[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2021/08/27 08:02:54 fuzzer started 2021/08/27 08:02:54 dialing manager at 10.128.0.169:34559 2021/08/27 08:02:57 syscalls: 3559 2021/08/27 08:02:57 code coverage: enabled 2021/08/27 08:02:57 comparison tracing: enabled 2021/08/27 08:02:57 extra coverage: enabled 2021/08/27 08:02:57 setuid sandbox: enabled 2021/08/27 08:02:57 namespace sandbox: enabled 2021/08/27 08:02:57 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/27 08:02:57 fault injection: enabled 2021/08/27 08:02:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/27 08:02:57 net packet injection: enabled 2021/08/27 08:02:57 net device setup: enabled 2021/08/27 08:02:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/27 08:02:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/27 08:02:57 USB emulation: enabled 2021/08/27 08:02:57 hci packet injection: enabled 2021/08/27 08:02:57 wifi device emulation: enabled 2021/08/27 08:02:57 802.15.4 emulation: enabled 2021/08/27 08:02:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/27 08:02:57 fetching corpus: 50, signal 42033/45916 (executing program) 2021/08/27 08:02:57 fetching corpus: 100, signal 84068/89677 (executing program) 2021/08/27 08:02:57 fetching corpus: 150, signal 98333/105739 (executing program) 2021/08/27 08:02:58 fetching corpus: 200, signal 124214/133269 (executing program) 2021/08/27 08:02:58 fetching corpus: 250, signal 149310/159919 (executing program) 2021/08/27 08:02:58 fetching corpus: 300, signal 165111/177323 (executing program) 2021/08/27 08:02:58 fetching corpus: 350, signal 181068/194862 (executing program) 2021/08/27 08:02:58 fetching corpus: 400, signal 189814/205192 (executing program) 2021/08/27 08:02:58 fetching corpus: 450, signal 199214/216185 (executing program) 2021/08/27 08:02:58 fetching corpus: 500, signal 206352/224878 (executing program) 2021/08/27 08:02:59 fetching corpus: 550, signal 217511/237523 (executing program) 2021/08/27 08:02:59 fetching corpus: 600, signal 224759/246311 (executing program) 2021/08/27 08:02:59 fetching corpus: 650, signal 233683/256683 (executing program) 2021/08/27 08:02:59 fetching corpus: 700, signal 242211/266658 (executing program) 2021/08/27 08:02:59 fetching corpus: 750, signal 253510/279341 (executing program) 2021/08/27 08:02:59 fetching corpus: 800, signal 262861/290052 (executing program) 2021/08/27 08:02:59 fetching corpus: 850, signal 268596/297223 (executing program) 2021/08/27 08:02:59 fetching corpus: 900, signal 276090/306067 (executing program) 2021/08/27 08:03:00 fetching corpus: 950, signal 284493/315792 (executing program) 2021/08/27 08:03:00 fetching corpus: 1000, signal 289823/322513 (executing program) 2021/08/27 08:03:00 fetching corpus: 1050, signal 295892/329915 (executing program) 2021/08/27 08:03:00 fetching corpus: 1100, signal 301061/336432 (executing program) 2021/08/27 08:03:00 fetching corpus: 1150, signal 305830/342584 (executing program) 2021/08/27 08:03:00 fetching corpus: 1200, signal 312468/350533 (executing program) 2021/08/27 08:03:00 fetching corpus: 1250, signal 317865/357220 (executing program) 2021/08/27 08:03:00 fetching corpus: 1300, signal 327205/367676 (executing program) 2021/08/27 08:03:01 fetching corpus: 1350, signal 332040/373804 (executing program) 2021/08/27 08:03:01 fetching corpus: 1400, signal 336885/379914 (executing program) 2021/08/27 08:03:01 fetching corpus: 1450, signal 340572/384905 (executing program) 2021/08/27 08:03:01 fetching corpus: 1500, signal 345411/390987 (executing program) 2021/08/27 08:03:01 fetching corpus: 1550, signal 350603/397421 (executing program) 2021/08/27 08:03:01 fetching corpus: 1600, signal 354786/402857 (executing program) 2021/08/27 08:03:01 fetching corpus: 1650, signal 358840/408155 (executing program) 2021/08/27 08:03:01 fetching corpus: 1700, signal 363733/414214 (executing program) 2021/08/27 08:03:01 fetching corpus: 1750, signal 367805/419538 (executing program) 2021/08/27 08:03:01 fetching corpus: 1800, signal 375156/427877 (executing program) 2021/08/27 08:03:02 fetching corpus: 1850, signal 378819/432761 (executing program) 2021/08/27 08:03:02 fetching corpus: 1900, signal 383265/438380 (executing program) 2021/08/27 08:03:02 fetching corpus: 1950, signal 387979/444255 (executing program) 2021/08/27 08:03:02 fetching corpus: 2000, signal 391110/448618 (executing program) 2021/08/27 08:03:02 fetching corpus: 2050, signal 394916/453571 (executing program) 2021/08/27 08:03:02 fetching corpus: 2100, signal 399816/459558 (executing program) 2021/08/27 08:03:02 fetching corpus: 2150, signal 403888/464750 (executing program) 2021/08/27 08:03:02 fetching corpus: 2200, signal 409047/471029 (executing program) 2021/08/27 08:03:02 fetching corpus: 2250, signal 413617/476620 (executing program) 2021/08/27 08:03:03 fetching corpus: 2300, signal 419237/483142 (executing program) 2021/08/27 08:03:03 fetching corpus: 2350, signal 422431/487462 (executing program) 2021/08/27 08:03:03 fetching corpus: 2400, signal 425333/491496 (executing program) 2021/08/27 08:03:03 fetching corpus: 2450, signal 429156/496388 (executing program) 2021/08/27 08:03:03 fetching corpus: 2500, signal 431929/500282 (executing program) 2021/08/27 08:03:03 fetching corpus: 2550, signal 434738/504210 (executing program) 2021/08/27 08:03:03 fetching corpus: 2600, signal 438706/509226 (executing program) 2021/08/27 08:03:04 fetching corpus: 2650, signal 443105/514599 (executing program) 2021/08/27 08:03:04 fetching corpus: 2700, signal 445477/518091 (executing program) 2021/08/27 08:03:04 fetching corpus: 2750, signal 448169/521877 (executing program) 2021/08/27 08:03:04 fetching corpus: 2800, signal 451818/526536 (executing program) 2021/08/27 08:03:04 fetching corpus: 2850, signal 455806/531477 (executing program) 2021/08/27 08:03:04 fetching corpus: 2900, signal 459452/536062 (executing program) 2021/08/27 08:03:04 fetching corpus: 2950, signal 