 (executing program) 2022/09/10 02:59:03 fetching corpus: 22199, signal 641157/978439 (executing program) 2022/09/10 02:59:03 fetching corpus: 22249, signal 642034/979328 (executing program) 2022/09/10 02:59:04 fetching corpus: 22299, signal 642368/980087 (executing program) 2022/09/10 02:59:04 fetching corpus: 22349, signal 642820/980850 (executing program) 2022/09/10 02:59:04 fetching corpus: 22399, signal 643310/981685 (executing program) 2022/09/10 02:59:04 fetching corpus: 22449, signal 643852/982539 (executing program) 2022/09/10 02:59:04 fetching corpus: 22499, signal 644217/983355 (executing program) 2022/09/10 02:59:04 fetching corpus: 22549, signal 644625/984152 (executing program) 2022/09/10 02:59:04 fetching corpus: 22599, signal 645008/984929 (executing program) 2022/09/10 02:59:04 fetching corpus: 22649, signal 645283/985699 (executing program) 2022/09/10 02:59:05 fetching corpus: 22699, signal 645634/986449 (executing program) 2022/09/10 02:59:05 fetching corpus: 22749, signal 646203/987249 (executing program) 2022/09/10 02:59:05 fetching corpus: 22799, signal 646581/988033 (executing program) 2022/09/10 02:59:05 fetching corpus: 22849, signal 647124/988842 (executing program) 2022/09/10 02:59:05 fetching corpus: 22899, signal 647629/989671 (executing program) 2022/09/10 02:59:05 fetching corpus: 22949, signal 647994/990445 (executing program) 2022/09/10 02:59:05 fetching corpus: 22999, signal 648492/991258 (executing program) 2022/09/10 02:59:05 fetching corpus: 23049, signal 648971/992077 (executing program) 2022/09/10 02:59:06 fetching corpus: 23099, signal 649471/992885 (executing program) 2022/09/10 02:59:06 fetching corpus: 23149, signal 649870/993638 (executing program) 2022/09/10 02:59:06 fetching corpus: 23199, signal 650294/994418 (executing program) 2022/09/10 02:59:06 fetching corpus: 23249, signal 650621/995179 (executing program) 2022/09/10 02:59:06 fetching corpus: 23299, signal 651036/995942 (executing program) 2022/09/10 02:59:06 fetching corpus: 23349, signal 651367/996708 (executing program) 2022/09/10 02:59:06 fetching corpus: 23399, signal 651793/997488 (executing program) 2022/09/10 02:59:06 fetching corpus: 23449, signal 652667/998362 (executing program) 2022/09/10 02:59:07 fetching corpus: 23499, signal 653238/999170 (executing program) 2022/09/10 02:59:07 fetching corpus: 23549, signal 653578/999946 (executing program) 2022/09/10 02:59:07 fetching corpus: 23599, signal 654155/1000739 (executing program) 2022/09/10 02:59:07 fetching corpus: 23649, signal 654568/1001530 (executing program) 2022/09/10 02:59:07 fetching corpus: 23699, signal 654921/1002285 (executing program) 2022/09/10 02:59:07 fetching corpus: 23749, signal 655387/1003021 (executing program) 2022/09/10 02:59:07 fetching corpus: 23799, signal 655624/1003739 (executing program) 2022/09/10 02:59:07 fetching corpus: 23849, signal 656017/1004520 (executing program) 2022/09/10 02:59:08 fetching corpus: 23899, signal 656436/1005230 (executing program) 2022/09/10 02:59:08 fetching corpus: 23949, signal 656878/1005998 (executing program) 2022/09/10 02:59:08 fetching corpus: 23999, signal 657281/1006790 (executing program) 2022/09/10 02:59:08 fetching corpus: 24049, signal 657731/1007545 (executing program) 2022/09/10 02:59:08 fetching corpus: 24099, signal 658054/1008320 (executing program) 2022/09/10 02:59:08 fetching corpus: 24149, signal 658736/1009078 (executing program) 2022/09/10 02:59:08 fetching corpus: 24199, signal 659503/1009873 (executing program) 2022/09/10 02:59:08 fetching corpus: 24249, signal 659822/1010642 (executing program) 2022/09/10 02:59:08 fetching corpus: 24299, signal 660270/1011401 (executing program) 2022/09/10 02:59:09 fetching corpus: 24349, signal 660470/1012124 (executing program) 2022/09/10 02:59:09 fetching corpus: 24399, signal 661367/1012855 (executing program) 2022/09/10 02:59:09 fetching corpus: 24449, signal 661810/1013588 (executing program) 2022/09/10 02:59:09 fetching corpus: 24499, signal 662684/1014360 (executing program) 2022/09/10 02:59:09 fetching corpus: 24549, signal 663197/1015109 (executing program) 2022/09/10 02:59:09 fetching corpus: 24599, signal 663742/1015875 (executing program) 2022/09/10 02:59:09 fetching corpus: 24649, signal 664188/1016633 (executing program) 2022/09/10 02:59:10 fetching corpus: 24699, signal 664581/1017375 (executing program) 2022/09/10 02:59:10 fetching corpus: 24749, signal 665070/1018106 (executing program) 2022/09/10 02:59:10 fetching corpus: 24799, signal 665436/1018855 (executing program) 2022/09/10 02:59:10 fetching corpus: 24849, signal 665875/1019566 (executing program) 2022/09/10 02:59:10 fetching corpus: 24899, signal 666244/1020311 (executing program) 2022/09/10 02:59:10 fetching corpus: 24949, signal 667688/1021076 (executing program) 2022/09/10 02:59:10 fetching corpus: 24999, signal 668119/1021845 (executing program) 2022/09/10 02:59:10 fetching corpus: 25049, signal 668472/1022585 (executing program) 2022/09/10 02:59:11 fetching corpus: 25099, signal 669425/1023316 (executing program) 2022/09/10 02:59:11 fetching corpus: 25149, signal 669754/1024028 (executing program) 2022/09/10 02:59:11 fetching corpus: 25199, signal 669995/1024768 (executing program) 2022/09/10 02:59:11 fetching corpus: 25249, signal 670413/1025491 (executing program) 2022/09/10 02:59:11 fetching corpus: 25299, signal 670919/1026202 (executing program) 2022/09/10 02:59:11 fetching corpus: 25349, signal 671457/1026903 (executing program) 2022/09/10 02:59:11 fetching corpus: 25399, signal 671900/1027617 (executing program) 2022/09/10 02:59:11 fetching corpus: 25449, signal 672248/1028307 (executing program) 2022/09/10 02:59:12 fetching corpus: 25499, signal 672611/1028993 (executing program) 2022/09/10 02:59:12 fetching corpus: 25549, signal 672940/1029657 (executing program) 2022/09/10 02:59:12 fetching corpus: 25599, signal 673220/1030354 (executing program) 2022/09/10 02:59:12 fetching corpus: 25649, signal 673738/1031058 (executing program) 2022/09/10 02:59:12 fetching corpus: 25699, signal 674132/1031704 (executing program) 2022/09/10 02:59:12 fetching corpus: 25749, signal 674440/1032400 (executing program) 2022/09/10 02:59:12 fetching corpus: 25799, signal 674866/1032592 (executing program) 2022/09/10 02:59:12 fetching corpus: 25849, signal 675259/1032592 (executing program) 2022/09/10 02:59:13 fetching corpus: 25899, signal 675526/1032592 (executing program) 2022/09/10 02:59:13 fetching corpus: 25949, signal 676068/1032592 (executing program) 2022/09/10 02:59:13 fetching corpus: 25999, signal 676489/1032592 (executing program) 2022/09/10 02:59:13 fetching corpus: 26049, signal 676857/1032592 (executing program) 2022/09/10 02:59:13 fetching corpus: 26099, signal 677411/1032592 (executing program) 2022/09/10 02:59:13 fetching corpus: 26149, signal 677864/1032592 (executing program) 2022/09/10 02:59:13 fetching corpus: 26199, signal 678145/1032594 (executing program) 2022/09/10 02:59:13 fetching corpus: 26249, signal 678423/1032594 (executing program) 2022/09/10 02:59:14 fetching corpus: 26299, signal 678993/1032594 (executing program) 2022/09/10 02:59:14 fetching corpus: 26349, signal 679282/1032596 (executing program) 2022/09/10 02:59:14 fetching corpus: 26399, signal 679737/1032596 (executing program) 2022/09/10 02:59:14 fetching corpus: 26449, signal 679984/1032596 (executing program) 2022/09/10 02:59:14 fetching corpus: 26499, signal 680492/1032596 (executing program) 2022/09/10 02:59:14 fetching corpus: 26549, signal 680957/1032596 (executing program) 2022/09/10 02:59:14 fetching corpus: 26599, signal 681407/1032596 (executing program) 2022/09/10 02:59:15 fetching corpus: 26649, signal 681728/1032596 (executing program) 2022/09/10 02:59:15 fetching corpus: 26699, signal 682473/1032596 (executing program) 2022/09/10 02:59:15 fetching corpus: 26749, signal 683341/1032596 (executing program) 2022/09/10 02:59:15 fetching corpus: 26799, signal 683695/1032596 (executing program) 2022/09/10 02:59:15 fetching corpus: 26849, signal 684261/1032596 (executing program) 2022/09/10 02:59:15 fetching corpus: 26899, signal 684680/1032596 (executing program) 2022/09/10 02:59:16 fetching corpus: 26949, signal 684998/1032596 (executing program) 2022/09/10 02:59:16 fetching corpus: 26999, signal 685358/1032596 (executing program) 2022/09/10 02:59:16 fetching corpus: 27049, signal 685851/1032596 (executing program) 2022/09/10 02:59:16 fetching corpus: 27099, signal 686083/1032596 (executing program) 2022/09/10 02:59:16 fetching corpus: 27149, signal 686358/1032596 (executing program) 2022/09/10 02:59:16 fetching corpus: 27199, signal 686615/1032596 (executing program) 2022/09/10 02:59:16 fetching corpus: 27249, signal 687083/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27299, signal 687483/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27349, signal 687962/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27399, signal 688329/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27449, signal 688636/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27499, signal 688927/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27549, signal 689247/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27599, signal 689558/1032596 (executing program) 2022/09/10 02:59:17 fetching corpus: 27649, signal 689892/1032596 (executing program) [ 132.579045][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.585347][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/10 02:59:17 fetching corpus: 27699, signal 690227/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 27749, signal 690515/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 27799, signal 690825/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 27849, signal 691235/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 27898, signal 691592/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 27948, signal 691940/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 27998, signal 692322/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 28048, signal 692846/1032596 (executing program) 2022/09/10 02:59:18 fetching corpus: 28098, signal 693158/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28148, signal 693614/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28198, signal 694023/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28248, signal 694411/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28298, signal 694956/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28348, signal 695376/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28398, signal 695644/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28448, signal 695880/1032596 (executing program) 2022/09/10 02:59:19 fetching corpus: 28498, signal 696160/1032596 (executing program) 2022/09/10 02:59:20 fetching corpus: 28548, signal 696670/1032596 (executing program) 2022/09/10 02:59:20 fetching corpus: 28598, signal 697161/1032596 (executing program) 2022/09/10 02:59:20 fetching corpus: 28648, signal 697514/1032596 (executing program) 2022/09/10 02:59:20 fetching corpus: 28698, signal 697859/1032596 (executing program) 2022/09/10 02:59:20 fetching corpus: 28747, signal 698289/1032596 (executing program) 2022/09/10 02:59:20 fetching corpus: 28797, signal 698836/1032596 (executing program) 2022/09/10 02:59:20 fetching corpus: 28847, signal 699781/1032596 (executing program) 2022/09/10 02:59:21 fetching corpus: 28897, signal 700332/1032596 (executing program) 2022/09/10 02:59:21 fetching corpus: 28947, signal 700762/1032596 (executing program) 2022/09/10 02:59:21 fetching corpus: 28997, signal 701028/1032596 (executing program) 2022/09/10 02:59:21 fetching corpus: 29047, signal 701449/1032596 (executing program) 2022/09/10 02:59:21 fetching corpus: 29097, signal 701943/1032596 (executing program) 2022/09/10 02:59:21 fetching corpus: 29147, signal 702211/1032596 (executing program) 2022/09/10 02:59:21 fetching corpus: 29197, signal 702644/1032596 (executing program) 2022/09/10 02:59:22 fetching corpus: 29247, signal 703067/1032596 (executing program) 2022/09/10 02:59:22 fetching corpus: 29297, signal 703593/1032596 (executing program) 2022/09/10 02:59:22 fetching corpus: 29347, signal 703930/1032596 (executing program) 2022/09/10 02:59:22 fetching corpus: 29397, signal 704335/1032596 (executing program) 2022/09/10 02:59:22 fetching corpus: 29447, signal 704598/1032596 (executing program) 2022/09/10 02:59:22 fetching corpus: 29497, signal 705404/1032596 (executing program) 2022/09/10 02:59:22 fetching corpus: 29547, signal 705817/1032596 (executing program) 2022/09/10 02:59:23 fetching corpus: 29597, signal 706032/1032596 (executing program) 2022/09/10 02:59:23 fetching corpus: 29647, signal 706343/1032596 (executing program) 2022/09/10 02:59:23 fetching corpus: 29697, signal 706723/1032596 (executing program) 2022/09/10 02:59:23 fetching corpus: 29747, signal 707003/1032596 (executing program) 2022/09/10 02:59:23 fetching corpus: 29797, signal 707443/1032596 (executing program) 2022/09/10 02:59:23 fetching corpus: 29847, signal 707698/1032596 (executing program) 2022/09/10 02:59:23 fetching corpus: 29897, signal 708044/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 29947, signal 708337/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 29997, signal 708669/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 30047, signal 709287/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 30097, signal 709562/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 30147, signal 709857/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 30197, signal 710275/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 30247, signal 710588/1032596 (executing program) 2022/09/10 02:59:24 fetching corpus: 30297, signal 710859/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30347, signal 711284/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30397, signal 711679/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30447, signal 712157/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30497, signal 714554/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30547, signal 714855/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30597, signal 715415/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30647, signal 715631/1032596 (executing program) 2022/09/10 02:59:25 fetching corpus: 30697, signal 715952/1032596 (executing program) 2022/09/10 02:59:26 fetching corpus: 30747, signal 716205/1032596 (executing program) 2022/09/10 02:59:26 fetching corpus: 30797, signal 716425/1032599 (executing program) 2022/09/10 02:59:26 fetching corpus: 30847, signal 716825/1032599 (executing program) 2022/09/10 02:59:26 fetching corpus: 30897, signal 717147/1032599 (executing program) 2022/09/10 02:59:26 fetching corpus: 30947, signal 717543/1032599 (executing program) 2022/09/10 02:59:26 fetching corpus: 30997, signal 718071/1032599 (executing program) 2022/09/10 02:59:26 fetching corpus: 31047, signal 718416/1032599 (executing program) 2022/09/10 02:59:26 fetching corpus: 31097, signal 719101/1032599 (executing program) 2022/09/10 02:59:26 fetching corpus: 31147, signal 719540/1032599 (executing program) 2022/09/10 02:59:27 fetching corpus: 31197, signal 719871/1032599 (executing program) 2022/09/10 02:59:27 fetching corpus: 31247, signal 720052/1032599 (executing program) 2022/09/10 02:59:27 fetching corpus: 31297, signal 720384/1032599 (executing program) 2022/09/10 02:59:27 fetching corpus: 31347, signal 721015/1032599 (executing program) 2022/09/10 02:59:28 fetching corpus: 31397, signal 721357/1032599 (executing program) 2022/09/10 02:59:28 fetching corpus: 31447, signal 721759/1032599 (executing program) 2022/09/10 02:59:28 fetching corpus: 31497, signal 722102/1032599 (executing program) 2022/09/10 02:59:28 fetching corpus: 31547, signal 722446/1032599 (executing program) 2022/09/10 02:59:28 fetching corpus: 31597, signal 722677/1032599 (executing program) 2022/09/10 02:59:28 fetching corpus: 31647, signal 723282/1032599 (executing program) 2022/09/10 02:59:28 fetching corpus: 31697, signal 723735/1032599 (executing program) 2022/09/10 02:59:29 fetching corpus: 31747, signal 724025/1032599 (executing program) 2022/09/10 02:59:29 fetching corpus: 31797, signal 724435/1032599 (executing program) 2022/09/10 02:59:29 fetching corpus: 31847, signal 724945/1032599 (executing program) 2022/09/10 02:59:29 fetching corpus: 31897, signal 725176/1032599 (executing program) 2022/09/10 02:59:29 fetching corpus: 31947, signal 725479/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 31997, signal 725774/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32047, signal 726177/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32097, signal 726366/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32147, signal 726705/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32197, signal 726964/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32247, signal 727294/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32297, signal 727561/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32347, signal 727827/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32397, signal 728172/1032599 (executing program) 2022/09/10 02:59:30 fetching corpus: 32447, signal 728475/1032599 (executing program) 2022/09/10 02:59:31 fetching corpus: 32497, signal 728884/1032599 (executing program) 2022/09/10 02:59:31 fetching corpus: 32547, signal 729255/1032599 (executing program) 2022/09/10 02:59:31 fetching corpus: 32597, signal 729650/1032599 (executing program) 2022/09/10 02:59:31 fetching corpus: 32647, signal 729956/1032599 (executing program) 2022/09/10 02:59:31 fetching corpus: 32697, signal 730455/1032599 (executing program) 2022/09/10 02:59:31 fetching corpus: 32747, signal 730794/1032599 (executing program) 2022/09/10 02:59:31 fetching corpus: 32797, signal 731133/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 32847, signal 731517/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 32897, signal 731834/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 32947, signal 732161/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 32997, signal 732456/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 33047, signal 732789/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 33097, signal 733193/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 33147, signal 733557/1032599 (executing program) 2022/09/10 02:59:32 fetching corpus: 33197, signal 734013/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33247, signal 734407/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33297, signal 734767/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33347, signal 734974/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33397, signal 735271/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33447, signal 735832/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33497, signal 736133/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33547, signal 736727/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33597, signal 736945/1032599 (executing program) 2022/09/10 02:59:33 fetching corpus: 33647, signal 737375/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 33697, signal 737710/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 33747, signal 738218/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 33797, signal 738773/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 33847, signal 739045/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 33897, signal 739442/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 33947, signal 739724/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 33997, signal 739977/1032599 (executing program) 2022/09/10 02:59:34 fetching corpus: 34047, signal 740308/1032599 (executing program) 2022/09/10 02:59:35 fetching corpus: 34097, signal 740870/1032599 (executing program) 2022/09/10 02:59:36 fetching corpus: 34147, signal 741211/1032599 (executing program) 2022/09/10 02:59:36 fetching corpus: 34197, signal 741737/1032599 (executing program) 2022/09/10 02:59:36 fetching corpus: 34247, signal 742001/1032599 (executing program) 2022/09/10 02:59:36 fetching corpus: 34297, signal 742298/1032599 (executing program) 2022/09/10 02:59:36 fetching corpus: 34347, signal 742718/1032599 (executing program) 2022/09/10 02:59:37 fetching corpus: 34397, signal 743007/1032599 (executing program) 2022/09/10 02:59:37 fetching corpus: 34447, signal 743270/1032599 (executing program) 2022/09/10 02:59:37 fetching corpus: 34497, signal 743605/1032599 (executing program) 2022/09/10 02:59:37 fetching corpus: 34547, signal 743984/1032599 (executing program) 2022/09/10 02:59:37 fetching corpus: 34597, signal 744152/1032599 (executing program) 2022/09/10 02:59:37 fetching corpus: 34647, signal 744396/1032599 (executing program) 2022/09/10 02:59:37 fetching corpus: 34697, signal 744620/1032601 (executing program) 2022/09/10 02:59:37 fetching corpus: 34747, signal 744987/1032601 (executing program) 2022/09/10 02:59:38 fetching corpus: 34797, signal 745412/1032601 (executing program) 2022/09/10 02:59:38 fetching corpus: 34847, signal 745652/1032602 (executing program) 2022/09/10 02:59:38 fetching corpus: 34897, signal 745904/1032602 (executing program) 2022/09/10 02:59:38 fetching corpus: 34947, signal 746263/1032602 (executing program) 2022/09/10 02:59:38 fetching corpus: 34997, signal 746678/1032602 (executing program) 2022/09/10 02:59:38 fetching corpus: 35047, signal 746984/1032602 (executing program) 2022/09/10 02:59:38 fetching corpus: 35097, signal 747183/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35147, signal 747502/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35197, signal 748132/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35247, signal 748472/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35297, signal 748765/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35347, signal 749230/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35397, signal 749476/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35447, signal 749672/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35497, signal 750008/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35547, signal 750304/1032602 (executing program) 2022/09/10 02:59:39 fetching corpus: 35597, signal 750592/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35647, signal 750977/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35697, signal 751323/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35747, signal 751603/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35797, signal 751823/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35847, signal 752060/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35897, signal 752410/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35947, signal 752587/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 35997, signal 753257/1032602 (executing program) 2022/09/10 02:59:40 fetching corpus: 36046, signal 753755/1032602 (executing program) 2022/09/10 02:59:41 fetching corpus: 36096, signal 754048/1032602 (executing program) 2022/09/10 02:59:41 fetching corpus: 36146, signal 754252/1032602 (executing program) 2022/09/10 02:59:41 fetching