462177/539827 (executing program) 2021/08/27 08:03:04 fetching corpus: 3000, signal 467414/545869 (executing program) 2021/08/27 08:03:05 fetching corpus: 3050, signal 469365/548911 (executing program) 2021/08/27 08:03:05 fetching corpus: 3100, signal 473929/554303 (executing program) 2021/08/27 08:03:05 fetching corpus: 3150, signal 477544/558863 (executing program) 2021/08/27 08:03:05 fetching corpus: 3200, signal 480697/562957 (executing program) 2021/08/27 08:03:05 fetching corpus: 3250, signal 483536/566771 (executing program) 2021/08/27 08:03:05 fetching corpus: 3300, signal 486299/570486 (executing program) 2021/08/27 08:03:05 fetching corpus: 3350, signal 489076/574183 (executing program) 2021/08/27 08:03:05 fetching corpus: 3400, signal 493996/579813 (executing program) 2021/08/27 08:03:06 fetching corpus: 3450, signal 496930/583695 (executing program) 2021/08/27 08:03:06 fetching corpus: 3500, signal 501373/588878 (executing program) 2021/08/27 08:03:06 fetching corpus: 3550, signal 503220/591735 (executing program) 2021/08/27 08:03:06 fetching corpus: 3600, signal 506621/595968 (executing program) 2021/08/27 08:03:06 fetching corpus: 3650, signal 508083/598476 (executing program) 2021/08/27 08:03:06 fetching corpus: 3700, signal 510996/602299 (executing program) 2021/08/27 08:03:06 fetching corpus: 3750, signal 512991/605317 (executing program) 2021/08/27 08:03:06 fetching corpus: 3800, signal 515832/609048 (executing program) 2021/08/27 08:03:06 fetching corpus: 3850, signal 517837/612029 (executing program) 2021/08/27 08:03:07 fetching corpus: 3900, signal 520565/615634 (executing program) 2021/08/27 08:03:07 fetching corpus: 3950, signal 522766/618750 (executing program) 2021/08/27 08:03:07 fetching corpus: 4000, signal 525258/622095 (executing program) 2021/08/27 08:03:07 fetching corpus: 4050, signal 527977/625654 (executing program) 2021/08/27 08:03:07 fetching corpus: 4100, signal 530289/628829 (executing program) 2021/08/27 08:03:07 fetching corpus: 4150, signal 533801/633026 (executing program) 2021/08/27 08:03:07 fetching corpus: 4200, signal 536468/636587 (executing program) 2021/08/27 08:03:07 fetching corpus: 4250, signal 538199/639265 (executing program) 2021/08/27 08:03:07 fetching corpus: 4300, signal 541183/642993 (executing program) 2021/08/27 08:03:07 fetching corpus: 4350, signal 542866/645594 (executing program) 2021/08/27 08:03:08 fetching corpus: 4400, signal 544753/648383 (executing program) 2021/08/27 08:03:08 fetching corpus: 4450, signal 548067/652387 (executing program) 2021/08/27 08:03:08 fetching corpus: 4500, signal 551435/656404 (executing program) 2021/08/27 08:03:08 fetching corpus: 4550, signal 554190/659926 (executing program) 2021/08/27 08:03:08 fetching corpus: 4600, signal 556271/662819 (executing program) 2021/08/27 08:03:08 fetching corpus: 4650, signal 558939/666232 (executing program) 2021/08/27 08:03:08 fetching corpus: 4700, signal 560957/669097 (executing program) 2021/08/27 08:03:08 fetching corpus: 4750, signal 563225/672167 (executing program) 2021/08/27 08:03:09 fetching corpus: 4800, signal 565388/675129 (executing program) 2021/08/27 08:03:09 fetching corpus: 4850, signal 568671/679074 (executing program) 2021/08/27 08:03:09 fetching corpus: 4900, signal 570882/682092 (executing program) 2021/08/27 08:03:09 fetching corpus: 4950, signal 573861/685742 (executing program) 2021/08/27 08:03:09 fetching corpus: 5000, signal 576148/688765 (executing program) 2021/08/27 08:03:09 fetching corpus: 5050, signal 578293/691691 (executing program) 2021/08/27 08:03:09 fetching corpus: 5100, signal 581389/695385 (executing program) 2021/08/27 08:03:09 fetching corpus: 5150, signal 582873/697692 (executing program) 2021/08/27 08:03:09 fetching corpus: 5200, signal 584827/700394 (executing program) 2021/08/27 08:03:10 fetching corpus: 5250, signal 586365/702775 (executing program) 2021/08/27 08:03:10 fetching corpus: 5300, signal 588205/705394 (executing program) 2021/08/27 08:03:10 fetching corpus: 5350, signal 591663/709329 (executing program) 2021/08/27 08:03:10 fetching corpus: 5400, signal 593873/712224 (executing program) 2021/08/27 08:03:10 fetching corpus: 5450, signal 596174/715202 (executing program) 2021/08/27 08:03:10 fetching corpus: 5500, signal 598631/718342 (executing program) 2021/08/27 08:03:10 fetching corpus: 5550, signal 601030/721383 (executing program) 2021/08/27 08:03:10 fetching corpus: 5600, signal 605937/726564 (executing program) 2021/08/27 08:03:11 fetching corpus: 5650, signal 607845/729175 (executing program) 2021/08/27 08:03:11 fetching corpus: 5700, signal 609892/731930 (executing program) 2021/08/27 08:03:11 fetching corpus: 5750, signal 611447/734253 (executing program) 2021/08/27 08:03:11 fetching corpus: 5800, signal 613335/736855 (executing program) 2021/08/27 08:03:11 fetching corpus: 5850, signal 614681/739008 (executing program) 2021/08/27 08:03:11 fetching corpus: 5900, signal 618347/742985 (executing program) 2021/08/27 08:03:11 fetching corpus: 5950, signal 620363/745643 (executing program) 2021/08/27 08:03:11 fetching corpus: 6000, signal 622344/748256 (executing program) 2021/08/27 08:03:12 fetching corpus: 6050, signal 624557/751109 (executing program) 2021/08/27 08:03:12 fetching corpus: 6100, signal 626131/753376 (executing program) 2021/08/27 08:03:12 fetching corpus: 6150, signal 627820/755816 (executing program) 2021/08/27 08:03:12 fetching corpus: 6200, signal 628935/757767 (executing program) 2021/08/27 08:03:12 fetching corpus: 6250, signal 632030/761304 (executing program) 2021/08/27 08:03:12 fetching corpus: 6300, signal 634206/764079 (executing program) 2021/08/27 08:03:12 fetching corpus: 6350, signal 636060/766593 (executing program) 2021/08/27 08:03:12 fetching corpus: 6400, signal 637906/769068 (executing program) 2021/08/27 08:03:13 fetching corpus: 6450, signal 640084/771828 (executing program) 2021/08/27 08:03:13 fetching corpus: 6500, signal 642328/774622 (executing program) 2021/08/27 08:03:13 fetching corpus: 6550, signal 643611/776635 (executing program) 2021/08/27 08:03:13 fetching corpus: 6600, signal 645748/779360 (executing program) 2021/08/27 08:03:13 fetching corpus: 6650, signal 647896/782087 (executing program) 2021/08/27 08:03:13 fetching corpus: 6700, signal 649897/784649 (executing program) 2021/08/27 08:03:13 fetching corpus: 6750, signal 652116/787407 (executing program) 2021/08/27 08:03:13 fetching corpus: 6800, signal 653311/789375 (executing program) 2021/08/27 08:03:13 fetching corpus: 6850, signal 654891/791582 (executing program) 2021/08/27 08:03:14 fetching corpus: 6900, signal 656527/793921 (executing program) 2021/08/27 08:03:14 fetching corpus: 6950, signal 658523/796475 (executing program) 2021/08/27 08:03:14 fetching corpus: 7000, signal 661734/800017 (executing program) 2021/08/27 08:03:14 fetching corpus: 7050, signal 663537/802402 (executing program) 2021/08/27 08:03:14 fetching corpus: 7100, signal 666242/805495 (executing program) 2021/08/27 08:03:14 fetching corpus: 7150, signal 668419/808165 (executing program) 2021/08/27 08:03:14 fetching corpus: 7200, signal 670235/810491 (executing program) 2021/08/27 08:03:14 fetching corpus: 7250, signal 672041/812874 (executing program) 2021/08/27 08:03:15 fetching corpus: 7300, signal 673809/815234 (executing program) 2021/08/27 08:03:15 fetching corpus: 7350, signal 675754/817719 (executing program) 2021/08/27 08:03:15 fetching corpus: 7400, signal 677232/819806 (executing program) 2021/08/27 08:03:15 fetching corpus: 7450, signal 678121/821434 (executing program) 2021/08/27 08:03:15 fetching corpus: 7500, signal 679855/823729 (executing program) 2021/08/27 08:03:15 fetching corpus: 7550, signal 682296/826598 (executing program) 2021/08/27 08:03:15 fetching corpus: 7600, signal 685037/829647 (executing program) 2021/08/27 08:03:15 fetching corpus: 7650, signal 686102/831401 (executing program) 2021/08/27 08:03:16 fetching corpus: 7700, signal 687333/833308 (executing program) 2021/08/27 08:03:16 fetching corpus: 7750, signal 688543/835177 (executing program) 2021/08/27 08:03:16 fetching corpus: 7800, signal 689596/836864 (executing program) 2021/08/27 08:03:16 fetching corpus: 7850, signal 690947/838809 (executing program) 2021/08/27 08:03:16 fetching corpus: 7900, signal 692559/840940 (executing program) 2021/08/27 08:03:16 fetching corpus: 7950, signal 693800/842829 (executing program) 2021/08/27 08:03:16 fetching corpus: 8000, signal 695001/844628 (executing program) 2021/08/27 08:03:16 fetching corpus: 8050, signal 696200/846477 (executing program) 2021/08/27 08:03:17 fetching corpus: 8100, signal 698263/848956 (executing program) 2021/08/27 08:03:17 fetching corpus: 8150, signal 700062/851189 (executing program) 2021/08/27 08:03:17 fetching corpus: 8200, signal 700873/852699 (executing program) 2021/08/27 08:03:17 fetching corpus: 8250, signal 701999/854486 (executing program) 2021/08/27 08:03:17 fetching corpus: 8300, signal 703135/856275 (executing program) 2021/08/27 08:03:17 fetching corpus: 8350, signal 704455/858156 (executing program) 2021/08/27 08:03:17 fetching corpus: 8400, signal 707992/861686 (executing program) 2021/08/27 08:03:17 fetching corpus: 8450, signal 708947/863331 (executing program) 2021/08/27 08:03:17 fetching corpus: 8500, signal 710823/865628 (executing program) 2021/08/27 08:03:18 fetching corpus: 8550, signal 713361/868339 (executing program) 2021/08/27 08:03:18 fetching corpus: 8600, signal 714574/870159 (executing program) 2021/08/27 08:03:18 fetching corpus: 8650, signal 715911/872071 (executing program) 2021/08/27 08:03:18 fetching corpus: 8700, signal 717868/874413 (executing program) 2021/08/27 08:03:18 fetching corpus: 8750, signal 718934/876084 (executing program) 2021/08/27 08:03:18 fetching corpus: 8800, signal 720941/878454 (executing program) 2021/08/27 08:03:19 fetching corpus: 8850, signal 722835/880709 (executing program) 2021/08/27 08:03:19 fetching corpus: 8900, signal 724539/882854 (executing program) 2021/08/27 08:03:19 fetching corpus: 8950, signal 725885/884717 (executing program) 2021/08/27 08:03:19 fetching corpus: 9000, signal 727087/886446 (executing program) 2021/08/27 08:03:19 fetching corpus: 9050, signal 728680/888437 (executing program) 2021/08/27 08:03:19 fetching corpus: 9100, signal 730116/890390 (executing program) 2021/08/27 08:03:19 fetching corpus: 9150, signal 731102/891991 (executing program) 2021/08/27 08:03:19 fetching corpus: 9200, signal 732818/894092 (executing program) 2021/08/27 08:03:19 fetching corpus: 9250, signal 734210/895915 (executing program) 2021/08/27 08:03:20 fetching corpus: 9300, signal 735457/897680 (executing program) 2021/08/27 08:03:20 fetching corpus: 9350, signal 736635/899429 (executing program) 2021/08/27 08:03:20 fetching corpus: 9400, signal 738568/901648 (executing program) 2021/08/27 08:03:20 fetching corpus: 9450, signal 741209/904323 (executing program) 2021/08/27 08:03:20 fetching corpus: 9500, signal 742798/906306 (executing program) 2021/08/27 08:03:20 fetching corpus: 9550, signal 744133/908145 (executing program) 2021/08/27 08:03:20 fetching corpus: 9600, signal 745838/910183 (executing program) 2021/08/27 08:03:20 fetching corpus: 9650, signal 747168/911938 (executing program) 2021/08/27 08:03:21 fetching corpus: 9700, signal 748288/913590 (executing program) 2021/08/27 08:03:21 fetching corpus: 9750, signal 749513/915306 (executing program) 2021/08/27 08:03:21 fetching corpus: 9800, signal 750523/916877 (executing program) 2021/08/27 08:03:21 fetching corpus: 9850, signal 751715/918576 (executing program) 2021/08/27 08:03:21 fetching corpus: 9900, signal 752593/920026 (executing program) 2021/08/27 08:03:21 fetching corpus: 9950, signal 754459/922112 (executing program) 2021/08/27 08:03:21 fetching corpus: 10000, signal 755351/923595 (executing program) 2021/08/27 08:03:21 fetching corpus: 