corpus: 36196, signal 754660/1032602 (executing program) 2022/09/10 02:59:41 fetching corpus: 36246, signal 754901/1032602 (executing program) 2022/09/10 02:59:41 fetching corpus: 36296, signal 755218/1032602 (executing program) 2022/09/10 02:59:41 fetching corpus: 36346, signal 755530/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36396, signal 755747/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36446, signal 756055/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36496, signal 756283/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36546, signal 756517/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36596, signal 756876/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36646, signal 757115/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36696, signal 757462/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36746, signal 757662/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36796, signal 758060/1032602 (executing program) 2022/09/10 02:59:42 fetching corpus: 36846, signal 758333/1032602 (executing program) 2022/09/10 02:59:43 fetching corpus: 36896, signal 758524/1032602 (executing program) 2022/09/10 02:59:43 fetching corpus: 36946, signal 758872/1032602 (executing program) 2022/09/10 02:59:43 fetching corpus: 36996, signal 759076/1032602 (executing program) 2022/09/10 02:59:43 fetching corpus: 37046, signal 759387/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37096, signal 759639/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37146, signal 759999/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37196, signal 760345/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37246, signal 760968/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37296, signal 761299/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37346, signal 761538/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37396, signal 761800/1032602 (executing program) 2022/09/10 02:59:44 fetching corpus: 37446, signal 762102/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37496, signal 762397/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37546, signal 762648/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37596, signal 762832/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37646, signal 763227/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37696, signal 763512/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37746, signal 763782/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37796, signal 764057/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37846, signal 764336/1032602 (executing program) 2022/09/10 02:59:45 fetching corpus: 37896, signal 764559/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 37946, signal 764759/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 37996, signal 765102/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 38046, signal 765317/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 38096, signal 765680/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 38146, signal 765974/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 38196, signal 766415/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 38246, signal 766836/1032602 (executing program) 2022/09/10 02:59:46 fetching corpus: 38296, signal 767035/1032602 (executing program) 2022/09/10 02:59:47 fetching corpus: 38346, signal 767247/1032602 (executing program) 2022/09/10 02:59:47 fetching corpus: 38396, signal 767476/1032602 (executing program) 2022/09/10 02:59:47 fetching corpus: 38446, signal 767804/1032602 (executing program) 2022/09/10 02:59:47 fetching corpus: 38496, signal 768099/1032605 (executing program) 2022/09/10 02:59:47 fetching corpus: 38546, signal 768410/1032605 (executing program) 2022/09/10 02:59:47 fetching corpus: 38596, signal 768706/1032605 (executing program) 2022/09/10 02:59:47 fetching corpus: 38646, signal 768990/1032605 (executing program) 2022/09/10 02:59:47 fetching corpus: 38696, signal 769334/1032605 (executing program) 2022/09/10 02:59:47 fetching corpus: 38746, signal 769522/1032605 (executing program) 2022/09/10 02:59:48 fetching corpus: 38796, signal 769728/1032605 (executing program) 2022/09/10 02:59:48 fetching corpus: 38846, signal 769900/1032605 (executing program) 2022/09/10 02:59:48 fetching corpus: 38896, signal 770247/1032605 (executing program) 2022/09/10 02:59:48 fetching corpus: 38946, signal 770605/1032605 (executing program) 2022/09/10 02:59:48 fetching corpus: 38996, signal 770947/1032605 (executing program) 2022/09/10 02:59:48 fetching corpus: 39046, signal 771245/1032605 (executing program) 2022/09/10 02:59:48 fetching corpus: 39096, signal 771450/1032605 (executing program) 2022/09/10 02:59:49 fetching corpus: 39146, signal 771676/1032605 (executing program) 2022/09/10 02:59:49 fetching corpus: 39196, signal 772103/1032605 (executing program) 2022/09/10 02:59:49 fetching corpus: 39246, signal 772356/1032605 (executing program) 2022/09/10 02:59:49 fetching corpus: 39296, signal 772685/1032605 (executing program) 2022/09/10 02:59:49 fetching corpus: 39346, signal 772999/1032605 (executing program) 2022/09/10 02:59:49 fetching corpus: 39396, signal 773196/1032607 (executing program) 2022/09/10 02:59:49 fetching corpus: 39446, signal 773493/1032607 (executing program) 2022/09/10 02:59:50 fetching corpus: 39496, signal 773810/1032607 (executing program) 2022/09/10 02:59:50 fetching corpus: 39546, signal 774191/1032608 (executing program) 2022/09/10 02:59:50 fetching corpus: 39596, signal 774530/1032608 (executing program) 2022/09/10 02:59:50 fetching corpus: 39646, signal 774822/1032608 (executing program) 2022/09/10 02:59:50 fetching corpus: 39696, signal 775203/1032608 (executing program) 2022/09/10 02:59:50 fetching corpus: 39746, signal 775538/1032608 (executing program) 2022/09/10 02:59:50 fetching corpus: 39796, signal 775888/1032608 (executing program) 2022/09/10 02:59:50 fetching corpus: 39846, signal 776251/1032608 (executing program) 2022/09/10 02:59:50 fetching corpus: 39896, signal 776499/1032608 (executing program) 2022/09/10 02:59:51 fetching corpus: 39946, signal 776803/1032608 (executing program) 2022/09/10 02:59:51 fetching corpus: 39996, signal 777048/1032608 (executing program) 2022/09/10 02:59:51 fetching corpus: 40046, signal 777249/1032608 (executing program) 2022/09/10 02:59:51 fetching corpus: 40096, signal 778634/1032608 (executing program) 2022/09/10 02:59:51 fetching corpus: 40146, signal 778978/1032608 (executing program) 2022/09/10 02:59:51 fetching corpus: 40196, signal 779177/1032608 (executing program) 2022/09/10 02:59:51 fetching corpus: 40246, signal 779412/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40296, signal 779658/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40346, signal 780044/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40396, signal 780347/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40446, signal 780593/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40496, signal 780852/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40546, signal 781070/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40596, signal 781341/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40646, signal 781637/1032608 (executing program) 2022/09/10 02:59:52 fetching corpus: 40696, signal 781993/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 40746, signal 782280/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 40796, signal 782539/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 40846, signal 782873/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 40896, signal 783085/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 40946, signal 783399/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 40996, signal 783663/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 41046, signal 784105/1032608 (executing program) 2022/09/10 02:59:53 fetching corpus: 41096, signal 784291/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41146, signal 784512/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41196, signal 784758/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41246, signal 785215/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41296, signal 785427/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41346, signal 785635/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41396, signal 785840/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41446, signal 786080/1032608 (executing program) 2022/09/10 02:59:54 fetching corpus: 41496, signal 786410/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41546, signal 786627/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41596, signal 786842/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41646, signal 787061/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41696, signal 787346/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41746, signal 787659/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41796, signal 787879/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41846, signal 788234/1032608 (executing program) 2022/09/10 02:59:55 fetching corpus: 41896, signal 788680/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 41946, signal 788909/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 41996, signal 789214/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 42046, signal 789388/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 42096, signal 789642/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 42146, signal 789835/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 42196, signal 790071/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 42246, signal 790502/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 42296, signal 790784/1032608 (executing program) 2022/09/10 02:59:56 fetching corpus: 42346, signal 790982/1032609 (executing program) 2022/09/10 02:59:57 fetching corpus: 42396, signal 791265/1032609 (executing program) 2022/09/10 02:59:57 fetching corpus: 42446, signal 791514/1032609 (executing program) 2022/09/10 02:59:57 fetching corpus: 42496, signal 791748/1032609 (executing program) 2022/09/10 02:59:57 fetching corpus: 42546, signal 792021/1032609 (executing program) 2022/09/10 02:59:57 fetching corpus: 42596, signal 792233/1032609 (executing program) 2022/09/10 02:59:57 fetching corpus: 42646, signal 792468/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 42696, signal 792672/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 42746, signal 792912/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 42796, signal 793212/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 42846, signal 793548/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 42896, signal 793904/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 42946, signal 794419/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 42996, signal 794632/1032609 (executing program) 2022/09/10 02:59:58 fetching corpus: 43046, signal 795201/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43096, signal 795446/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43146, signal 795679/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43196, signal 795995/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43246, signal 796169/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43296, signal 796348/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43346, signal 796503/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43396, signal 796710/1032609 (executing program) 2022/09/10 02:59:59 fetching corpus: 43446, signal 797006/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43496, signal 797428/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43546, signal 797654/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43596, signal 797841/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43646, signal 798019/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43696, signal 798254/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43746, signal 798483/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43796, signal 798736/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43846, signal 798917/1032609 (executing program) 2022/09/10 03:00:00 fetching corpus: 43896, signal 799127/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 43946, signal 799410/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 43996, signal 799645/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 44046, signal 799890/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 44096, signal 800192/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 44146, signal 800475/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 44196, signal 800778/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 44246, signal 801099/1032609 (executing program) 2022/09/10 03:00:01 fetching corpus: 44296, signal 801367/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44346, signal 801698/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44396, signal 801901/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44446, signal 802101/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44496, signal 802399/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44546, signal 802696/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44596, signal 802891/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44646, signal 803124/1032609 (executing program) 2022/09/10 03:00:02 fetching corpus: 44696, signal 803405/1032609 (executing program) 2022/09/10 03:00:03 fetching corpus: 44746, signal 803566/1032609 (executing program) 2022/09/10 03:00:03 fetching corpus: 44796, signal 803779/1032609 (executing program) 2022/09/10 03:00:03 fetching corpus: 44846, signal 803953/1032609 (executing program) 2022/09/10 03:00:03 fetching corpus: 44896, signal 804227/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 44946, signal 804494/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 44996, signal 804797/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 45046, signal 805012/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 45096, signal 805278/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 45146, signal 805602/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 45196, signal 805816/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 45246, signal 806211/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 45296, signal 806496/1032609 (executing program) 2022/09/10 03:00:04 fetching corpus: 45346, signal 806678/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45396, signal 806860/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45446, signal 807173/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45496, signal 807497/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45546, signal 807889/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45596, signal 808110/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45646, signal 808346/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45696, signal 808545/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45746, signal 808822/1032609 (executing program) 2022/09/10 03:00:05 fetching corpus: 45796, signal 809059/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 45846, signal 809263/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 45896, signal 809516/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 45946, signal 809846/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 45996, signal 810106/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 46046, signal 810299/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 46096, signal 810544/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 46146, signal 810724/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 46196, signal 810992/1032609 (executing program) 2022/09/10 03:00:06 fetching corpus: 46246, signal 811188/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46296, signal 811392/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46346, signal 811696/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46396, signal 811927/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46446, signal 812187/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46496, signal 812436/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46546, signal 812680/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46596, signal 812988/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46646, signal 813262/1032609 (executing program) 2022/09/10 03:00:07 fetching corpus: 46696, signal 813442/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 46746, signal 813727/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 46796, signal 813950/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 46846, signal 814187/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 46896, signal 814415/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 46946, signal 814636/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 46996, signal 815144/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 47046, signal 815365/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 47096, signal 815616/1032609 (executing program) 2022/09/10 03:00:08 fetching corpus: 47146, signal 815828/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47196, signal 816304/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47246, signal 816513/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47296, signal 816771/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47346, signal 817093/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47396, signal 817716/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47446, signal 817985/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47496, signal 818173/1032609 (executing program) 2022/09/10 03:00:09 fetching corpus: 47546, signal 818337/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47596, signal 818632/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47646, signal 818862/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47696, signal 819125/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47746, signal 819302/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47796, signal 819466/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47846, signal 819684/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47896, signal 819882/1032609 (executing program) 2022/09/10 03:00:10 fetching corpus: 47946, signal 820108/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 47996, signal 820317/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48046, signal 820472/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48096, signal 820649/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48146, signal 820793/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48196, signal 820969/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48246, signal 821245/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48296, signal 821625/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48346, signal 821944/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48396, signal 822153/1032609 (executing program) 2022/09/10 03:00:11 fetching corpus: 48446, signal 822351/1032609 (executing program) 2022/09/10 03:00:12 fetching corpus: 48496, signal 822628/1032609 (executing program) 2022/09/10 03:00:12 fetching corpus: 48546, signal 822888/1032609 (executing program) 2022/09/10 03:00:12 fetching corpus: 48596, signal 823058/1032609 (executing program) 2022/09/10 03:00:12 fetching corpus: 48646, signal 823421/1032609 (executing program) 2022/09/10 03:00:12 fetching corpus: 48696, signal 823742/1032609 (executing program) 2022/09/10 03:00:12 fetching corpus: 48746, signal 823972/1032609 (executing program) 2022/09/10 03:00:12 fetching corpus: 48796, signal 824190/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 48846, signal 824510/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 48896, signal 824756/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 48946, signal 825025/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 48996, signal 825278/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 49046, signal 825502/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 49096, signal 825660/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 49146, signal 826013/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 49196, signal 826210/1032609 (executing program) 2022/09/10 03:00:13 fetching corpus: 49246, signal 826528/1032609 (executing program) 2022/09/10 03:00:14 fetching corpus: 49296, signal 826985/1032609 (executing program) 2022/09/10 03:00:14 fetching corpus: 49346, signal 827276/1032609 (executing program) 2022/09/10 03:00:14 fetching corpus: 49396, signal 827544/1032609 (executing program) 2022/09/10 03:00:14 fetching corpus: 49446, signal 827784/1032609 (executing program) 2022/09/10 03:00:14 fetching corpus: 49496, signal 827980/1032609 (executing program) 2022/09/10 03:00:14 fetching corpus: 49546, signal 828153/1032609 (executing program) 2022/09/10 03:00:14 fetching corpus: 49596, signal 828345/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49646, signal 828618/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49696, signal 828814/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49746, signal 829073/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49796, signal 829564/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49846, signal 830123/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49896, signal 830396/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49946, signal 830628/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 49996, signal 830896/1032609 (executing program) 2022/09/10 03:00:15 fetching corpus: 50046, signal 831095/1032609 (executing program) 2022/09/10 03:00:16 fetching corpus: 50096, signal 831340/1032609 (executing program) 2022/09/10 03:00:16 fetching corpus: 50146, signal 831505/1032609 (executing program) 2022/09/10 03:00:16 fetching corpus: 50196, signal 831683/1032609 (executing program) 2022/09/10 03:00:16 fetching corpus: 50246, signal 831877/1032609 (executing program) 2022/09/10 03:00:16 fetching corpus: 50296, signal 832056/1032609 (executing program) 2022/09/10 03:00:16 fetching corpus: 50346, signal 832261/1032609 (executing program) 2022/09/10 03:00:16 fetching corpus: 50396, signal 832451/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50446, signal 832706/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50496, signal 832863/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50546, signal 833118/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50596, signal 833373/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50646, signal 833838/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50696, signal 834027/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50746, signal 834200/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50796, signal 834583/1032609 (executing program) 2022/09/10 03:00:17 fetching corpus: 50846, signal 834771/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 50896, signal 834933/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 50946, signal 835153/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 50996, signal 835385/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 