10050, signal 756366/925137 (executing program) 2021/08/27 08:03:21 fetching corpus: 10100, signal 757678/926892 (executing program) 2021/08/27 08:03:22 fetching corpus: 10150, signal 758615/928349 (executing program) 2021/08/27 08:03:22 fetching corpus: 10200, signal 759886/930018 (executing program) 2021/08/27 08:03:22 fetching corpus: 10250, signal 760718/931417 (executing program) 2021/08/27 08:03:22 fetching corpus: 10300, signal 761801/932957 (executing program) 2021/08/27 08:03:22 fetching corpus: 10350, signal 763055/934670 (executing program) 2021/08/27 08:03:22 fetching corpus: 10400, signal 764520/936517 (executing program) 2021/08/27 08:03:22 fetching corpus: 10450, signal 765670/938068 (executing program) 2021/08/27 08:03:22 fetching corpus: 10500, signal 766745/939661 (executing program) 2021/08/27 08:03:22 fetching corpus: 10550, signal 768154/941493 (executing program) 2021/08/27 08:03:23 fetching corpus: 10600, signal 769343/943060 (executing program) 2021/08/27 08:03:23 fetching corpus: 10650, signal 770669/944806 (executing program) 2021/08/27 08:03:23 fetching corpus: 10700, signal 771863/946394 (executing program) 2021/08/27 08:03:23 fetching corpus: 10750, signal 773070/948024 (executing program) 2021/08/27 08:03:23 fetching corpus: 10800, signal 773836/949366 (executing program) 2021/08/27 08:03:23 fetching corpus: 10850, signal 774888/950823 (executing program) 2021/08/27 08:03:23 fetching corpus: 10900, signal 776118/952412 (executing program) 2021/08/27 08:03:23 fetching corpus: 10950, signal 777648/954201 (executing program) 2021/08/27 08:03:24 fetching corpus: 11000, signal 778719/955700 (executing program) 2021/08/27 08:03:24 fetching corpus: 11050, signal 779468/956963 (executing program) 2021/08/27 08:03:24 fetching corpus: 11100, signal 780411/958389 (executing program) 2021/08/27 08:03:24 fetching corpus: 11150, signal 781320/959805 (executing program) 2021/08/27 08:03:24 fetching corpus: 11200, signal 782305/961281 (executing program) 2021/08/27 08:03:24 fetching corpus: 11250, signal 783397/962781 (executing program) 2021/08/27 08:03:24 fetching corpus: 11300, signal 784893/964605 (executing program) 2021/08/27 08:03:24 fetching corpus: 11350, signal 786546/966435 (executing program) 2021/08/27 08:03:24 fetching corpus: 11400, signal 787738/967984 (executing program) 2021/08/27 08:03:25 fetching corpus: 11450, signal 788994/969555 (executing program) 2021/08/27 08:03:25 fetching corpus: 11500, signal 790567/971349 (executing program) 2021/08/27 08:03:25 fetching corpus: 11550, signal 791719/972858 (executing program) 2021/08/27 08:03:25 fetching corpus: 11600, signal 793016/974468 (executing program) 2021/08/27 08:03:25 fetching corpus: 11650, signal 794093/975944 (executing program) 2021/08/27 08:03:25 fetching corpus: 11700, signal 795203/977470 (executing program) 2021/08/27 08:03:25 fetching corpus: 11750, signal 796225/978901 (executing program) 2021/08/27 08:03:25 fetching corpus: 11800, signal 797415/980421 (executing program) 2021/08/27 08:03:26 fetching corpus: 11850, signal 798533/981950 (executing program) 2021/08/27 08:03:26 fetching corpus: 11900, signal 799786/983514 (executing program) 2021/08/27 08:03:26 fetching corpus: 11950, signal 800513/984740 (executing program) 2021/08/27 08:03:26 fetching corpus: 12000, signal 802016/986485 (executing program) 2021/08/27 08:03:26 fetching corpus: 12050, signal 803326/988063 (executing program) 2021/08/27 08:03:26 fetching corpus: 12100, signal 804459/989490 (executing program) 2021/08/27 08:03:26 fetching corpus: 12150, signal 805820/991122 (executing program) 2021/08/27 08:03:26 fetching corpus: 12200, signal 806814/992505 (executing program) 2021/08/27 08:03:27 fetching corpus: 12250, signal 808275/994180 (executing program) 2021/08/27 08:03:27 fetching corpus: 12300, signal 809372/995599 (executing program) 2021/08/27 08:03:27 fetching corpus: 12350, signal 810239/996891 (executing program) 2021/08/27 08:03:27 fetching corpus: 12400, signal 811834/998643 (executing program) 2021/08/27 08:03:27 fetching corpus: 12450, signal 813219/1000295 (executing program) 2021/08/27 08:03:27 fetching corpus: 12500, signal 814127/1001637 (executing program) 2021/08/27 08:03:27 fetching corpus: 12550, signal 815062/1002984 (executing program) 2021/08/27 08:03:27 fetching corpus: 12600, signal 815832/1004246 (executing program) 2021/08/27 08:03:27 fetching corpus: 12650, signal 816677/1005518 (executing program) 2021/08/27 08:03:28 fetching corpus: 12700, signal 817383/1006673 (executing program) 2021/08/27 08:03:28 fetching corpus: 12750, signal 818051/1007866 (executing program) 2021/08/27 08:03:28 fetching corpus: 12800, signal 819134/1009239 (executing program) 2021/08/27 08:03:28 fetching corpus: 12850, signal 820229/1010661 (executing program) 2021/08/27 08:03:28 fetching corpus: 12900, signal 821065/1011959 (executing program) 2021/08/27 08:03:28 fetching corpus: 12950, signal 822315/1013473 (executing program) 2021/08/27 08:03:28 fetching corpus: 13000, signal 823733/1015009 (executing program) 2021/08/27 08:03:28 fetching corpus: 13050, signal 824888/1016426 (executing program) 2021/08/27 08:03:28 fetching corpus: 13100, signal 825411/1017481 (executing program) 2021/08/27 08:03:29 fetching corpus: 13150, signal 826297/1018734 (executing program) 2021/08/27 08:03:29 fetching corpus: 13200, signal 827000/1019872 (executing program) 2021/08/27 08:03:29 fetching corpus: 13250, signal 827993/1021190 (executing program) 2021/08/27 08:03:29 fetching corpus: 13300, signal 829963/1023067 (executing program) 2021/08/27 08:03:29 fetching corpus: 13350, signal 830913/1024377 (executing program) 2021/08/27 08:03:29 fetching corpus: 13400, signal 832277/1025916 (executing program) 2021/08/27 08:03:29 fetching corpus: 13450, signal 833014/1027069 (executing program) 2021/08/27 08:03:30 fetching corpus: 13500, signal 834153/1028422 (executing program) 2021/08/27 08:03:30 