51046, signal 835585/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 51096, signal 835852/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 51146, signal 836109/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 51196, signal 836274/1032609 (executing program) 2022/09/10 03:00:18 fetching corpus: 51246, signal 836498/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51296, signal 836638/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51346, signal 836836/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51396, signal 837101/1032609 (executing program) [ 194.028620][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.034898][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/10 03:00:19 fetching corpus: 51446, signal 837291/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51496, signal 837571/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51546, signal 837740/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51596, signal 837946/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51646, signal 838289/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51696, signal 838508/1032609 (executing program) 2022/09/10 03:00:19 fetching corpus: 51746, signal 838750/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 51796, signal 838946/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 51846, signal 839199/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 51896, signal 839443/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 51946, signal 839644/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 51996, signal 839903/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 52046, signal 840274/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 52096, signal 840544/1032609 (executing program) 2022/09/10 03:00:20 fetching corpus: 52146, signal 840779/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52196, signal 840976/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52246, signal 841161/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52296, signal 841405/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52346, signal 841658/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52396, signal 841936/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52446, signal 842174/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52496, signal 842620/1032609 (executing program) 2022/09/10 03:00:21 fetching corpus: 52546, signal 843045/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52596, signal 843286/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52646, signal 843537/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52696, signal 843710/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52746, signal 843947/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52796, signal 844151/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52846, signal 844364/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52896, signal 844570/1032609 (executing program) 2022/09/10 03:00:22 fetching corpus: 52946, signal 844730/1032609 (executing program) 2022/09/10 03:00:23 fetching corpus: 52996, signal 844883/1032609 (executing program) 2022/09/10 03:00:23 fetching corpus: 53046, signal 845202/1032609 (executing program) 2022/09/10 03:00:23 fetching corpus: 53096, signal 845501/1032609 (executing program) 2022/09/10 03:00:23 fetching corpus: 53146, signal 845721/1032609 (executing program) 2022/09/10 03:00:23 fetching corpus: 53196, signal 845949/1032609 (executing program) 2022/09/10 03:00:23 fetching corpus: 53246, signal 846170/1032609 (executing program) 2022/09/10 03:00:24 fetching corpus: 53296, signal 846313/1032609 (executing program) 2022/09/10 03:00:24 fetching corpus: 53346, signal 846485/1032609 (executing program) 2022/09/10 03:00:24 fetching corpus: 53396, signal 846626/1032609 (executing program) 2022/09/10 03:00:24 fetching corpus: 53430, signal 846768/1032609 (executing program) 2022/09/10 03:00:24 fetching corpus: 53430, signal 846768/1032609 (executing program) 2022/09/10 03:00:26 starting 6 fuzzer processes 03:00:26 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 03:00:26 executing program 5: bpf$PROG_LOAD(0x23, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:00:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) 03:00:26 executing program 3: syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_setup(0x2faf, &(0x7f0000000500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 03:00:26 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 03:00:26 executing program 4: clock_getres(0x0, &(0x7f00000037c0)) [ 202.505331][ T3645] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 202.512573][ T3645] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 202.520104][ T3645] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 202.527546][ T3645] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 202.535073][ T3645] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 202.542476][ T3645] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 202.550059][ T3639] Bluetooth: hci0: HCI_REQ-0x0c1a [ 202.604222][ T3659] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 202.611561][ T3659] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 202.618924][ T3659] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 202.625956][ T3659] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 202.633631][ T3659] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 202.635991][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 202.641197][ T3659] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 202.655057][ T3659] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 202.662286][ T3659] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 202.667198][ T3660] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 202.669777][ T3659] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 202.679059][ T3660] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 202.683867][ T3659] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 202.690633][ T3660] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 202.697835][ T3659] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 202.704396][ T3660] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 202.712021][ T3659] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 202.718510][ T3660] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 202.725081][ T3659] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 202.732300][ T3660] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 202.739327][ T3659] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 202.745971][ T3660] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 202.752874][ T3659] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 202.759673][ T3660] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 202.766733][ T3659] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 202.781514][ T3640] Bluetooth: hci1: HCI_REQ-0x0c1a [ 202.785764][ T3656] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 202.791378][ T3645] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 202.793772][ T3642] Bluetooth: hci4: HCI_REQ-0x0c1a [ 202.806674][ T3656] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 202.813873][ T3656] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 202.821804][ T3641] Bluetooth: hci5: HCI_REQ-0x0c1a [ 202.827405][ T3643] Bluetooth: hci3: HCI_REQ-0x0c1a [ 202.832724][ T3658] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 202.839948][ T3658] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 202.854877][ T3644] Bluetooth: hci2: HCI_REQ-0x0c1a [ 202.913113][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.920353][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.928261][ T3639] device bridge_slave_0 entered promiscuous mode [ 202.936574][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.943831][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.951599][ T3639] device bridge_slave_1 entered promiscuous mode [ 202.970061][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.992750][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.057335][ T3639] team0: Port device team_slave_0 added [ 203.082176][ T3639] team0: Port device team_slave_1 added [ 203.147777][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 203.165164][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.172156][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.198582][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.224177][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.231328][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.257510][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.294438][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 203.341810][ T3639] device hsr_slave_0 entered promiscuous mode [ 203.348628][ T3639] device hsr_slave_1 entered promiscuous mode [ 203.363993][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 203.408822][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 203.448022][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.455076][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.462948][ T3643] device bridge_slave_0 entered promiscuous mode [ 203.470390][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 203.500454][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.507539][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.515213][ T3643] device bridge_slave_1 entered promiscuous mode [ 203.563313][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.576593][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.595560][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.603329][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.611652][ T3640] device bridge_slave_0 entered promiscuous mode [ 203.645277][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.653475][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.661257][ T3640] device bridge_slave_1 entered promiscuous mode [ 203.700188][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.707455][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.715352][ T3644] device bridge_slave_0 entered promiscuous mode [ 203.729120][ T3643] team0: Port device team_slave_0 added [ 203.737472][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.744951][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.752610][ T3641] device bridge_slave_0 entered promiscuous mode [ 203.768924][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.778547][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.785607][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.793431][ T3644] device bridge_slave_1 entered promiscuous mode [ 203.800452][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.807512][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.815565][ T3642] device bridge_slave_0 entered promiscuous mode [ 203.823607][ T3643] team0: Port device team_slave_1 added [ 203.838431][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.845520][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.853629][ T3641] device bridge_slave_1 entered promiscuous mode [ 203.863275][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.878080][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.885152][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.892913][ T3642] device bridge_slave_1 entered promiscuous mode [ 203.910777][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.917743][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.943794][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.975093][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.982129][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.008409][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.037250][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.049619][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.072721][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.083514][ T3640] team0: Port device team_slave_0 added [ 204.094345][ T3640] team0: Port device team_slave_1 added [ 204.109932][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.130316][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.167220][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.209549][ T3644] team0: Port device team_slave_0 added [ 204.232681][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.242780][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.271364][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.288719][ T3643] device hsr_slave_0 entered promiscuous mode [ 204.295765][ T3643] device hsr_slave_1 entered promiscuous mode [ 204.302196][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.310000][ T3643] Cannot create hsr debugfs directory [ 204.316235][ T3644] team0: Port device team_slave_1 added [ 204.328131][ T3641] team0: Port device team_slave_0 added [ 204.335698][ T3639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.343891][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.350891][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.376819][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.399715][ T3642] team0: Port device team_slave_0 added [ 204.407438][ T3641] team0: Port device team_slave_1 added [ 204.423984][ T3639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.445859][ T3642] team0: Port device team_slave_1 added [ 204.452329][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.459381][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.485439][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.496593][ T3639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.506586][ T3639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 204.520999][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.527998][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.554530][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.571649][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.578767][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.587985][ T6] Bluetooth: hci0: command 0x0409 tx timeout [ 204.604831][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.644693][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.651831][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.678417][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.695460][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.702633][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.728667][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.743301][ T3640] device hsr_slave_0 entered promiscuous mode [ 204.750024][ T3640] device hsr_slave_1 entered promiscuous mode [ 204.756363][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.764359][ T3640] Cannot create hsr debugfs directory [ 204.791773][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.798830][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.825040][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 204.825163][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.861714][ T3641] device hsr_slave_0 entered promiscuous mode [ 204.868650][ T3641] device hsr_slave_1 entered promiscuous mode [ 204.874986][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.882623][ T3641] Cannot create hsr debugfs directory [ 204.897999][ T3687] Bluetooth: hci2: command 0x0409 tx timeout [ 204.898030][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 204.904911][ T3687] Bluetooth: hci5: command 0x0409 tx timeout [ 204.910483][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 204.958682][ T3642] device hsr_slave_0 entered promiscuous mode [ 204.965144][ T3642] device hsr_slave_1 entered promiscuous mode [ 204.972693][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.980455][ T3642] Cannot create hsr debugfs directory [ 205.010274][ T3644] device hsr_slave_0 entered promiscuous mode [ 205.016834][ T3644] device hsr_slave_1 entered promiscuous mode [ 205.023269][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.031292][ T3644] Cannot create hsr debugfs directory [ 205.211278][ T3643] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.235588][ T3643] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.249668][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.261610][ T3643] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.288096][ T3643] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.301337][ T3644] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.319677][ T3644] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.327727][ T3644] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.338608][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.346167][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.355208][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.363527][ T3644] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.383086][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.394124][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.403408][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 205.425049][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.433588][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.442449][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.449530][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.457361][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.465887][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.474302][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.481366][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.489057][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.516882][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.525041][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.533518][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.569706][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.579005][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.597500][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.609874][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.633372][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.642022][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.650552][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.659024][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.667168][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.675613][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.683832][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.692932][ T3642] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.710494][ T3642] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.725763][ T3642] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.758113][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.778160][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.785552][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.804744][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.815955][ T3642] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.843432][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.896971][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.909459][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.920231][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.935676][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.943338][ T3641] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.959719][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.979031][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.985944][ T3641] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.999848][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.010240][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.019496][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.026563][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.034742][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.043317][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.051813][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.058916][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.066424][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.074969][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.082569][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.090163][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.106825][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.128483][ T3641] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 206.137125][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.145311][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.154954][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.163713][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.172482][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.182703][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.190478][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.198137][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.206543][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.214866][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.221920][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.229964][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.238531][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.246763][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.253845][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.261478][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.270002][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.278385][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.285444][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.293126][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.301573][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.309957][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.328232][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.335884][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.343879][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.352293][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.360851][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.369414][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.377586][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.386205][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.394501][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.401581][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.409156][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.417485][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.426663][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.437015][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.445031][ T3641] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 