fetching corpus: 13550, signal 835239/1029737 (executing program) 2021/08/27 08:03:30 fetching corpus: 13600, signal 836242/1030997 (executing program) 2021/08/27 08:03:30 fetching corpus: 13650, signal 837444/1032374 (executing program) 2021/08/27 08:03:30 fetching corpus: 13700, signal 838227/1033549 (executing program) 2021/08/27 08:03:30 fetching corpus: 13750, signal 839115/1034779 (executing program) 2021/08/27 08:03:30 fetching corpus: 13800, signal 839809/1035870 (executing program) 2021/08/27 08:03:30 fetching corpus: 13850, signal 840653/1037067 (executing program) 2021/08/27 08:03:30 fetching corpus: 13900, signal 841347/1038146 (executing program) 2021/08/27 08:03:31 fetching corpus: 13950, signal 842204/1039297 (executing program) 2021/08/27 08:03:31 fetching corpus: 14000, signal 843073/1040489 (executing program) 2021/08/27 08:03:31 fetching corpus: 14050, signal 843876/1041661 (executing program) 2021/08/27 08:03:31 fetching corpus: 14100, signal 844653/1042827 (executing program) 2021/08/27 08:03:31 fetching corpus: 14150, signal 845282/1043867 (executing program) 2021/08/27 08:03:31 fetching corpus: 14200, signal 846289/1045176 (executing program) 2021/08/27 08:03:31 fetching corpus: 14250, signal 847217/1046400 (executing program) 2021/08/27 08:03:31 fetching corpus: 14300, signal 848071/1047530 (executing program) 2021/08/27 08:03:32 fetching corpus: 14350, signal 848989/1048715 (executing program) 2021/08/27 08:03:32 fetching corpus: 14400, signal 849857/1049879 (executing program) 2021/08/27 08:03:32 fetching corpus: 14450, signal 850685/1051041 (executing program) 2021/08/27 08:03:32 fetching corpus: 14500, signal 851396/1052135 (executing program) 2021/08/27 08:03:32 fetching corpus: 14550, signal 852189/1053238 (executing program) 2021/08/27 08:03:32 fetching corpus: 14600, signal 852951/1054333 (executing program) 2021/08/27 08:03:32 fetching corpus: 14650, signal 854104/1055689 (executing program) 2021/08/27 08:03:32 fetching corpus: 14700, signal 854900/1056794 (executing program) 2021/08/27 08:03:33 fetching corpus: 14750, signal 855681/1057887 (executing program) 2021/08/27 08:03:33 fetching corpus: 14800, signal 856587/1059015 (executing program) 2021/08/27 08:03:33 fetching corpus: 14850, signal 857277/1060081 (executing program) 2021/08/27 08:03:33 fetching corpus: 14900, signal 858559/1061454 (executing program) 2021/08/27 08:03:33 fetching corpus: 14950, signal 859153/1062419 (executing program) 2021/08/27 08:03:33 fetching corpus: 15000, signal 859891/1063482 (executing program) 2021/08/27 08:03:33 fetching corpus: 15050, signal 861120/1064831 (executing program) 2021/08/27 08:03:33 fetching corpus: 15100, signal 862103/1066020 (executing program) 2021/08/27 08:03:33 fetching corpus: 15150, signal 862622/1066977 (executing program) 2021/08/27 08:03:34 fetching corpus: 15200, signal 863512/1068086 (executing program) 2021/08/27 08:03:34 fetching corpus: 15250, signal 864504/1069275 (executing program) 2021/08/27 08:03:34 fetching corpus: 15300, signal 865405/1070436 (executing program) 2021/08/27 08:03:34 fetching corpus: 15350, signal 866019/1071460 (executing program) 2021/08/27 08:03:34 fetching corpus: 15400, signal 866897/1072579 (executing program) 2021/08/27 08:03:34 fetching corpus: 15450, signal 867607/1073631 (executing program) 2021/08/27 08:03:34 fetching corpus: 15500, signal 868589/1074800 (executing program) 2021/08/27 08:03:34 fetching corpus: 15550, signal 869656/1076034 (executing program) 2021/08/27 08:03:35 fetching corpus: 15600, signal 871079/1077494 (executing program) 2021/08/27 08:03:35 fetching corpus: 15650, signal 871664/1078489 (executing program) 2021/08/27 08:03:35 fetching corpus: 15700, signal 872489/1079613 (executing program) 2021/08/27 08:03:35 fetching corpus: 15750, signal 873343/1080679 (executing program) 2021/08/27 08:03:35 fetching corpus: 15800, signal 874076/1081713 (executing program) 2021/08/27 08:03:35 fetching corpus: 15850, signal 875071/1082857 (executing program) 2021/08/27 08:03:35 fetching corpus: 15900, signal 876069/1084004 (executing program) 2021/08/27 08:03:36 fetching corpus: 15950, signal 876923/1085058 (executing program) 2021/08/27 08:03:36 fetching corpus: 16000, signal 877572/1085994 (executing program) 2021/08/27 08:03:36 fetching corpus: 16050, signal 878371/1087057 (executing program) 2021/08/27 08:03:36 fetching corpus: 16100, signal 879187/1088082 (executing program) 2021/08/27 08:03:36 fetching corpus: 16150, signal 880061/1089173 (executing program) 2021/08/27 08:03:36 fetching corpus: 16200, signal 880950/1090268 (executing program) 2021/08/27 08:03:36 fetching corpus: 16250, signal 881617/1091233 (executing program) 2021/08/27 08:03:36 fetching corpus: 16300, signal 882180/1092160 (executing program) 2021/08/27 08:03:36 fetching corpus: 16350, signal 882880/1093085 (executing program) 2021/08/27 08:03:37 fetching corpus: 16400, signal 883476/1094008 (executing program) 2021/08/27 08:03:37 fetching corpus: 16450, signal 884032/1094939 (executing program) 2021/08/27 08:03:37 fetching corpus: 16500, signal 884526/1095798 (executing program) 2021/08/27 08:03:37 fetching corpus: 16550, signal 885260/1096804 (executing program) 2021/08/27 08:03:37 fetching corpus: 16600, signal 886411/1097939 (executing program) 2021/08/27 08:03:37 fetching corpus: 16650, signal 886981/1098875 (executing program) 2021/08/27 08:03:37 fetching corpus: 16700, signal 887804/1099903 (executing program) 2021/08/27 08:03:37 fetching corpus: 16750, signal 888955/1101108 (executing program) 2021/08/27 08:03:38 fetching corpus: 16800, signal 889655/1102087 (executing program) 2021/08/27 08:03:38 fetching corpus: 16850, signal 890164/1102933 (executing program) 2021/08/27 08:03:38 fetching corpus: 16900, signal 891142/1104094 (executing program) 2021/08/27 08:03:38 fetching corpus: 16950, signal 891821/1105060 (executing program) 2021/08/27 08:03:38 fetching corpus: 