206.468018][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.476389][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.485246][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.493615][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.502425][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.510838][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.519262][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.530715][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.542785][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.579887][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.587561][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.597348][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.605744][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.614987][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.623202][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.631747][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.640002][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.648803][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.657263][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.658265][ T3694] Bluetooth: hci0: command 0x041b tx timeout [ 206.666180][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.681278][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.697517][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.707531][ T3639] device veth0_vlan entered promiscuous mode [ 206.715943][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.723780][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.731611][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.740070][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.748477][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.756050][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.768135][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.775546][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.803371][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.823040][ T3639] device veth1_vlan entered promiscuous mode [ 206.831744][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.839183][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.847104][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.854919][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.862606][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.872411][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.880861][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.887950][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.895438][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.898135][ T3691] Bluetooth: hci1: command 0x041b tx timeout [ 206.903224][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.936748][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.951979][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.960860][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.969935][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.978116][ T3691] Bluetooth: hci5: command 0x041b tx timeout [ 206.978150][ T3691] Bluetooth: hci2: command 0x041b tx timeout [ 206.991249][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.999912][ T2932] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.007001][ T2932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.014713][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.023316][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.033219][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.040907][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.048592][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.056961][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.065597][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.074081][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.082708][ T2932] Bluetooth: hci3: command 0x041b tx timeout [ 207.084111][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.089032][ T2932] Bluetooth: hci4: command 0x041b tx timeout [ 207.105199][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.128417][ T3639] device veth0_macvtap entered promiscuous mode [ 207.144515][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.152925][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.161931][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.173185][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.181752][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.190580][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.198997][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.209721][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.219578][ T3639] device veth1_macvtap entered promiscuous mode [ 207.238766][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.247255][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.281782][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.292088][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.311276][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.320246][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.329013][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.336571][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.344267][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.352864][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.362306][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.374226][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.391543][ T3640] device veth0_vlan entered promiscuous mode [ 207.399275][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.407306][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.415633][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.425565][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.434077][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.443007][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.452140][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.459233][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.470737][ T3644] device veth0_vlan entered promiscuous mode [ 207.482805][ T3639] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.491674][ T3639] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.500578][ T3639] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.509698][ T3639] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.523625][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.531415][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.539558][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.547307][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.555665][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.567339][ T3644] device veth1_vlan entered promiscuous mode [ 207.584989][ T3640] device veth1_vlan entered promiscuous mode [ 207.594919][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.603983][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.612107][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.621147][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.629944][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.637858][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.647676][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.656079][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.663160][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.671830][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.679289][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.716060][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.724209][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.734177][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.743205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.752878][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.761363][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.770353][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.778897][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.787046][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.795401][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.804086][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.814576][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.831399][ T3644] device veth0_macvtap entered promiscuous mode [ 207.840647][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.851747][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.863993][ T3643] device veth0_vlan entered promiscuous mode [ 207.875230][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.884936][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.893818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.902535][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.910961][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.919207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.927187][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.935898][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.944227][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.951975][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.961479][ T3644] device veth1_macvtap entered promiscuous mode [ 207.984751][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.993274][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.001696][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.011528][ T3643] device veth1_vlan entered promiscuous mode 03:00:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:00:33 executing program 5: syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2faf, &(0x7f0000000500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) [ 208.030275][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.044317][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.063502][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:00:33 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xc, &(0x7f0000000080)=@generic={0x6, 0x2, 0x4, "ada1cada", "57baec51"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@empty, @empty, 0x0}, &(0x7f0000000240)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8840}, 0x20000000) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r7 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r7, 0x82, 0xe8, &(0x7f00000004c0)={[{0x1b, 0x4e00, "d8ec895f3b86102f584caa501e7bd083fe3b5d0e02f9467b547830"}, {0xa3, 0x4e00, "f222026cc8496e74baf39f5d8a932b301f63022b9a798f8c6d1c372081d0131ff7043b48aede14c30f049d51f1305fa135182aee21548cf12cf10c57a684206eab428819aff5cb444989f5007721eec8fbd408e52353ac8e57f91b440ec03e8876141cf536f65834c93e8a64047c592aef833543b734912f10665cddf33a03550d49f8649dafdf218aa65b0dd5cb90257f0d3d040716c1ab06145caa924dcf54da6071"}, {0x19, 0x4e00, "704ecd65f70bd3cebad5e62ccea66b4d38800b41a0d2e633e4"}]}) r8 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r8, 0x83, 0x67, &(0x7f0000000640)=@generic={0x2, 0x0, 0x5f, "2608dfd0", "dca0e693088fff60b4b5d85125a1264a42daa434cbff8abbd5de63d8f23223075f77808a8f7b11fa3d8cdf92dfd372f5e921e43e1bbd01fb8c477377b2f08c2c4d7e7d36ae35cc8c65c0ed4001aa463231372ad9312bbac36a356b1af1e350"}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0), 0x501780, 0x0) [ 208.074746][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.091737][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.100769][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.123260][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.132275][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.156493][ T3642] device veth0_vlan entered promiscuous mode [ 208.164541][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.175529][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.191227][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.210979][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.219153][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.227398][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.236286][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.245170][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.253908][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.262894][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.270700][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.282130][ T3640] device veth0_macvtap entered promiscuous mode [ 208.302563][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.310930][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.319480][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.327828][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.336589][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.344978][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.353264][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.361187][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.369045][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.378039][ T3644] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.386754][ T3644] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.396911][ T3644] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.405962][ T3644] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.418183][ T3640] device veth1_macvtap entered promiscuous mode [ 208.426596][ T3643] device veth0_macvtap entered promiscuous mode [ 208.433539][ T3693] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 208.436624][ T3642] device veth1_vlan entered promiscuous mode [ 208.449650][ T3641] device veth0_vlan entered promiscuous mode [ 208.466170][ T3643] device veth1_macvtap entered promiscuous mode [ 208.491224][ T3641] device veth1_vlan entered promiscuous mode [ 208.500247][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.512119][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.523083][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.533739][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.544731][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.554847][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.565451][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.575654][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.586344][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.599057][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.611747][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.620739][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.630153][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.639123][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.657192][ T3642] device veth0_macvtap entered promiscuous mode [ 208.664381][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.672416][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.680534][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.688553][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.696417][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.704726][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.712689][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.720642][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.729387][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.738332][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.747075][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.755761][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.764365][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.774056][ T3694] Bluetooth: hci0: command 0x040f tx timeout [ 208.781563][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.793401][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.803298][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.814242][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.824598][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:00:34 executing program 3: syz_io_uring_setup(0x6f0, &(0x7f0000000400), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b5a, &(0x7f0000002880), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000002900), &(0x7f0000002940)) 03:00:34 executing program 3: ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x0, 0x0, 0x0, 0x833, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001740)={0x1, 0x9, 0x0, 0x2}, 0x10}, 0x80) [ 208.835136][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.846263][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.869053][ T3642] device veth1_macvtap entered promiscuous mode [ 208.876281][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.886652][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.894795][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.910817][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.919646][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.928363][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.938141][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.950513][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.960648][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.972351][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.982606][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.982769][ T3694] Bluetooth: hci1: command 0x040f tx timeout [ 208.996637][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.010796][ T3693] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 209.012043][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.019862][ T3693] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.019888][ T3693] usb 6-1: Product: syz [ 209.019906][ T3693] usb 6-1: Manufacturer: syz [ 209.019924][ T3693] usb 6-1: SerialNumber: syz [ 209.053646][ T3641] device veth0_macvtap entered promiscuous mode [ 209.060330][ T3708] Bluetooth: hci2: command 0x040f tx timeout [ 209.063102][ T3641] device veth1_macvtap entered promiscuous mode [ 209.066376][ T3708] Bluetooth: hci5: command 0x040f tx timeout [ 209.075135][ T3693] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 209.080976][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.095190][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.103428][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.112399][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.130589][ T3643] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.140085][ T3701] Bluetooth: hci4: command 0x040f tx timeout [ 209.140637][ T3643] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.146089][ T3701] Bluetooth: hci3: command 0x040f tx timeout [ 209.157793][ T3643] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.170526][ T3643] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.179605][ T14] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 209.200945][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.211607][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.222255][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.233375][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.243484][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.254482][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.267330][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.278063][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.288992][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 03:00:34 executing program 0: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$tipc(0x0, r0) socket$nl_generic(0x10, 0x3, 0x10) getrusage(0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001200), 0xffffffffffffffff) [ 209.308131][ T2397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.317038][ T2397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.329911][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.342069][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:00:34 executing program 0: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000010540)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x4fe0}, {&(0x7f0000010720)="000000000000000000000000000000000000000000000000000000000000020046494c453000050000000000000000000300010040000100e8010000000800000000000000000000060000000300000004000000000000000000000000000000100000004800000000001800000000003000000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000003000000068000000000018000000010050000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd8010000000000000000000000000000000006000000000000000703240056006f006c0075006d00650050000000800000000000180000000200640000001800000001000480480000005400000000000000140000000200340002000000000014009f011200010100000000000512000000000018009f011200010200000000000520000000200200000101000000000005120000000102000000000005200000002002000000000000600000003000000000001800000004001200000018000000730079007a006b0061006c006c0065007200000000000000700000002800000000001800000005000c00000018000000000000000000000003010000000000008000000018", 0x1ed, 0x57e0}], 0x0, &(0x7f0000001300)) [ 209.352248][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.362974][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.383213][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.392767][ T3731] loop0: detected capacity change from 0 to 87 [ 209.397403][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.404023][ T3731] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 209.410127][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.419352][ T3731] ntfs3: loop0: RAW NTFS volume: Filesystem size 0.00 Gb > volume size 0.00 Gb. Mount in read-only [ 209.429285][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.430398][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.451932][ T3731] ntfs3: loop0: Failed to load $MFTMirr. [ 209.463132][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.473712][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.478996][ T14] usb 4-1: Using ep0 maxpacket: 8 [ 209.483745][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.499729][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.511184][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.521833][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.533330][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.544577][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.554452][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.564893][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.575827][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.587656][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.596340][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.605061][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.613748][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.618304][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 209.625038][ T3642] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.631892][ T14] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 209.647156][ T3642] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:00:34 executing program 0: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xc, &(0x7f0000000080)=@generic={0x6, 0x2, 0x4, "ada1cada", "57baec51"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@empty, @empty, 0x0}, &(0x7f0000000240)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8840}, 0x20000000) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r7 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r7, 0x82, 0xe8, &(0x7f00000004c0)={[{0x1b, 0x4e00, "d8ec895f3b86102f584caa501e7bd083fe3b5d0e02f9467b547830"}, {0xa3, 0x4e00, "f222026cc8496e74baf39f5d8a932b301f63022b9a798f8c6d1c372081d0131ff7043b48aede14c30f049d51f1305fa135182aee21548cf12cf10c57a684206eab428819aff5cb444989f5007721eec8fbd408e52353ac8e57f91b440ec03e8876141cf536f65834c93e8a64047c592aef833543b734912f10665cddf33a03550d49f8649dafdf218aa65b0dd5cb90257f0d3d040716c1ab06145caa924dcf54da6071"}, {0x19, 0x4e00, "704ecd65f70bd3cebad5e62ccea66b4d38800b41a0d2e633e4"}]}) r8 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r8, 0x83, 0x67, &(0x7f0000000640)=@generic={0x2, 0x0, 0x5f, "2608dfd0", "dca0e693088fff60b4b5d85125a1264a42daa434cbff8abbd5de63d8f23223075f77808a8f7b11fa3d8cdf92dfd372f5e921e43e1bbd01fb8c477377b2f08c2c4d7e7d36ae35cc8c65c0ed4001aa463231372ad9312bbac36a356b1af1e350"}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000780)={&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40, 0x1, &(0x7f0000000740)}, &(0x7f00000007c0)=0x40) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) [ 209.662296][ T3642] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.678412][ T3642] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.696449][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.713156][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 209.716739][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.725768][ T14] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 209.733544][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.753648][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.763733][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.774219][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.784486][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.788510][ T3693] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 209.797265][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.814314][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.824774][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.836135][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.848376][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.856832][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.908919][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 209.918954][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.926993][ T14] usb 4-1: Product: syz [ 209.927857][ T3641] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.933625][ T14] usb 4-1: Manufacturer: syz [ 209.944656][ T14] usb 4-1: SerialNumber: syz [ 209.955545][ T3641] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.964366][ T3641] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.973361][ T3641] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.005354][ T3718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.018474][ T3719] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 210.020963][ T3718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.049939][ T3718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 03:00:35 executing program 1: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 03:00:35 executing program 4: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e, 0x8, 0x0, 0x16f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 03:00:35 executing program 2: r0 = syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x13, r0, 0x10000000) 03:00:35 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) socket$phonet_pipe(0x23, 0x5, 0x2) [ 210.076565][ T3718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 03:00:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x20000089, &(0x7f0000000180)={&(0x7f0000000200)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x64}}, 0x0) 03:00:35 executing program 4: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$I2C_FUNCS(r0, 0x705, 0x0) [ 210.129600][ T2397] usb 6-1: USB disconnect, device number 2 [ 210.235365][ T14] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 210.251027][ T14] usb 4-1: USB disconnect, device number 2 [ 210.261767][ T14] usblp0: removed [ 210.408074][ T143] usb 2-1: new high-speed USB device number 2 using dummy_hcd 03:00:35 executing program 5: clock_gettime(0x0, &(0x7f0000002d80)) 03:00:35 executing program 2: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) [ 210.578092][ T3719] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 210.587276][ T3719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.595599][ T3719] usb 1-1: Product: syz [ 210.600050][ T3719] usb 1-1: Manufacturer: syz [ 210.604675][ T3719] usb 1-1: SerialNumber: syz [ 210.649728][ T3719] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 03:00:35 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) 03:00:35 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f00000007c0)) 03:00:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6, 0x0) [ 210.818587][ T3719] Bluetooth: hci0: command 0x0419 tx timeout [ 210.824631][ T3693] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 210.832391][ T3693] ath9k_htc: Failed to initialize the device [ 210.839051][ T2397] usb 6-1: ath9k_htc: USB layer deinitialized [ 210.948196][ T143] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 210.957273][ T143] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.965584][ T143] usb 2-1: Product: syz [ 210.970025][ T143] usb 2-1: Manufacturer: syz [ 210.974672][ T143] usb 2-1: SerialNumber: syz [ 211.018734][ T143] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 211.059250][ T2397] Bluetooth: hci1: command 0x0419 tx timeout [ 211.138667][ T3708] Bluetooth: hci5: command 0x0419 tx timeout [ 211.144707][ T2397] Bluetooth: hci2: command 0x0419 tx timeout [ 211.219093][ T2397] Bluetooth: hci4: command 0x0419 tx timeout [ 211.230158][ T143] Bluetooth: hci3: command 0x0419 tx timeout [ 211.268234][ T3701] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 211.472460][ T3733] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.481034][ T3733] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.489822][ T3733] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.499297][ T3733] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.509977][ T3694] usb 1-1: USB disconnect, device number 2 [ 211.708611][ T3719] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 211.913167][ T3708] usb 2-1: USB disconnect, device number 2 03:00:37 executing program 0: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) [ 212.340641][ T3701] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 212.347602][ T3701] ath9k_htc: Failed to initialize the device [ 212.354410][ T3694] usb 1-1: ath9k_htc: USB layer deinitialized 03:00:37 executing program 1: syz_io_uring_setup(0x6f0, &(0x7f0000000400), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 03:00:37 executing program 5: r0 = syz_io_uring_setup(0x6f0, &(0x7f0000000400), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x13, r0, 0x10000000) 03:00:37 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0xe4, 0x0, 0x2, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x8, 0xfb, {0x7, 0x25, 0x1, 0x0, 0x62, 0x1ff}}}}}}}]}}, 0x0) 03:00:37 executing program 3: r0 = syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_io_uring_setup(0x2b5a, &(0x7f0000002880)={0x0, 0x0, 0x35, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000002900), &(0x7f0000002940)) 03:00:37 executing program 4: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e, 0x8, 0x0, 0x16f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x10000000) 03:00:37 executing program 0: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6f0, &(0x7f0000000400), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 03:00:37 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xc, &(0x7f0000000080)=@generic={0x6, 0x2, 0x4, "ada1cada", "57baec51"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@empty, @empty, 0x0}, &(0x7f0000000240)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8840}, 0x20000000) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r7 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r7, 0x82, 0xe8, &(0x7f00000004c0)={[{0x1b, 0x4e00, "d8ec895f3b86102f584caa501e7bd083fe3b5d0e02f9467b547830"}, {0xa3, 0x4e00, "f222026cc8496e74baf39f5d8a932b301f63022b9a798f8c6d1c372081d0131ff7043b48aede14c30f049d51f1305fa135182aee21548cf12cf10c57a684206eab428819aff5cb444989f5007721eec8fbd408e52353ac8e57f91b440ec03e8876141cf536f65834c93e8a64047c592aef833543b734912f10665cddf33a03550d49f8649dafdf218aa65b0dd5cb90257f0d3d040716c1ab06145caa924dcf54da6071"}, {0x19, 0x4e00, "704ecd65f70bd3cebad5e62ccea66b4d38800b41a0d2e633e4"}]}) r8 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r8, 0x83, 0x67, &(0x7f0000000640)=@generic={0x2, 0x0, 0x5f, "2608dfd0", "dca0e693088fff60b4b5d85125a1264a42daa434cbff8abbd5de63d8f23223075f77808a8f7b11fa3d8cdf92dfd372f5e921e43e1bbd01fb8c477377b2f08c2c4d7e7d36ae35cc8c65c0ed4001aa463231372ad9312bbac36a356b1af1e350"}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000780)={&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40, 0x1, &(0x7f0000000740)}, &(0x7f00000007c0)=0x40) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$SIOCRSACCEPT(r10, 0x89e3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000940)={r9, &(0x7f0000000840)="f76c152764ca5065445b5e802150f8598e4260340ff0c65955c549307a3150d3e5164a8d4f0d1a4a83499837f73ef681ab4f74a11f422615119b83f647824a8e0a871bdcb1ef8a9a72a112beb4d38176f1759887132ed646d815ffa5f113bdbd5fd11190fcce", &(0x7f0000000900)=@tcp6, 0x2}, 0x20) 03:00:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 03:00:37 executing program 4: getrusage(0x0, &(0x7f0000000000)) pipe2$watch_queue(&(0x7f0000000180), 0x80) 03:00:37 executing program 3: ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x14) fchown(r0, 0xee01, 0xee01) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x8, 0x0) 03:00:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = dup3(r0, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, 0x0) 03:00:37 executing program 3: r0 = syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_io_uring_setup(0x2faf, &(0x7f0000000500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 03:00:37 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 03:00:37 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) syz_io_uring_setup(0x6f0, &(0x7f0000000400), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) [ 212.701501][ T22] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 212.738298][ T3719] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 212.745499][ T3719] ath9k_htc: Failed to initialize the device [ 212.752159][ T3708] usb 2-1: ath9k_htc: USB layer deinitialized [ 212.778053][ T3689] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 212.857956][ T2397] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 212.927932][ T3694] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 212.978807][ T22] usb 3-1: Using ep0 maxpacket: 16 [ 213.108155][ T22] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 213.116858][ T22] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 213.127463][ T22] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 213.298271][ T22] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 213.307370][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.315613][ T22] usb 3-1: Product: syz [ 213.320244][ T3689] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 213.329311][ T22] usb 3-1: Manufacturer: syz [ 213.333900][ T22] usb 3-1: SerialNumber: syz [ 213.338743][ T3689] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.346742][ T3689] usb 6-1: Product: syz [ 213.351413][ T3689] usb 6-1: Manufacturer: syz [ 213.357534][ T3689] usb 6-1: SerialNumber: syz [ 213.398333][ T2397] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 213.407976][ T3689] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 213.416133][ T2397] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.431571][ T2397] usb 5-1: Product: syz [ 213.435764][ T2397] usb 5-1: Manufacturer: syz [ 213.440785][ T2397] usb 5-1: SerialNumber: syz [ 213.478173][ T3694] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 213.487244][ T3694] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.495994][ T2397] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 213.506056][ T3694] usb 1-1: Product: syz [ 213.510453][ T3694] usb 1-1: Manufacturer: syz [ 213.515073][ T3694] usb 1-1: SerialNumber: syz [ 213.558894][ T3694] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 213.738488][ T22] usb 3-1: 0:2 : does not exist [ 213.751670][ T22] usb 3-1: USB disconnect, device number 2 [ 214.038236][ T3689] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 03:00:39 executing program 2: syz_io_uring_setup(0x6f0, &(0x7f0000000400), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), 0x0) 03:00:39 executing program 1: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 03:00:39 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') lseek(r0, 0x37, 0x0) 03:00:39 executing program 1: pipe2$watch_queue(&(0x7f0000000180), 0x80) [ 214.099212][ T2397] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 214.158098][ T3694] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 214.241728][ T3784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.250866][ T3784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.261442][ T3784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.270061][ T3784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.279103][ T3701] usb 6-1: USB disconnect, device number 3 [ 214.302795][ T3719] usb 5-1: USB disconnect, device number 2 [ 214.363365][ T2932] usb 1-1: USB disconnect, device number 3 03:00:40 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) syz_io_uring_setup(0x6f0, &(0x7f0000000400)={0x0, 0xb41e, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 03:00:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x18, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:40 executing program 3: syz_io_uring_setup(0x222f, &(0x7f0000002980)={0x0, 0x0, 0x21}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000002a00), &(0x7f0000002a40)) 03:00:40 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000002980), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000002a00), &(0x7f0000002a40)) 03:00:40 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xc, &(0x7f0000000080)=@generic={0x6, 0x2, 0x4, "ada1cada", "57baec51"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@empty, @empty, 0x0}, &(0x7f0000000240)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8840}, 0x20000000) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r7 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r7, 0x82, 0xe8, &(0x7f00000004c0)={[{0x1b, 0x4e00, "d8ec895f3b86102f584caa501e7bd083fe3b5d0e02f9467b547830"}, {0xa3, 0x4e00, "f222026cc8496e74baf39f5d8a932b301f63022b9a798f8c6d1c372081d0131ff7043b48aede14c30f049d51f1305fa135182aee21548cf12cf10c57a684206eab428819aff5cb444989f5007721eec8fbd408e52353ac8e57f91b440ec03e8876141cf536f65834c93e8a64047c592aef833543b734912f10665cddf33a03550d49f8649dafdf218aa65b0dd5cb90257f0d3d040716c1ab06145caa924dcf54da6071"}, {0x19, 0x4e00, "704ecd65f70bd3cebad5e62ccea66b4d38800b41a0d2e633e4"}]}) r8 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r8, 0x83, 0x67, &(0x7f0000000640)=@generic={0x2, 0x0, 0x5f, "2608dfd0", "dca0e693088fff60b4b5d85125a1264a42daa434cbff8abbd5de63d8f23223075f77808a8f7b11fa3d8cdf92dfd372f5e921e43e1bbd01fb8c477377b2f08c2c4d7e7d36ae35cc8c65c0ed4001aa463231372ad9312bbac36a356b1af1e350"}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000780)={&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40, 0x1, &(0x7f0000000740)}, &(0x7f00000007c0)=0x40) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0), 0x501780, 0x0) 03:00:40 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 03:00:40 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x12, 0x1, &(0x7f00000001c0)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:40 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@empty, @empty}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x8840}, 0x20000000) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xc, &(0x7f00000004c0)={[{0x8, 0x4e00, "704ecd65f70bd3ce"}]}) r4 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r4, 0x83, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0), 0x501780, 0x0) 03:00:40 executing program 3: clock_getres(0x2, &(0x7f00000037c0)) 03:00:40 executing program 2: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000002000000000000000f00000000000000f6000000f4", 0x45}, {&(0x7f0000010120)="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", 0x105, 0x20000}, {&(0x7f00000102e0)="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", 0x12d, 0x203e0}, {&(0x7f0000010480)="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", 0x16b, 0x207e0}, {&(0x7f0000010620)="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", 0x1e5, 0x20be0}, {0x0, 0x0, 0xd0000}], 0x0, &(0x7f000007aa80)) 03:00:40 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2faf, &(0x7f0000000500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 03:00:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x18, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 214.954176][ T3831] loop2: detected capacity change from 0 to 3328 [ 214.977815][ T3831] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) 03:00:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x18, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:40 executing program 3: syz_clone(0xa201400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 214.996650][ T3831] ntfs3: loop2: RAW NTFS volume: Filesystem size 0.00 Gb > volume size 0.00 Gb. Mount in read-only 03:00:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x18, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 215.030715][ T3831] ntfs3: loop2: Failed to load $BadClus. [ 215.058380][ T3689] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 215.070260][ T3689] ath9k_htc: Failed to initialize the device 03:00:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 215.086297][ T3701] usb 6-1: ath9k_htc: USB layer deinitialized [ 215.138819][ T2397] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 215.145796][ T2397] ath9k_htc: Failed to initialize the device [ 215.152574][ T3708] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 215.160866][ T3719] usb 5-1: ath9k_htc: USB layer deinitialized [ 215.218737][ T3694] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 215.225721][ T3694] ath9k_htc: Failed to initialize the device [ 215.232397][ T2932] usb 1-1: ath9k_htc: USB layer deinitialized [ 215.477950][ T3701] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 215.527939][ T3719] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 215.678117][ T3708] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 215.687232][ T3708] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.696626][ T3708] usb 2-1: Product: syz [ 215.701251][ T3708] usb 2-1: Manufacturer: syz [ 215.705876][ T3708] usb 2-1: SerialNumber: syz [ 215.748849][ T3708] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 216.038122][ T3701] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 216.047192][ T3701] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.055407][ T3701] usb 6-1: Product: syz [ 216.059827][ T3701] usb 6-1: Manufacturer: syz [ 216.064418][ T3701] usb 6-1: SerialNumber: syz [ 216.088008][ T3719] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 216.097108][ T3719] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.105423][ T3719] usb 5-1: Product: syz [ 216.110549][ T3701] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 216.118654][ T3719] usb 5-1: Manufacturer: syz [ 216.123236][ T3719] usb 5-1: SerialNumber: syz [ 216.168898][ T3719] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 216.318025][ T3708] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 216.522191][ T3819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.531157][ T3819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.540113][ T3819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.548905][ T3819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.560565][ T2397] usb 2-1: USB disconnect, device number 3 [ 216.748229][ T3701] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 216.788067][ T3719] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 216.953246][ T3823] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.963059][ T3823] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.972252][ T22] usb 6-1: USB disconnect, device number 4 [ 216.993711][ T3829] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 217.002287][ T3829] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 217.011311][ T3689] usb 5-1: USB disconnect, device number 3 03:00:42 executing program 1: bpf$OBJ_GET_MAP(0xb, &(0x7f0000000300)={0x0, 0x0, 0x4}, 0x10) [ 217.377990][ T3708] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 217.384981][ T3708] ath9k_htc: Failed to initialize the device [ 217.391972][ T2397] usb 2-1: ath9k_htc: USB layer deinitialized 03:00:42 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x6, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/143, 0x2a, 0x8f, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 03:00:42 executing program 2: syz_clone(0x804200, 0x0, 0x0, 0x0, 0x0, 0x0) 03:00:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x5030}) 03:00:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000080)=""/221, 0x2a, 0xdd, 0x1}, 0x20) 03:00:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x17, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x34c00, 0x0) 03:00:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x2, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x4) 03:00:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x4, &(0x7f0000000a80)=@framed={{}, [@call]}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x1}, 0x20) 03:00:42 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xaedd0dd775bf7b62}, 0x10) 03:00:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) 03:00:42 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3eb, 0x1, &(0x7f00000001c0)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x972f}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000000)=""/146, 0x32, 0x92, 0x1}, 0x20) 03:00:42 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x48000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:00:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x4, 0x0, 0x0, 0x8, 0x2}, @enum={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/143, 0x36, 0x8f, 0x1}, 0x20) 03:00:42 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x5d, &(0x7f00000008c0)='P(!\x00\xac\xa7\x7fh|r\xdc\x15}\x99O\xd4\x05\xcc\r\xa1go\x85\xac\x11\xb4\x95\xd1]Z<\xbe\xf2\xb2H\xa4\xe9\xdd\xac\xb3\xca\xd0Zi\x19\x18\xe3\xe8\xf7?J\xaa\xf8\x05\xca\xd0\xf2\x19\xafR\xfb\xd5N_o0\xc7F\xf9\x02\x060kQ\x11\xef\xd2\xa8l\xaa\x7f\xc8&.