17000, signal 892445/1106003 (executing program) 2021/08/27 08:03:38 fetching corpus: 17050, signal 893113/1106962 (executing program) 2021/08/27 08:03:38 fetching corpus: 17100, signal 893717/1107912 (executing program) 2021/08/27 08:03:38 fetching corpus: 17150, signal 894331/1108819 (executing program) 2021/08/27 08:03:38 fetching corpus: 17200, signal 895081/1109831 (executing program) 2021/08/27 08:03:39 fetching corpus: 17250, signal 895984/1110839 (executing program) 2021/08/27 08:03:39 fetching corpus: 17300, signal 896875/1111890 (executing program) 2021/08/27 08:03:39 fetching corpus: 17350, signal 897833/1112956 (executing program) 2021/08/27 08:03:39 fetching corpus: 17400, signal 898519/1113888 (executing program) 2021/08/27 08:03:39 fetching corpus: 17450, signal 899132/1114776 (executing program) 2021/08/27 08:03:39 fetching corpus: 17500, signal 899871/1115721 (executing program) 2021/08/27 08:03:39 fetching corpus: 17550, signal 900490/1116625 (executing program) 2021/08/27 08:03:40 fetching corpus: 17600, signal 901218/1117528 (executing program) 2021/08/27 08:03:40 fetching corpus: 17650, signal 902316/1118641 (executing program) 2021/08/27 08:03:40 fetching corpus: 17700, signal 903028/1119550 (executing program) 2021/08/27 08:03:40 fetching corpus: 17750, signal 903806/1120516 (executing program) 2021/08/27 08:03:40 fetching corpus: 17800, signal 904598/1121481 (executing program) 2021/08/27 08:03:40 fetching corpus: 17850, signal 905237/1122372 (executing program) 2021/08/27 08:03:40 fetching corpus: 17900, signal 906081/1123358 (executing program) 2021/08/27 08:03:40 fetching corpus: 17950, signal 906640/1124227 (executing program) 2021/08/27 08:03:40 fetching corpus: 18000, signal 907159/1125025 (executing program) 2021/08/27 08:03:41 fetching corpus: 18050, signal 907716/1125867 (executing program) 2021/08/27 08:03:41 fetching corpus: 18100, signal 909593/1127330 (executing program) 2021/08/27 08:03:41 fetching corpus: 18150, signal 910463/1128338 (executing program) 2021/08/27 08:03:41 fetching corpus: 18200, signal 911334/1129301 (executing program) 2021/08/27 08:03:41 fetching corpus: 18250, signal 912001/1130146 (executing program) 2021/08/27 08:03:41 fetching corpus: 18300, signal 912585/1130983 (executing program) 2021/08/27 08:03:41 fetching corpus: 18350, signal 913483/1131992 (executing program) 2021/08/27 08:03:41 fetching corpus: 18400, signal 914449/1132989 (executing program) 2021/08/27 08:03:42 fetching corpus: 18450, signal 914980/1133830 (executing program) 2021/08/27 08:03:42 fetching corpus: 18500, signal 916645/1135111 (executing program) 2021/08/27 08:03:42 fetching corpus: 18550, signal 917576/1136122 (executing program) 2021/08/27 08:03:42 fetching corpus: 18600, signal 918267/1136966 (executing program) 2021/08/27 08:03:42 fetching corpus: 18650, signal 919054/1137942 (executing program) 2021/08/27 08:03:42 fetching corpus: 18700, signal 920415/1139093 (executing program) 2021/08/27 08:03:42 fetching corpus: 18750, signal 920922/1139865 (executing program) 2021/08/27 08:03:42 fetching corpus: 18800, signal 921541/1140726 (executing program) 2021/08/27 08:03:42 fetching corpus: 18850, signal 922060/1141524 (executing program) 2021/08/27 08:03:43 fetching corpus: 18900, signal 922530/1142295 (executing program) 2021/08/27 08:03:43 fetching corpus: 18950, signal 923243/1143158 (executing program) 2021/08/27 08:03:43 fetching corpus: 19000, signal 924466/1144235 (executing program) 2021/08/27 08:03:43 fetching corpus: 19050, signal 925173/1145074 (executing program) 2021/08/27 08:03:43 fetching corpus: 19100, signal 925999/1145975 (executing program) 2021/08/27 08:03:43 fetching corpus: 19150, signal 926897/1146922 (executing program) 2021/08/27 08:03:43 fetching corpus: 19200, signal 927566/1147785 (executing program) 2021/08/27 08:03:43 fetching corpus: 19250, signal 928030/1148569 (executing program) 2021/08/27 08:03:44 fetching corpus: 19300, signal 928626/1149357 (executing program) 2021/08/27 08:03:44 fetching corpus: 19350, signal 929442/1150229 (executing program) 2021/08/27 08:03:44 fetching corpus: 19400, signal 930108/1151095 (executing program) 2021/08/27 08:03:44 fetching corpus: 19450, signal 930741/1151922 (executing program) 2021/08/27 08:03:44 fetching corpus: 19500, signal 931309/1152724 (executing program) 2021/08/27 08:03:44 fetching corpus: 19550, signal 931917/1153535 (executing program) 2021/08/27 08:03:44 fetching corpus: 19600, signal 932590/1154377 (executing program) 2021/08/27 08:03:45 fetching corpus: 19650, signal 933255/1155218 (executing program) 2021/08/27 08:03:45 fetching corpus: 19700, signal 934241/1156145 (executing program) 2021/08/27 08:03:45 fetching corpus: 19750, signal 934910/1156985 (executing program) 2021/08/27 08:03:45 fetching corpus: 19800, signal 935490/1157794 (executing program) 2021/08/27 08:03:45 fetching corpus: 19850, signal 936206/1158625 (executing program) 2021/08/27 08:03:45 fetching corpus: 19900, signal 936960/1159492 (executing program) 2021/08/27 08:03:45 fetching corpus: 19950, signal 937747/1160330 (executing program) 2021/08/27 08:03:45 fetching corpus: 20000, signal 938405/1161144 (executing program) 2021/08/27 08:03:46 fetching corpus: 20050, signal 939287/1162051 (executing program) 2021/08/27 08:03:46 fetching corpus: 20100, signal 939911/1162802 (executing program) 2021/08/27 08:03:46 fetching corpus: 20150, signal 940652/1163622 (executing program) 2021/08/27 08:03:46 fetching corpus: 20200, signal 941143/1164324 (executing program) 2021/08/27 08:03:46 fetching corpus: 20250, signal 942043/1165241 (executing program) 2021/08/27 08:03:46 fetching corpus: 20300, signal 942613/1166038 (executing program) 2021/08/27 08:03:46 fetching corpus: 20350, signal 943111/1166753 (executing program) 2021/08/27 08:03:46 fetching corpus: 20400, signal 943754/1167570 (executing program) 2021/08/27 08:03:46 fetching corpus: 20450, signal 944267/1168314 (executing program) 2021/08/27 08:03:47 fetching corpus: 20500, signal 944858/1169079 (executing program) 2021/08/27 08:03:47 fetching corpus: 20550, signal 945500/1169870 (executing program) 2021/08/27 08:03:47 fetching corpus: 20600, signal 946093/1170653 (executing program) 2021/08/27 08:03:47 fetching corpus: 20650, signal 946680/1171389 (executing program) 2021/08/27 08:03:47 fetching corpus: 20700, signal 947289/1172144 (executing program) 2021/08/27 08:03:47 fetching corpus: 20750, signal 947835/1172845 (executing program) 2021/08/27 08:03:47 fetching corpus: 20800, signal 948337/1173618 (executing program) 2021/08/27 08:03:47 fetching corpus: 20850, signal 948903/1174338 (executing program) 2021/08/27 08:03:48 fetching corpus: 20900, signal 949571/1175100 (executing program) 2021/08/27 08:03:48 fetching corpus: 20950, signal 950250/1175856 (executing program) 2021/08/27 08:03:48 fetching corpus: 21000, signal 951246/1176736 (executing program) 2021/08/27 08:03:48 fetching corpus: 21050, signal 951953/1177584 (executing program) 2021/08/27 08:03:48 fetching corpus: 21100, signal 952436/1178288 (executing program) 2021/08/27 08:03:48 fetching corpus: 21150, signal 953000/1179008 (executing program) 2021/08/27 08:03:48 fetching corpus: 21200, signal 953690/1179787 (executing program) 2021/08/27 08:03:48 fetching corpus: 21250, signal 954135/1180423 (executing program) 2021/08/27 08:03:48 fetching corpus: 21300, signal 954656/1181161 (executing program) 2021/08/27 08:03:49 fetching corpus: 21350, signal 955156/1181850 (executing program) 2021/08/27 08:03:49 fetching corpus: 21400, signal 955754/1182571 (executing program) 2021/08/27 08:03:49 fetching corpus: 21450, signal 956903/1183502 (executing program) 2021/08/27 08:03:49 fetching corpus: 21500, signal 957642/1184255 (executing program) 2021/08/27 08:03:49 fetching corpus: 21550, signal 958349/1185041 (executing program) 2021/08/27 08:03:49 fetching corpus: 21600, signal 958936/1185757 (executing program) 2021/08/27 08:03:49 fetching corpus: 21650, signal 959461/1186457 (executing program) 2021/08/27 08:03:49 fetching corpus: 21700, signal 960115/1187193 (executing program) 2021/08/27 08:03:50 fetching corpus: 21750, signal 960863/1187967 (executing program) 2021/08/27 08:03:50 fetching corpus: 21800, signal 961861/1188819 (executing program) 2021/08/27 08:03:50 fetching corpus: 21850, signal 962259/1189436 (executing program) 2021/08/27 08:03:50 fetching corpus: 21900, signal 962790/1190150 (executing program) 2021/08/27 08:03:50 fetching corpus: 21950, signal 963456/1190844 (executing program) 2021/08/27 08:03:50 fetching corpus: 22000, signal 964004/1191546 (executing program) 2021/08/27 08:03:51 fetching corpus: 22050, signal 964715/1192257 (executing program) 2021/08/27 08:03:51 fetching corpus: 22100, signal 966570/1193329 (executing program) 2021/08/27 08:03:51 fetching corpus: 22150, signal 967104/1193994 (executing program) 2021/08/27 08:03:51 fetching corpus: 22200, signal 967851/1194736 (executing program) 2021/08/27 08:03:51 fetching corpus: 22250, signal 968581/1195482 (executing program) 2021/08/27 08:03:51 fetching corpus: 22300, signal 969356/1196290 (executing program) 2021/08/27 08:03:51 fetching corpus: 22350, signal 969824/1196946 (executing program) 2021/08/27 08:03:51 fetching corpus: 22400, signal 970597/1197666 (executing program) 2021/08/27 08:03:51 fetching corpus: 22450, signal 970947/1198309 (executing program) 2021/08/27 08:03:52 fetching corpus: 22500, signal 971595/1199030 (executing program) 2021/08/27 08:03:52 fetching corpus: 22550, signal 972010/1199638 (executing program) 2021/08/27 08:03:52 fetching corpus: 22600, signal 973030/1200486 (executing program) 2021/08/27 08:03:52 fetching corpus: 22650, signal 973590/1201127 (executing program) 2021/08/27 08:03:52 fetching corpus: 22700, signal 973946/1201736 (executing program) 2021/08/27 08:03:52 fetching corpus: 22750, signal 974391/1202372 (executing program) 2021/08/27 08:03:52 fetching corpus: 22800, signal 975131/1203032 (executing program) 2021/08/27 08:03:52 fetching corpus: 22850, signal 975527/1203670 (executing program) 2021/08/27 08:03:52 fetching corpus: 22900, signal 976316/1204373 (executing program) 2021/08/27 08:03:53 fetching corpus: 22950, signal 976706/1204987 (executing program) 2021/08/27 08:03:53 fetching corpus: 23000, signal 977661/1205747 (executing program) 2021/08/27 08:03:53 fetching corpus: 23050, signal 978293/1206429 (executing program) 2021/08/27 08:03:53 fetching corpus: 23100, signal 978960/1207114 (executing program) 2021/08/27 08:03:53 fetching corpus: 23150, signal 979511/1207719 (executing program) 2021/08/27 08:03:53 fetching corpus: 23200, signal 980021/1208386 (executing program) 2021/08/27 08:03:53 fetching corpus: 23250, signal 980603/1209044 (executing program) 2021/08/27 08:03:53 fetching corpus: 23300, signal 981188/1209688 (executing program) 2021/08/27 08:03:54 fetching corpus: 23350, signal 981763/1210341 (executing program) 2021/08/27 08:03:54 fetching corpus: 23400, signal 982109/1210943 (executing program) 2021/08/27 08:03:54 fetching corpus: 23450, signal 982688/1211612 (executing program) 2021/08/27 08:03:54 fetching corpus: 23500, signal 983421/1212317 (executing program) 2021/08/27 08:03:54 fetching corpus: 23550, signal 984043/1212957 (executing program) 2021/08/27 08:03:54 fetching corpus: 23600, signal 984766/1213657 (executing program) 2021/08/27 08:03:54 fetching corpus: 23650, signal 985660/1214373 (executing program) 2021/08/27 08:03:54 fetching corpus: 23700, signal 986181/1215013 (executing program) 2021/08/27 08:03:54 fetching corpus: 23750, signal 986816/1215674 (executing program) 2021/08/27 08:03:55 fetching corpus: 23800, signal 987402/1216316 (executing program) 2021/08/27 08:03:55 fetching corpus: 23850, signal 987905/1216931 (executing program) 2021/08/27 08:03:55 fetching corpus: 23900, signal 989002/1217710 (executing program) 