\x89\x8c\x15\xfa\x90W\xb9\xa4\xe4W\xa4{\xbaD\xea\t\xd4\x8cLr\x9b\xca\xea/\xd6;B\xf6j\xc0;\xeb\x8c\xc1A\x0e\xb2\xb1c\xb7\xc2\xdf\xc5\xd6#\xdc\xd3\x84k%\xf98a\xa31\x91&\xf3%\xf4\nM\xdcr\x16U\xcbW\xa2\xfd\xed\xa0\x95\xe5\xd4\xe0\xb3\v\x94,s\x9a\x18\xdd_o\xed\xfe1\xdf ,'}, 0x2) 03:00:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0xa000}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:42 executing program 2: unlink(&(0x7f0000000100)='./file0/file0\x00') 03:00:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x4, &(0x7f0000000a80)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000280)=""/143, 0x26, 0x8f, 0x1}, 0x20) 03:00:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="bb1f49f1418ad956d1580c7a736f651e6288c3d0eb0ad1159d96c2b9e87374ce4be5c1e5c3ca723d28fe6a38e6b73ce18a987cd18e719b299e6d725ac8c960ed7cdf875159d78a031e239896b86da0ac8d56741bf4e243bf746c45d9a01d1b307fb4240bcee1648468ba526bdac805", 0x6f}, {&(0x7f0000000180)="bf664a3ec136d72482e49309b877f13924e9b5b4e5929ce928915203cf3daadf061a2ead64448bce8c8cdd1100903c1fc42d9c7dedc0c4c29c0b23f179c8e9d6aaae7f69e9e9b38f6a6e87eeb8735577fe06b973722c934660b2f6d360d2dfcf1857857fd489bc65c834e826d14435e5c4d6dbcddc50b2f177f813b2ee414327de837d6eaeae80e9514a4ded951106c850beea1c99dd0c1294ed4a5b017b7718", 0xa0}, {&(0x7f0000000240)="6533145acd7f67bf9ae2fbd99b0029b987215a7c445b3cae7fa11365b7713f350edf3d4c97d73c752f335b5f12f4223630764cdb86d1852721aab4e3246a5b4fe205cc4ce72594286186297b47afbe9edd908926bd6bed8fdaf5a873389670fa5f202d74c2e0e7e53279c26942fe002f0deb206cf49b73dd6c4c17b9ceb756e512", 0x81}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="66e50a3f34a339432d3ec3e11b23f46e0b99d4b53e79ff117cef04f81b13964ba4484308332b90436884ef8a9032fcaea26661cc07d2d309d9685d90b78af5997a034261ae55a22b9a63e229a879c2b10584b5364dfb5f89a30c36a26a8eff78f0dac12e008668540380aa007547c6c8ecd4b8079760e7fb72ea208800dee831e898190d3824a79766d1c9", 0x8b}, {&(0x7f00000013c0)="6bfce792cb3312839384dcd7af74809e16e5713491ed20106cb91db58c63c8c4c970c9e89c384168799b38406902fd8249e9eabbc506cc3f24a5ac37634552f36e7f6118ff07aea653e9a1e8483ab5d6546e587c95d580b1ef24a566fd8dc9ed8b22ac88b81d2f5f5c86ef6df09e903764cc0c8962b5fe6ae649d269bc9f1d60043ccbc42a823e4f", 0x88}, {&(0x7f0000001480)="c65bb8be1eb72e446f37dc998487c957370319bb424f840ecc910080213deb32f0cc2d4fc4652fc166a3aba8997a7e8f42b3ddf082046d0b0994a5b9d5baef47f5c18c0d6f38e765efb0ae59abb7871e1208c60d32c8f7b6b83006af33636a3d290f23de1832bf1990dba63dc549b324809751163a448ccf7c44fb72905d0ec3c129aac3968e", 0x86}, {&(0x7f0000001540)="b32a3a7b5d3904a401f94e3d8a4a4b3fa3bb70e1be4abca9e6cb4b44108cbd846db182249bb653db07a917cb52bdea1d900ba94bb71abfcb0e98e91ff1a82e523a092eefe41c4345dd3b653630b579f4d1f9a2892376e963b139c8a2500d66eebdc4309a110aaa5e1f2f3826d3c34dbbba54f37231b506c4659b48c4fab41f5f4def0547550e222c16325e3f822cbb9e793b1391", 0x94}], 0x8, &(0x7f0000001680)=[@ip_retopts={{0xa0, 0x0, 0x7, {[@rr={0x7, 0x23, 0x0, [@loopback, @loopback, @loopback, @multicast1, @local, @rand_addr, @dev, @multicast1]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@multicast2}, {@broadcast}, {@remote}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@multicast2}, {@multicast1}, {@multicast2}]}, @ssrr={0x89, 0x17, 0x0, [@loopback, @dev, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{}, {@broadcast}, {@dev}, {@multicast1}]}, @ssrr={0x89, 0x17, 0x0, [@broadcast, @loopback, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_pktinfo={{0x2, 0x0, 0x8, {0x0, @remote}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x188}, 0x0) 03:00:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x77}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f0000000280)=""/143, 0x26, 0x8f, 0x1}, 0x20) 03:00:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x1c, 0x1, &(0x7f00000001c0)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 217.777964][ T3701] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 217.784951][ T3701] ath9k_htc: Failed to initialize the device [ 217.818098][ T22] usb 6-1: ath9k_htc: USB layer deinitialized 03:00:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x2}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x7b6a, 0x10000, 0x6cb}, 0x48) 03:00:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf, 0x0, 0x0, 0x2}, 0x48) 03:00:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 03:00:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xb, 0x0, 0x0, 0x5}, 0x48) 03:00:43 executing program 1: gettid() syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 217.860007][ T3719] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 217.866987][ T3719] ath9k_htc: Failed to initialize the device [ 217.887118][ T3689] usb 5-1: ath9k_htc: USB layer deinitialized 03:00:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x7, &(0x7f0000000040)=@framed={{}, [@btf_id, @map_fd]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0xc9, &(0x7f0000000580)=""/201, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 3: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x7) 03:00:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0x7}]}}, &(0x7f0000000280)=""/143, 0x26, 0x8f, 0x1}, 0x20) 03:00:43 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x6, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/143, 0x2a, 0x8f, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r1, 0x4) close(r0) 03:00:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x7a00}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000800)) 03:00:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x48000000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000100)="6ed4d7fd4e86da000ecf2ab774") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x25, 0x10}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001cc0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) getpid() 03:00:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x1}, 0x20) 03:00:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 03:00:43 executing program 0: syz_clone(0x48000000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:00:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xa}, 0x48) 03:00:43 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)) 03:00:43 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x6, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/143, 0x2a, 0x8f, 0x1}, 0x20) close(r0) 03:00:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0x6}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/143, 0x29, 0x8f, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x2, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x6, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@call, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x41000, 0x14, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001b00)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0x9, 0xc4, 0x9a}, 0x10}, 0x80) 03:00:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x600000}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10, 0x48}]}}, &(0x7f0000000280)=""/143, 0x26, 0x8f, 0x1}, 0x20) 03:00:43 executing program 1: socketpair(0x35, 0x0, 0x0, &(0x7f0000000000)) 03:00:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0x10}]}}, &(0x7f0000000280)=""/143, 0x26, 0x8f, 0x1}, 0x20) 03:00:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x18, 0xe}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/221, 0x2d, 0xdd, 0x1}, 0x20) 03:00:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a80)=@framed={{0x61}}, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000b00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:43 executing program 0: syz_clone(0x48000000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:00:44 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8081, 0x0) 03:00:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x101, 0x4, 0x5}, 0x48) 03:00:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)="cc", 0x1}], 0x2, &(0x7f00000004c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 03:00:44 executing program 4: bpf$OBJ_GET_MAP(0x22, &(0x7f0000000300)={0x0, 0x0, 0x4}, 0x10) 03:00:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010019"], &(0x7f0000000080)=""/163, 0x1b, 0xa3, 0x1}, 0x20) 03:00:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 03:00:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40008002) [ 218.779576][ T3984] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:00:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/146, 0x35, 0x92, 0x1}, 0x20) 03:00:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x6, 0x0, 0x0, 0xffe00000}, 0x48) 03:00:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0}, 0x10) 03:00:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000000)=""/146, 0x2a, 0x92, 0x1}, 0x20) 03:00:44 executing program 0: syz_clone(0x48000000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:00:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000480)={'ip6erspan0\x00', 0x200}) 03:00:44 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x1, &(0x7f0000000840)=@raw=[@exit], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 03:00:44 executing program 1: syz_clone(0x48000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:00:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x9, 0x0) 03:00:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f00000015c0)='./file0\x00', 0x0, 0x0) 03:00:44 executing program 2: pipe(&(0x7f00000000c0)) 03:00:44 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0xfffffffffffeffff}) 03:00:44 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a40, 0x0) 03:00:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003900)={&(0x7f0000002540)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 03:00:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x10, 0x0, 0x0, 0x7fff, 0x0, 0x1}, 0x48) 03:00:44 executing program 1: poll(0x0, 0x0, 0x7) 03:00:44 executing program 0: syz_clone(0x48000000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:00:45 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:00:45 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000100)={@local, @random="fda8bdc5989e"}, 0x0) 03:00:45 executing program 1: lchown(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) lchown(&(0x7f00000014c0)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) 03:00:45 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001800)={0x18, 0x1}, 0xc) 03:00:45 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 03:00:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x6, 0x0) 03:00:45 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, 0x0) 03:00:45 executing program 3: syz_emit_ethernet(0xfbf, &(0x7f0000001500)={@remote, @remote, @val, {@ipv6}}, 0x0) 03:00:45 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 03:00:45 executing program 4: msync(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x6) 03:00:45 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x8200, 0x0) 03:00:45 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 03:00:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @val, {@ipv4}}, 0x0) 03:00:45 executing program 5: open(&(0x7f0000000640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x0) utimes(&(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 03:00:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}, {}, {}, {r1, 0x8}, {}], 0x5, 0x7) 03:00:45 executing program 4: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000040)) clock_gettime(0x4, &(0x7f0000000000)) 03:00:45 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:00:45 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:00:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:00:45 executing program 5: getpgid(0x0) shmctl$IPC_RMID(0x0, 0x0) 03:00:45 executing program 3: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 03:00:45 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:00:45 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:00:45 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000001500)={@remote, @remote, @val, {@ipv6}}, 0x0) 03:00:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) 03:00:45 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x3011, 0xffffffffffffffff, 0x0) 03:00:45 executing program 1: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000000c0)=""/135) 03:00:45 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x8000000000000000}}, 0x0) 03:00:45 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x27e}], 0x1, 0x0) 03:00:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 03:00:45 executing program 0: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, 0x0) 03:00:45 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a40, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:00:45 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x42) 03:00:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000000100000001}) 03:00:45 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r0) 03:00:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000bc0)={0x18, 0x2}, 0xc) 03:00:45 executing program 2: pipe2(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$unix(r0, 0x0, 0x0) 03:00:45 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 03:00:45 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fchdir(r0) 03:00:45 executing program 1: accept$inet(0xffffffffffffffff, &(0x7f00000008c0), 0x0) 03:00:45 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), 0x4) 03:00:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/117, 0x75) 03:00:45 executing program 0: readlink(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file2\x00') 03:00:45 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 03:00:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 03:00:45 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}) 03:00:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0xb, 0x11, r0, 0x0) 03:00:45 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 03:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8923, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:00:45 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 03:00:45 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x40049, 0x0, 0x0) 03:00:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 03:00:45 executing program 5: syz_mount_image$cramfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x1000, &(0x7f00000009c0)) 03:00:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x280282, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 03:00:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5ecc5efd"}, 0x0, 0x2, {0x0}}) 03:00:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x18, r2, 0xc0d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x18}}, 0x0) 03:00:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x80000001, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}}}) 03:00:45 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x48) 03:00:45 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 03:00:45 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:45 executing program 0: r0 = socket(0x18, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 03:00:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000140)=""/140, 0x32, 0x8c, 0x1}, 0x20) 03:00:45 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000040)) 03:00:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xb1b}) 03:00:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1, 0x7800}}) 03:00:45 executing program 3: socketpair(0x15, 0x5, 0xffffffff, &(0x7f0000000000)) 03:00:45 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:46 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xffff}}, 0x14) 03:00:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=unix,', {[{@noextend}]}}) 03:00:46 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 03:00:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'virt_wifi0\x00'}) [ 220.712434][ T4168] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:00:46 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 03:00:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:00:46 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000000080), 0x48) 03:00:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close(r0) 03:00:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xb1b}) 03:00:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$usbfs(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 03:00:46 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, &(0x7f0000000000)={@mcast1}, 0x20000020) 03:00:46 executing program 4: r0 = socket(0x18, 0x0, 0x1) accept$inet6(r0, 0x0, 0x0) 03:00:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000580)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "3a4e75d412e97c7188e224c7f6ef0eda59ed29cf0459361d3abbedb635cf1eaace8e950d0822e9922e84136373e0007c8c1a0d30b3b4e42e33b394cb693100"}, 0x60) 03:00:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x26, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @loopback}}}, 0x30) 03:00:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) [ 220.861808][ T4193] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:00:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xb1b}) 03:00:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x5, "b5c7b0", "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"}}, 0x110) 03:00:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x13}, 0x48) 03:00:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:00:46 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x6, 0xa43) 03:00:46 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:46 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000073c000/0x1000)=nil) 03:00:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)=@dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 03:00:46 executing program 1: socketpair(0x2b, 0x1, 0xfffffffc, &(0x7f0000000080)) 03:00:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xb1b}) [ 220.993845][ T4211] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:00:46 executing program 0: socketpair(0xf, 0x803, 0x0, &(0x7f0000000200)) 03:00:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 03:00:46 executing program 1: r0 = socket(0x18, 0x0, 0x2) accept$inet6(r0, 0x0, 0x0) 03:00:46 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/159, 0x9f}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x68, 0x0) 03:00:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xffffffff}]}, 0x28}}, 0x0) [ 221.095094][ T4225] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:00:46 executing program 3: migrate_pages(0x0, 0x7fff, &(0x7f0000000040), &(0x7f0000000080)=0x988) 03:00:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:00:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="d02d02662038775ec0", 0x9) 03:00:46 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 03:00:46 executing program 4: io_setup(0x96, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x0, 0x0, &(0x7f0000000600)={0x77359400}, 0x0) io_destroy(r0) syz_open_dev$sndpcmp(&(0x7f0000000540), 0x5, 0x202280) 03:00:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x4008700e) 03:00:46 executing program 5: syz_mount_image$xfs(&(0x7f0000000440), &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000000c0)={[{@inode32}]}) 03:00:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) 03:00:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002000, 0x0) 03:00:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000240)=""/143, 0x26, 0x8f, 0x1}, 0x20) 03:00:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x95, &(0x7f0000000040)=""/149}, &(0x7f0000000240)="2a39042f4c625e9531493a3cf92f4c08cbab4b88c9d5cec56a0f0c9ee144c00560", 0x0, 0x0, 0x0, 0x0, 0x0}) 03:00:46 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7001) 03:00:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) close(r0) 03:00:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, 0x200008}, 0x20) 03:00:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x3}, 0x21) 03:00:46 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x300, 0x0, &(0x7f0000000180)) 03:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0045878, 0x0) 03:00:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x26, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) [ 221.316440][ T4246] XFS (loop5): Invalid superblock magic number 03:00:46 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 03:00:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x10, 0x0) 03:00:46 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) 03:00:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, &(0x7f0000000000)) 03:00:46 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$x25(r0, 0x0, 0x0) 03:00:46 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x8983, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'wlan0\x00'}) 03:00:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001840)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 03:00:46 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 03:00:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100), 0x4) 03:00:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "22328f98"}}) 03:00:46 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) 03:00:46 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 03:00:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d375cef78b3c0d3ad97bcb33a04321e63024d73d6124f61aafe1238b07eb3e454e58cb9102edbe1e7998c653b5415e1468d5b3b7f8f3e430e71dd73218580a", 0x28}, 0x60) 03:00:46 executing program 5: socketpair(0x22, 0x2, 0x2, &(0x7f0000000140)) 03:00:46 executing program 0: syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{0x0}], 0x0, &(0x7f00000016c0)={[{}], [{@measure}]}) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000018c0)}, {0x0}], 0x0, 0x0) 03:00:46 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000009c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8f32c50e6278f9f2462cd80a17072617bbfd596fa6e51df558da19773b7b47f7ffdd921eeccf901205e65a19f8ed3accbfe5f54cc7bb55295faccf5261e04a"}, 0x60) 03:00:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000580)={0x800, 0x0, 'client0\x00', 0x0, "e4c1ab5009ffa1bf", "45d254e5fd1c6bf38b4013266275923e48b1b8a53223aa26cb4c7ca6aa9448ea"}) 03:00:46 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:46 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x80000000, 0x0, 0x2, 0x3}, 0x20) [ 221.617348][ T4307] qnx4: no qnx4 filesystem (no root dir). 03:00:46 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x8981, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'wlan0\x00'}) 03:00:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x2, @vbi}) 03:00:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x3}, 0x14}}, 0x0) 03:00:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x8001}}, 0x48) syz_open_dev$audion(&(0x7f00000001c0), 0x0, 0x0) 03:00:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 03:00:46 executing program 0: syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{0x0}], 0x0, &(0x7f00000016c0)={[{}], [{@measure}]}) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000018c0)}, {0x0}], 0x0, 0x0) 03:00:47 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5421, &(0x7f0000000000)) 03:00:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 03:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 03:00:47 executing program 3: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) 03:00:47 executing program 4: socketpair(0x1d, 0x3, 0x3, &(0x7f0000000000)) [ 221.750351][ T4323] qnx4: no qnx4 filesystem (no root dir). 03:00:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x82000, 0x0) ioctl$RTC_UIE_OFF(r0, 0x5450) 03:00:47 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 03:00:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x6, 0x0, 0x6}, 0x48) 03:00:47 executing program 0: syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{0x0}], 0x0, &(0x7f00000016c0)={[{}], [{@measure}]}) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000018c0)}, {0x0}], 0x0, 0x0) 03:00:47 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x541b, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'wlan0\x00'}) 03:00:47 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 03:00:47 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, 0x0) 03:00:47 executing program 2: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff7000/0x4000)=nil) 03:00:47 executing program 1: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', 0xfffffffffffffffe) [ 221.904479][ T4347] qnx4: no qnx4 filesystem (no root dir). 03:00:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x7005, 0x0) 03:00:47 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000700), 0xa002, &(0x7f00000007c0)) 03:00:47 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x0) 03:00:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000039c0)={&(0x7f00000038c0), 0xc, &(0x7f0000003940)={&(0x7f0000003900)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 03:00:47 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x4, &(0x7f0000001400)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000001440)='GPL\x00', 0x3, 0x92, &(0x7f0000001480)=""/146, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:47 executing program 0: syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{0x0}], 0x0, &(0x7f00000016c0)={[{}], [{@measure}]}) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000018c0)}, {0x0}], 0x0, 0x0) [ 221.948302][ T4335] can: request_module (can-proto-3) failed. 03:00:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x7f}}, 0x50) 03:00:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x5f) 03:00:47 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 03:00:47 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5452, &(0x7f0000000000)) 03:00:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 03:00:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0xffec) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1}}, 0x10) [ 222.054813][ T4367] qnx4: no qnx4 filesystem (no root dir). 03:00:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x40247007, 0x0) 03:00:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2, 0x78a0}}) 03:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:00:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080), 0x10) 03:00:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 03:00:47 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:00:47 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000000)={@loopback}, 0x20) 03:00:47 executing program 1: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 03:00:47 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 03:00:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:00:47 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) 03:00:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) 03:00:47 executing program 1: socketpair(0x25, 0x5, 0x80000000, &(0x7f0000000000)) 03:00:47 executing program 4: socketpair(0x28, 0x0, 0x739, &(0x7f0000000240)) 03:00:47 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 03:00:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 222.293547][ T4402] tmpfs: Bad value for 'mpol' 03:00:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x3f}, 0x10) 03:00:47 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:00:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) 03:00:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 03:00:47 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 03:00:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:00:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x22}]}}, &(0x7f0000001840)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 03:00:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="aea2ec9d5a13db7f43ebb564316a065b", 0x10) 03:00:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/140, 0x32, 0x8c, 0x1}, 0x20) 03:00:47 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x8901, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'wlan0\x00'}) [ 222.403587][ T4418] tmpfs: Bad value for 'mpol' 03:00:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) 03:00:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:00:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 03:00:47 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x80000001, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400]}}}) 03:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8946, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:00:47 executing program 4: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:00:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x26, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 222.522917][ T4440] tmpfs: Bad value for 'mpol' 03:00:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 03:00:47 executing program 4: creat(&(0x7f00000002c0)='./file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 03:00:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) 03:00:47 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 03:00:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$x25(r0, 0x0, 0x0) 03:00:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x26, 0xfa00, {0x0, {0xa, 0x80fe, 0x0, @loopback}, r1}}, 0x30) 03:00:47 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 222.645640][ T4455] tmpfs: Bad value for 'mpol' [ 222.721581][ T4464] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 03:00:48 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 03:00:48 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 03:00:48 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000001140)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x8}, 0x20) 03:00:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 03:00:48 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) getrusage(0x1, &(0x7f0000000000)) 03:00:48 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0), 0x8, 0xfffffffffffffffa) 03:00:48 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x24) 03:00:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 03:00:48 executing program 4: accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 03:00:48 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0x8) 03:00:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"4cc86700b49731d7d836b276546a6d29a9c540d58a25c90b34fac12ebc81"}) 03:00:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000200)="8a", 0x1}], 0x3, &(0x7f00000004c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 03:00:48 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 03:00:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)) 03:00:48 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 03:00:48 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:00:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x4, 0x4) 03:00:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x3) 03:00:48 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:48 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a) 03:00:48 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x38) 03:00:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_PIM(r0, 0x29, 0x1600bd74, 0x0, 0x0) 03:00:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8801) [ 223.643367][ T4500] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:00:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 03:00:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000001200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) 03:00:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x0, 0x7f}}, 0x50) 03:00:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r0}) 03:00:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x483}) 03:00:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3}, './file0/file0\x00'}) 03:00:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x4020940d, 0x0) 03:00:49 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) 03:00:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 03:00:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 03:00:49 executing program 5: syz_mount_image$cramfs(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:00:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0xc, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 03:00:49 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x48) 03:00:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'wlan0\x00'}) 03:00:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0xffec) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x0, @empty}}}, 0x90) 03:00:49 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8980, 0x0) 03:00:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2101) 03:00:49 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 03:00:49 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 03:00:49 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 03:00:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 03:00:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 03:00:49 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b531ddf"}}) 03:00:49 executing program 2: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 03:00:49 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:00:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x0, @empty}}}, 0x90) 03:00:49 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 03:00:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x22, 0x0, 0x22}]}}, &(0x7f0000001840)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 03:00:49 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) 03:00:49 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 03:00:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @union]}}, &(0x7f0000000140)=""/140, 0x3e, 0x8c, 0x1}, 0x20) 03:00:49 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:00:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "53d558e14f8f52860cb9e6efde18987e31f4fb87a78490bd7e41f7b26b07358ff92ccc2c961e68255d376d4f5f427915d0ac20378b41f641124e21b51659f5"}, 0x60, 0x0}, 0x0) 03:00:49 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"09f840776bf5c1d88dcc5f14"}}], 0x1c) 03:00:49 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000000)={@mcast1}, 0x20000020) 03:00:49 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000080), 0x14, &(0x7f0000000100)={0x0}}, 0x0) 03:00:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00'}) 03:00:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000940), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={&(0x7f0000004180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:00:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @netrom={'nr', 0x0}, 0x0, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 03:00:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xd}, 0x48) 03:00:49 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x24) 03:00:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 03:00:49 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'gre0\x00'}) 03:00:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x2) 03:00:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 03:00:49 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89eb, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'wlan0\x00'}) 03:00:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'sit0\x00', 0x0}) 03:00:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5452, &(0x7f0000000000)) 03:00:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$TIOCL_BLANKSCREEN(r0, 0x8914, 0x0) 03:00:49 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) 03:00:49 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000080)) 03:00:49 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 03:00:49 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x96690e2ae4ed7237, 0x0) 03:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 03:00:49 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8940, 0x0) 03:00:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev}, 0x10) 03:00:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@pktinfo={{0x24, 0x29, 0x3, {@rand_addr=' \x01\x00'}}}], 0x28}, 0x0) 03:00:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:00:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247008, &(0x7f0000000240)) 03:00:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 03:00:49 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 03:00:49 executing program 2: r0 = socket(0x18, 0x0, 0x0) connect$rxrpc(r0, 0x0, 0x0) 03:00:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000085c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010180000000000000000600000014000300ff020200000005020f05050708f007020800070026090909140002"], 0x44}, 0x8, 0xf0}, 0x0) 03:00:49 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x98ae, 0x4) 03:00:49 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000140)=@default) 03:00:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100)=0x72e, 0x4) 03:00:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000001100)) 03:00:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000440)=@multiplanar_userptr={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2bb4cb9"}, 0x0, 0x2, {0x0}}) 03:00:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xb39) 03:00:49 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 03:00:49 executing program 1: getrusage(0xffffffffffffffff, &(0x7f00000004c0)) 03:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f06e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 03:00:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000040)) 03:00:49 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, 0x8}, 0x20) 03:00:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 03:00:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0x412}, 0x48) 03:00:49 executing program 4: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x7ff}, 0x0, &(0x7f0000000380)={0x0, r0/1000+10000}) 03:00:49 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0x10, &(0x7f0000000000)={@mcast1}, 0x20) 03:00:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x250, 0x0, 0x0, "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"}) 03:00:49 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 03:00:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) [ 224.571237][ T4674] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:00:50 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) 03:00:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"e44765aea3254405ddd2769546ed6e1a"}}}}, 0xa0) 03:00:50 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:00:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000039c0)={&(0x7f00000038c0), 0xc, &(0x7f0000003940)={&(0x7f0000003900)={0x30, r1, 0x11, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x30}}, 0x0) 03:00:50 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2283, &(0x7f0000000200)) 03:00:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='::\x00', r0) keyctl$clear(0x7, r0) 03:00:50 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0)=0x6, 0x4) 03:00:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:00:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x4, {0x2, @sliced}}) 03:00:50 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 03:00:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, &(0x7f0000000000)={@mcast1}, 0x20000020) 03:00:50 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000fb20"}}) 03:00:50 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='mpol=local=static:15f']) 03:00:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000009c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8f32c50e6278f9f2462cd80a17072617bbfd596fa6e51df558da19773b7b47f7ffdd921eeccf901205e65a19f8ed3accbfe5f54cc7bb55295faccf5261e04a", 0x32}, 0x60) 03:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @empty}, 0x1c) 03:00:50 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='highspeed\x00', 0xa) 03:00:50 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) [ 225.450853][ T4706] tmpfs: Bad value for 'mpol' 03:00:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x80000001, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}}}) 03:00:50 executing program 2: bpf$MAP_CREATE(0xc, &(0x7f0000000080), 0x48) 03:00:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000440)={'erspan0\x00', 0x0}) 03:00:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:00:50 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4dcb4a9"}}) 03:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) 03:00:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}, 0x0) 03:00:50 executing program 2: socketpair(0x10, 0x3, 0x7, &(0x7f0000000140)) 03:00:50 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x100002, 'wlan0\x00'}) 03:00:50 executing program 3: mremap(&(0x7f0000ac7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ff5000/0x2000)=nil) 03:00:50 executing program 4: socketpair(0xa, 0x0, 0x8000, &(0x7f0000000000)) 03:00:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 03:00:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20080, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x1, 0x0, 0x4e, @private1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x33}}, 0x8, 0x8000, 0x6ef, 0x1bc9}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@empty, r3}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast1}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) 03:00:50 executing program 4: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 03:00:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:00:51 executing program 0: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 03:00:51 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x100002, 'wlan0\x00'}) 03:00:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 03:00:51 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1}, 0x10) 03:00:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "743e06a50712c0a8"}, 0x10}}, 0x0) [ 225.712351][ T4744] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:00:51 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x100002, 'wlan0\x00'}) 03:00:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='xfrm0\x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 03:00:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 03:00:51 executing program 3: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0xfffffffffffffe3c, {0xa, 0x0, 0x0, @local}}, 0x24) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:00:51 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x0, 0x0, 0x0) 03:00:51 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) 03:00:51 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 03:00:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x6, 0x3f}, 0x10) 03:00:51 executing program 3: mount$9p_fd(0x0, &(0x7f0000000940)='.\x00', 0x0, 0x80001, 0x0) 03:00:51 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x100002, 'wlan0\x00'}) 03:00:51 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x80000500, 0x0, 0x2, 0x3}, 0x20) 03:00:51 executing program 4: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)) 03:00:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 03:00:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, 0x0, 0x0) 03:00:51 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f00000000c0)) 03:00:51 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x80000500, 0x0, 0x2, 0x3}, 0x20) 03:00:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="1e3cee40cb9652e6da92cd3e971123e128b88f85aa6c56472b134e8f4445106036aa119bc102e63ce62afd01ffd47644f824411a0917672013d46a2b9a33e5daed3204f3b4a6faef0c8d801c1c00c6f34475d0c96647d3b52048960425d81044d7129f67ebebb10b509291003bbd9055d7f3ac0ad7db86fd1b9e1f2def5150559a787e36679cac2e18d8f87113480ddc39a6ac7b8566b95e639994d4b6f9f0e2c0fd283df875042b92e7a461d7da8334f2452aca03", &(0x7f00000000c0)=@tcp6, 0x1}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5451, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x4, 0x6, 0x7f, 0x97, 0x40, @private1, @mcast1, 0x20, 0x10, 0x3, 0xfffffffa}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@dellinkprop={0x90, 0x6d, 0x20, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x0, 0x900}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_IFALIASn={0x4}, @IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0xc0}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x7f}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x1f}, @IFLA_MACSEC_SCB={0x5, 0xb, 0x35}, @IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0xb}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x3}]}}}, @IFLA_LINK_NETNSID={0x8}, @IFLA_LINK={0x8}, @IFLA_MTU={0x8, 0x4, 0x2}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x22387}]}, 0x90}, 0x1, 0x0, 0x0, 0x44004000}, 0x4000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0xe4, 0xff, 0x6, 0x8, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x8000, 0xaa, 0x3}}) 03:00:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 03:00:51 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='\',\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) 03:00:51 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x80000500, 0x0, 0x2, 0x3}, 0x20) 03:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 03:00:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 03:00:51 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xed313a901b1a1151) 03:00:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 03:00:52 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x80000500, 0x0, 0x2, 0x3}, 0x20) 03:00:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:00:52 executing program 2: syz_open_dev$rtc(&(0x7f0000000280), 0xffffffffffffffff, 0x101040) 03:00:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)='`', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 03:00:52 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0xa6802) 03:00:52 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) 03:00:52 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40481) 03:00:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000200)={'gretap0\x00', 0x0}) 03:00:52 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x1, 0x0) 03:00:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000000)={@loopback}, 0x14) 03:00:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eb689f9e96ef853, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:52 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000340)=@raw=[@exit], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 03:00:52 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) fspick(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x60540, 0x0) 03:00:52 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x200}}, 0x24) 03:00:52 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x25, 0x343280) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f00000006c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r2 = open_tree(0xffffffffffffffff, 0x0, 0x88100) sendfile(0xffffffffffffffff, r2, 0x0, 0x7) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000680)='syz0\x00') r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000680)='syz0\x00') recvmsg$unix(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/184, 0xb8}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000eb0000000100006f4f01d9d1a7fc049bc29a467c7b2a6123ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES16=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x130}, 0x40000000) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000680)='syz0\x00') r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x100) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000480)={0x4, 0x7f, {0x55, 0x8, 0x0, {0xa418, 0x64}, {0xccd, 0xff}, @cond=[{0x401, 0x6, 0xff7f, 0x1, 0x2, 0xfffa}, {0x3, 0x8001, 0x8, 0x20, 0xa9c, 0x3ff}]}, {0x54, 0x5, 0xff, {0x9, 0x1}, {0x6, 0xfe01}, @rumble={0x1, 0x1}}}) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000200)={{0x1, 0xff, 0x8, 0x8001}, 'syz1\x00', 0x3}) 03:00:52 executing program 5: socketpair(0x11, 0x3, 0x8, &(0x7f0000000000)) 03:00:52 executing program 0: syz_open_dev$loop(&(0x7f0000000440), 0xffffffffffffffff, 0x0) 03:00:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffffc}}, 0x0) 03:00:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000140)) 03:00:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000280)) 03:00:52 executing program 3: userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x9efffffe) 03:00:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0x20000acc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 03:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8917, 0x0) 03:00:52 executing program 1: r0 = epoll_create(0xbf78) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 03:00:52 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x23, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:00:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 227.050317][ T4852] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 03:00:52 executing program 5: syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x16c2de813806df6e) 03:00:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback={0x0, 0x300}}, 0x14) 03:00:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000000)={@loopback}, 0x14) 03:00:52 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00), 0x0, &(0x7f0000000c00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}}) 03:00:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000001c00)=[{&(0x7f00000004c0)='j', 0x1}], 0x1) 03:00:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 03:00:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 03:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, 0x0) 03:00:52 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000002) 03:00:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 227.378079][ T3689] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 227.637946][ T3689] usb 3-1: Using ep0 maxpacket: 16 [ 227.769973][ T3689] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 227.778755][ T3689] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 227.789175][ T3689] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 227.968014][ T3689] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 227.977165][ T3689] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.985392][ T3689] usb 3-1: Product: syz [ 227.989940][ T3689] usb 3-1: Manufacturer: syz [ 227.994551][ T3689] usb 3-1: SerialNumber: syz [ 228.308110][ T3689] usb 3-1: 0:2 : does not exist [ 228.316937][ T3689] usb 3-1: USB disconnect, device number 3 [ 228.329843][ T3648] udevd[3648]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 03:00:54 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1400) 03:00:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000bc0)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xffffffffffffff0b, &(0x7f0000000b80)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYRES32], 0x14}}, 0x0) 03:00:54 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) 03:00:54 executing program 4: r0 = epoll_create1(0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 03:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:00:54 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='\',\x00', &(0x7f00000001c0)='./file0\x00', r1) 03:00:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x11000000, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 03:00:54 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/button', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 03:00:54 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 03:00:54 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 03:00:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:00:54 executing program 2: r0 = semget$private(0x0, 0x2, 0x181) semctl$GETPID(r0, 0x0, 0xb, 0x0) 03:00:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8940, 0x0) 03:00:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:00:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 228.831568][ T4902] loop5: detected capacity change from 0 to 264192 [ 228.832054][ T4907] fuse: Invalid rootmode 03:00:54 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffff8) 03:00:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x33fe0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) fspick(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x60540, 0x0) 03:00:54 executing program 4: userfaultfd(0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x9efffffe) [ 228.881996][ T4902] FAT-fs (loop5): bogus number of reserved sectors 03:00:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 03:00:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8941, 0x0) 03:00:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000000)={@loopback}, 0x14) 03:00:54 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x8800, &(0x7f0000000300)=ANY=[]) 03:00:54 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) write$FUSE_LK(r0, 0x0, 0x0) [ 228.929761][ T4902] FAT-fs (loop5): Can't find a valid FAT filesystem [ 228.939256][ T4923] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 03:00:54 executing program 4: userfaultfd(0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x9efffffe) 03:00:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x3c}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 03:00:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2a, 0x0, 0x0) [ 228.990981][ T4930] loop1: detected capacity change from 0 to 4 03:00:54 executing program 5: syz_mount_image$vfat(&(0x7f0000002600), &(0x7f0000002640)='./file3\x00', 0x0, 0x0, &(0x7f0000003940), 0x1905805, &(0x7f0000002680)) 03:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:00:54 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 03:00:54 executing program 3: open_tree(0xffffffffffffffff, &(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 229.033377][ T4938] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 229.052356][ T2971] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 03:00:54 executing program 4: userfaultfd(0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x9efffffe) 03:00:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x36, &(0x7f0000000000)={@loopback}, 0x14) 03:00:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) [ 229.080189][ T2971] Buffer I/O error on dev loop1, logical block 0, async page read [ 229.108524][ T4951] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 229.117203][ T2971] Dev loop1: unable to read RDB block 4 [ 229.127506][ T2971] loop1: unable to read partition table [ 229.134896][ T2971] loop1: partition table beyond EOD, truncated 03:00:54 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x8}) 03:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:00:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x0) 03:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @loopback}}}}) 03:00:54 executing program 4: userfaultfd(0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x9efffffe) 03:00:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 03:00:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) [ 229.179791][ T3648] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 229.192990][ T3648] Buffer I/O error on dev loop1, logical block 0, async page read [ 229.216159][ T4961] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 03:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 03:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, 0x0) 03:00:54 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000003a00)='./file0\x00') 03:00:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') [ 229.242586][ T4966] EXT4-fs warning (device sda1): verify_group_input:174: Bad blocks count 0 03:00:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) 03:00:54 executing program 1: socket$inet6(0x10, 0x2, 0x1) 03:00:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x4}, 0x6e) 03:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 03:00:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 03:00:54 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 03:00:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) 03:00:54 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='\',\x00', 0x0, 0xffffffffffffffff) 03:00:54 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000180)) 03:00:54 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:00:54 executing program 3: syz_open_dev$loop(&(0x7f0000000440), 0xffffffffffffffff, 0x16c2de813806dfee) 03:00:54 executing program 1: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@utf8}, {@dmode}]}) 03:00:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000000)={@loopback}, 0x14) 03:00:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) 03:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000002c0)) 03:00:54 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:00:54 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001a80)={0x2c, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 03:00:54 executing program 2: syz_open_dev$vcsn(&(0x7f0000000080), 0x3fd, 0x4000) 03:00:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x23, &(0x7f0000000000)={@loopback}, 0x14) 03:00:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000000000)={@loopback}, 0x14) 03:00:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="ad2dbe312ac71174147b4865888848e1358c20f8444b1f973f7082425ff338a8f7e7fe5d07a106d5048805d1311d8b4c26590436f3c0380bca2ea7744445bc84b0499eeae94806d8a4b9e3a5293e87ef4fe1b9c07cd5bdb98da845bfcc31e6ea", 0x60}, {0x0}], 0x301, 0x5, 0x8, 0x6) 03:00:54 executing program 0: io_setup(0x7fff, &(0x7f0000000700)=0x0) io_submit(r0, 0x1, &(0x7f0000003980)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x2}]) 03:00:54 executing program 4: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x9effffff) [ 229.513560][ T5000] ISOFS: Unable to identify CD-ROM format. 03:00:54 executing program 1: syz_mount_image$nfs4(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 03:00:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000000)={@loopback}, 0x14) 03:00:54 executing program 4: socket$inet6(0xa, 0x2, 0x3a) 03:00:54 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 03:00:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@loopback}, 0x3) [ 229.798128][ T3689] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 230.178026][ T3689] usb 4-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 230.187074][ T3689] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.196965][ T3689] usb 4-1: config 0 descriptor?? [ 230.757974][ T3689] [drm:udl_init] *ERROR* Selecting channel failed [ 230.766713][ T3689] [drm] Initialized udl 0.0.1 20120220 for 4-1:0.0 on minor 2 [ 230.774282][ T3689] [drm] Initialized udl on minor 2 [ 230.809104][ T3689] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 230.818821][ T3689] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 230.835274][ T3689] usb 4-1: USB disconnect, device number 3 [ 230.844783][ T3689] ================================================================== [ 230.852890][ T3689] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xb0 [ 230.860098][ T3689] Read of size 8 at addr ffff88807dce3548 by task kworker/1:4/3689 [ 230.867983][ T3689] [ 230.870308][ T3689] CPU: 1 PID: 3689 Comm: kworker/1:4 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 [ 230.879845][ T3689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 230.889900][ T3689] Workqueue: usb_hub_wq hub_event [ 230.894928][ T3689] Call Trace: [ 230.898216][ T3689] [ 230.901152][ T3689] dump_stack_lvl+0xcd/0x134 [ 230.905762][ T3689] print_report.cold+0x2ba/0x719 [ 230.910699][ T3689] ? __list_add_valid+0x93/0xb0 [ 230.915550][ T3689] kasan_report+0xb1/0x1e0 [ 230.919967][ T3689] ? _raw_spin_unlock+0x10/0x40 [ 230.924808][ T3689] ? __list_add_valid+0x93/0xb0 [ 230.929655][ T3689] __list_add_valid+0x93/0xb0 [ 230.934326][ T3689] udl_get_urb_timeout+0x20e/0x550 [ 230.939460][ T3689] ? udl_urb_completion+0x3e0/0x3e0 [ 230.944657][ T3689] ? slab_free_freelist_hook+0x8b/0x1c0 [ 230.950224][ T3689] ? udl_free_urb_list+0x136/0x250 [ 230.955330][ T3689] ? __kmem_cache_free+0xab/0x3b0 [ 230.960355][ T3689] udl_free_urb_list+0x15f/0x250 [ 230.965297][ T3689] udl_drop_usb+0xd0/0x160 [ 230.969729][ T3689] udl_usb_disconnect+0x3f/0x50 [ 230.974583][ T3689] usb_unbind_interface+0x1d8/0x8e0 [ 230.979790][ T3689] ? usb_unbind_device+0x1a0/0x1a0 [ 230.984907][ T3689] device_remove+0x11f/0x170 [ 230.989492][ T3689] device_release_driver_internal+0x4a1/0x700 [ 230.995556][ T3689] ? put_device+0x1b/0x30 [ 230.999874][ T3689] bus_remove_device+0x2e3/0x590 [ 231.004808][ T3689] device_del+0x4f3/0xc80 [ 231.009131][ T3689] ? usb_disconnect.cold+0x43/0x6ed [ 231.014320][ T3689] ? __device_link_del+0x380/0x380 [ 231.019427][ T3689] ? mutex_lock_io_nested+0x1190/0x1190 [ 231.024968][ T3689] ? lock_downgrade+0x6e0/0x6e0 [ 231.029814][ T3689] usb_disable_device+0x356/0x7a0 [ 231.034846][ T3689] ? trace_hardirqs_off+0xe0/0x110 [ 231.039956][ T3689] usb_disconnect.cold+0x259/0x6ed [ 231.045072][ T3689] hub_event+0x1f86/0x4610 [ 231.049507][ T3689] ? hub_port_debounce+0x3b0/0x3b0 [ 231.054615][ T3689] ? perf_trace_irq_matrix_cpu+0x5e1/0x950 [ 231.060427][ T3689] ? lock_acquire+0x480/0x570 [ 231.065120][ T3689] ? lock_release+0x780/0x780 [ 231.069791][ T3689] ? lock_downgrade+0x6e0/0x6e0 [ 231.074637][ T3689] ? do_raw_spin_lock+0x120/0x2a0 [ 231.079657][ T3689] ? read_word_at_a_time+0xe/0x20 [ 231.084679][ T3689] ? strscpy+0xa1/0x2a0 [ 231.088830][ T3689] process_one_work+0x991/0x1610 [ 231.093765][ T3689] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 231.099143][ T3689] ? rwlock_bug.part.0+0x90/0x90 [ 231.104121][ T3689] worker_thread+0x854/0x1080 [ 231.108824][ T3689] ? process_one_work+0x1610/0x1610 [ 231.114023][ T3689] kthread+0x2e4/0x3a0 [ 231.118091][ T3689] ? kthread_complete_and_exit+0x40/0x40 [ 231.123761][ T3689] ret_from_fork+0x1f/0x30 [ 231.128192][ T3689] [ 231.131212][ T3689] [ 231.133525][ T3689] Allocated by task 3689: [ 231.137854][ T3689] kasan_save_stack+0x1e/0x40 [ 231.142548][ T3689] __kasan_kmalloc+0xa9/0xd0 [ 231.147131][ T3689] udl_init+0x736/0xc80 [ 231.151279][ T3689] udl_usb_probe+0x4f/0x100 [ 231.155773][ T3689] usb_probe_interface+0x30b/0x7f0 [ 231.160886][ T3689] really_probe+0x249/0xb90 [ 231.165381][ T3689] __driver_probe_device+0x1df/0x4d0 [ 231.170657][ T3689] driver_probe_device+0x4c/0x1a0 [ 231.175671][ T3689] __device_attach_driver+0x206/0x2e0 [ 231.181036][ T3689] bus_for_each_drv+0x15f/0x1e0 [ 231.189875][ T3689] __device_attach+0x1e4/0x530 [ 231.194681][ T3689] bus_probe_device+0x1e4/0x290 [ 231.199529][ T3689] device_add+0xbd5/0x1e90 [ 231.203959][ T3689] usb_set_configuration+0x1019/0x1900 [ 231.209431][ T3689] usb_generic_driver_probe+0xba/0x100 [ 231.214920][ T3689] usb_probe_device+0xd4/0x2c0 [ 231.219689][ T3689] really_probe+0x249/0xb90 [ 231.224183][ T3689] __driver_probe_device+0x1df/0x4d0 [ 231.229460][ T3689] driver_probe_device+0x4c/0x1a0 [ 231.234475][ T3689] __device_attach_driver+0x206/0x2e0 [ 231.239856][ T3689] bus_for_each_drv+0x15f/0x1e0 [ 231.244695][ T3689] __device_attach+0x1e4/0x530 [ 231.249448][ T3689] bus_probe_device+0x1e4/0x290 [ 231.254287][ T3689] device_add+0xbd5/0x1e90 [ 231.258700][ T3689] usb_new_device.cold+0x685/0x10ad [ 231.263907][ T3689] hub_event+0x26c7/0x4610 [ 231.268340][ T3689] process_one_work+0x991/0x1610 [ 231.273299][ T3689] worker_thread+0x665/0x1080 [ 231.277977][ T3689] kthread+0x2e4/0x3a0 [ 231.282067][ T3689] ret_from_fork+0x1f/0x30 [ 231.286501][ T3689] [ 231.288819][ T3689] Freed by task 3689: [ 231.292797][ T3689] kasan_save_stack+0x1e/0x40 [ 231.297469][ T3689] kasan_set_track+0x21/0x30 [ 231.302061][ T3689] kasan_set_free_info+0x20/0x30 [ 231.306987][ T3689] ____kasan_slab_free+0x166/0x1c0 [ 231.312096][ T3689] slab_free_freelist_hook+0x8b/0x1c0 [ 231.317462][ T3689] __kmem_cache_free+0xab/0x3b0 [ 231.322307][ T3689] udl_free_urb_list+0x136/0x250 [ 231.327237][ T3689] udl_drop_usb+0xd0/0x160 [ 231.331647][ T3689] udl_usb_disconnect+0x3f/0x50 [ 231.336489][ T3689] usb_unbind_interface+0x1d8/0x8e0 [ 231.341700][ T3689] device_remove+0x11f/0x170 [ 231.346280][ T3689] device_release_driver_internal+0x4a1/0x700 [ 231.352342][ T3689] bus_remove_device+0x2e3/0x590 [ 231.357268][ T3689] device_del+0x4f3/0xc80 [ 231.361585][ T3689] usb_disable_device+0x356/0x7a0 [ 231.366600][ T3689] usb_disconnect.cold+0x259/0x6ed [ 231.371697][ T3689] hub_event+0x1f86/0x4610 [ 231.376099][ T3689] process_one_work+0x991/0x1610 [ 231.381038][ T3689] worker_thread+0x854/0x1080 [ 231.385707][ T3689] kthread+0x2e4/0x3a0 [ 231.389774][ T3689] ret_from_fork+0x1f/0x30 [ 231.394236][ T3689] [ 231.396557][ T3689] The buggy address belongs to the object at ffff88807dce3540 [ 231.396557][ T3689] which belongs to the cache kmalloc-32 of size 32 [ 231.410432][ T3689] The buggy address is located 8 bytes inside of [ 231.410432][ T3689] 32-byte region [ffff88807dce3540, ffff88807dce3560) [ 231.423435][ T3689] [ 231.425761][ T3689] The buggy address belongs to the physical page: [ 231.432159][ T3689] page:ffffea0001f738c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7dce3 [ 231.442312][ T3689] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 231.449849][ T3689] raw: 00fff00000000200 ffffea000098fdc0 dead000000000003 ffff888011841500 [ 231.458438][ T3689] raw: 0000000000000000 0000000000400040 00000001ffffffff 0000000000000000 [ 231.467021][ T3689] page dumped because: kasan: bad access detected [ 231.473418][ T3689] page_owner tracks the page as allocated [ 231.479126][ T3689] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 3657, tgid 3657 (udevd), ts 223424504848, free_ts 223418450207 [ 231.498262][ T3689] get_page_from_freelist+0x109b/0x2ce0 [ 231.503835][ T3689] __alloc_pages+0x1c7/0x510 [ 231.508442][ T3689] alloc_pages+0x1a6/0x270 [ 231.512878][ T3689] allocate_slab+0x228/0x370 [ 231.517462][ T3689] ___slab_alloc+0xad0/0x1440 [ 231.522135][ T3689] __slab_alloc.constprop.0+0x4d/0xa0 [ 231.527600][ T3689] __kmem_cache_alloc_node+0x18a/0x3d0 [ 231.533064][ T3689] __kmalloc+0x44/0xc0 [ 231.537122][ T3689] tomoyo_encode2.part.0+0xe9/0x3a0 [ 231.542356][ T3689] tomoyo_encode+0x28/0x50 [ 231.546811][ T3689] tomoyo_realpath_from_path+0x181/0x600 [ 231.552435][ T3689] tomoyo_path_perm+0x21b/0x400 [ 231.557272][ T3689] security_inode_getattr+0xcf/0x140 [ 231.562550][ T3689] vfs_statx+0x16a/0x390 [ 231.566785][ T3689] vfs_fstatat+0x8c/0xb0 [ 231.571020][ T3689] __do_sys_newfstatat+0x91/0x110 [ 231.576037][ T3689] page last free stack trace: [ 231.580698][ T3689] free_pcp_prepare+0x5e4/0xd20 [ 231.585547][ T3689] free_unref_page+0x19/0x4d0 [ 231.590241][ T3689] __vunmap+0x85d/0xd30 [ 231.594389][ T3689] free_work+0x58/0x70 [ 231.598457][ T3689] process_one_work+0x991/0x1610 [ 231.603415][ T3689] worker_thread+0x665/0x1080 [ 231.608097][ T3689] kthread+0x2e4/0x3a0 [ 231.612182][ T3689] ret_from_fork+0x1f/0x30 [ 231.616591][ T3689] [ 231.618914][ T3689] Memory state around the buggy address: [ 231.624558][ T3689] ffff88807dce3400: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 231.632619][ T3689] ffff88807dce3480: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 231.640667][ T3689] >ffff88807dce3500: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc [ 231.648713][ T3689] ^ [ 231.655119][ T3689] ffff88807dce3580: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 231.663171][ T3689] ffff88807dce3600: fa fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 231.671235][ T3689] ================================================================== [ 231.679282][ T3689] Kernel panic - not syncing: panic_on_warn set ... [ 231.685868][ T3689] CPU: 1 PID: 3689 Comm: kworker/1:4 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 [ 231.695419][ T3689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 231.705479][ T3689] Workqueue: usb_hub_wq hub_event [ 231.710503][ T3689] Call Trace: [ 231.713771][ T3689] [ 231.716691][ T3689] dump_stack_lvl+0xcd/0x134 [ 231.721275][ T3689] panic+0x2c8/0x622 [ 231.725170][ T3689] ? panic_print_sys_info.part.0+0x110/0x110 [ 231.731157][ T3689] ? print_report.cold+0x4f6/0x719 [ 231.736259][ T3689] ? __list_add_valid+0x93/0xb0 [ 231.741115][ T3689] end_report.part.0+0x3f/0x7c [ 231.745912][ T3689] kasan_report.cold+0xa/0xf [ 231.750500][ T3689] ? _raw_spin_unlock+0x10/0x40 [ 231.755341][ T3689] ? __list_add_valid+0x93/0xb0 [ 231.760182][ T3689] __list_add_valid+0x93/0xb0 [ 231.764859][ T3689] udl_get_urb_timeout+0x20e/0x550 [ 231.770054][ T3689] ? udl_urb_completion+0x3e0/0x3e0 [ 231.775265][ T3689] ? slab_free_freelist_hook+0x8b/0x1c0 [ 231.780825][ T3689] ? udl_free_urb_list+0x136/0x250 [ 231.785951][ T3689] ? __kmem_cache_free+0xab/0x3b0 [ 231.790972][ T3689] udl_free_urb_list+0x15f/0x250 [ 231.795911][ T3689] udl_drop_usb+0xd0/0x160 [ 231.800324][ T3689] udl_usb_disconnect+0x3f/0x50 [ 231.805167][ T3689] usb_unbind_interface+0x1d8/0x8e0 [ 231.810364][ T3689] ? usb_unbind_device+0x1a0/0x1a0 [ 231.815476][ T3689] device_remove+0x11f/0x170 [ 231.820062][ T3689] device_release_driver_internal+0x4a1/0x700 [ 231.826129][ T3689] ? put_device+0x1b/0x30 [ 231.830462][ T3689] bus_remove_device+0x2e3/0x590 [ 231.835396][ T3689] device_del+0x4f3/0xc80 [ 231.839726][ T3689] ? usb_disconnect.cold+0x43/0x6ed [ 231.844938][ T3689] ? __device_link_del+0x380/0x380 [ 231.850061][ T3689] ? mutex_lock_io_nested+0x1190/0x1190 [ 231.855601][ T3689] ? lock_downgrade+0x6e0/0x6e0 [ 231.860453][ T3689] usb_disable_device+0x356/0x7a0 [ 231.865492][ T3689] ? trace_hardirqs_off+0xe0/0x110 [ 231.870608][ T3689] usb_disconnect.cold+0x259/0x6ed [ 231.875718][ T3689] hub_event+0x1f86/0x4610 [ 231.880131][ T3689] ? hub_port_debounce+0x3b0/0x3b0 [ 231.885234][ T3689] ? perf_trace_irq_matrix_cpu+0x5e1/0x950 [ 231.891083][ T3689] ? lock_acquire+0x480/0x570 [ 231.895766][ T3689] ? lock_release+0x780/0x780 [ 231.900481][ T3689] ? lock_downgrade+0x6e0/0x6e0 [ 231.905336][ T3689] ? do_raw_spin_lock+0x120/0x2a0 [ 231.910378][ T3689] ? read_word_at_a_time+0xe/0x20 [ 231.915399][ T3689] ? strscpy+0xa1/0x2a0 [ 231.919550][ T3689] process_one_work+0x991/0x1610 [ 231.924488][ T3689] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 231.929863][ T3689] ? rwlock_bug.part.0+0x90/0x90 [ 231.934797][ T3689] worker_thread+0x854/0x1080 [ 231.939486][ T3689] ? process_one_work+0x1610/0x1610 [ 231.944698][ T3689] kthread+0x2e4/0x3a0 [ 231.948776][ T3689] ? kthread_complete_and_exit+0x40/0x40 [ 231.954437][ T3689] ret_from_fork+0x1f/0x30 [ 231.958890][ T3689] [ 231.962071][ T3689] Kernel Offset: disabled [ 231.966406][ T3689] Rebooting in 86400 seconds..