2021/08/27 08:03:55 fetching corpus: 23950, signal 989489/1218340 (executing program) 2021/08/27 08:03:55 fetching corpus: 24000, signal 990083/1219001 (executing program) 2021/08/27 08:03:55 fetching corpus: 24050, signal 990542/1219580 (executing program) 2021/08/27 08:03:55 fetching corpus: 24100, signal 991161/1220219 (executing program) 2021/08/27 08:03:55 fetching corpus: 24150, signal 992031/1220908 (executing program) 2021/08/27 08:03:55 fetching corpus: 24200, signal 992664/1221546 (executing program) syzkaller login: [ 132.605672][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.612244][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 08:03:55 fetching corpus: 24250, signal 993012/1222094 (executing program) 2021/08/27 08:03:56 fetching corpus: 24300, signal 993977/1222814 (executing program) 2021/08/27 08:03:56 fetching corpus: 24350, signal 994472/1223370 (executing program) 2021/08/27 08:03:56 fetching corpus: 24400, signal 995089/1224018 (executing program) 2021/08/27 08:03:56 fetching corpus: 24450, signal 995996/1224690 (executing program) 2021/08/27 08:03:56 fetching corpus: 24500, signal 996563/1225298 (executing program) 2021/08/27 08:03:56 fetching corpus: 24550, signal 997283/1225939 (executing program) 2021/08/27 08:03:56 fetching corpus: 24600, signal 997874/1226521 (executing program) 2021/08/27 08:03:56 fetching corpus: 24650, signal 998243/1227061 (executing program) 2021/08/27 08:03:57 fetching corpus: 24700, signal 998687/1227609 (executing program) 2021/08/27 08:03:57 fetching corpus: 24750, signal 999191/1228155 (executing program) 2021/08/27 08:03:57 fetching corpus: 24800, signal 999648/1228708 (executing program) 2021/08/27 08:03:57 fetching corpus: 24850, signal 1000808/1229414 (executing program) 2021/08/27 08:03:57 fetching corpus: 24900, signal 1001285/1229958 (executing program) 2021/08/27 08:03:57 fetching corpus: 24950, signal 1001664/1230510 (executing program) 2021/08/27 08:03:57 fetching corpus: 25000, signal 1002326/1231097 (executing program) 2021/08/27 08:03:57 fetching corpus: 25050, signal 1002814/1231695 (executing program) 2021/08/27 08:03:57 fetching corpus: 25100, signal 1003121/1232248 (executing program) 2021/08/27 08:03:58 fetching corpus: 25150, signal 1004391/1232969 (executing program) 2021/08/27 08:03:58 fetching corpus: 25200, signal 1004942/1233557 (executing program) 2021/08/27 08:03:58 fetching corpus: 25250, signal 1005411/1234144 (executing program) 2021/08/27 08:03:58 fetching corpus: 25300, signal 1005773/1234663 (executing program) 2021/08/27 08:03:58 fetching corpus: 25350, signal 1006257/1235220 (executing program) 2021/08/27 08:03:58 fetching corpus: 25400, signal 1006976/1235815 (executing program) 2021/08/27 08:03:58 fetching corpus: 25450, signal 1007893/1236489 (executing program) 2021/08/27 08:03:58 fetching corpus: 25500, signal 1008307/1237019 (executing program) 2021/08/27 08:03:58 fetching corpus: 25550, signal 1008809/1237555 (executing program) 2021/08/27 08:03:59 fetching corpus: 25600, signal 1009443/1238092 (executing program) 2021/08/27 08:03:59 fetching corpus: 25650, signal 1009864/1238619 (executing program) 2021/08/27 08:03:59 fetching corpus: 25700, signal 1010246/1239130 (executing program) 2021/08/27 08:03:59 fetching corpus: 25750, signal 1010776/1239692 (executing program) 2021/08/27 08:03:59 fetching corpus: 25800, signal 1011205/1240213 (executing program) 2021/08/27 08:03:59 fetching corpus: 25850, signal 1011710/1240757 (executing program) 2021/08/27 08:04:00 fetching corpus: 25900, signal 1012366/1241333 (executing program) 2021/08/27 08:04:00 fetching corpus: 25950, signal 1012912/1241874 (executing program) 2021/08/27 08:04:00 fetching corpus: 26000, signal 1013302/1242367 (executing program) 2021/08/27 08:04:00 fetching corpus: 26050, signal 1013724/1242925 (executing program) 2021/08/27 08:04:00 fetching corpus: 26100, signal 1014030/1243407 (executing program) 2021/08/27 08:04:00 fetching corpus: 26150, signal 1014491/1243939 (executing program) 2021/08/27 08:04:00 fetching corpus: 26200, signal 1014822/1244464 (executing program) 2021/08/27 08:04:00 fetching corpus: 26250, signal 1015425/1244995 (executing program) 2021/08/27 08:04:01 fetching corpus: 26300, signal 1015950/1245524 (executing program) 2021/08/27 08:04:01 fetching corpus: 26350, signal 1016323/1246012 (executing program) 2021/08/27 08:04:01 fetching corpus: 26400, signal 1017082/1246586 (executing program) 2021/08/27 08:04:01 fetching corpus: 26450, signal 1017662/1247136 (executing program) 2021/08/27 08:04:01 fetching corpus: 26500, signal 1020759/1248095 (executing program) 2021/08/27 08:04:01 fetching corpus: 26550, signal 1021556/1248670 (executing program) 2021/08/27 08:04:01 fetching corpus: 26600, signal 1022137/1249218 (executing program) 2021/08/27 08:04:01 fetching corpus: 26650, signal 1022681/1249707 (executing program) 2021/08/27 08:04:01 fetching corpus: 26700, signal 1023189/1250235 (executing program) 2021/08/27 08:04:02 fetching corpus: 26750, signal 1023620/1250725 (executing program) 2021/08/27 08:04:02 fetching corpus: 26800, signal 1024195/1251240 (executing program) 2021/08/27 08:04:02 fetching corpus: 26850, signal 1024756/1251743 (executing program) 2021/08/27 08:04:02 fetching corpus: 26900, signal 1025120/1252232 (executing program) 2021/08/27 08:04:02 fetching corpus: 26950, signal 1026017/1252815 (executing program) 2021/08/27 08:04:02 fetching corpus: 27000, signal 1026387/1253302 (executing program) 2021/08/27 08:04:02 fetching corpus: 27050, signal 1026791/1253806 (executing program) 2021/08/27 08:04:02 fetching corpus: 27100, signal 1027199/1254312 (executing program) 2021/08/27 08:04:02 fetching corpus: 27150, signal 1027902/1254816 (executing program) 2021/08/27 08:04:03 fetching corpus: 27200, signal 1028596/1255342 (executing program) 2021/08/27 08:04:03 fetching corpus: 27250, signal 1029228/1255835 (executing program) 2021/08/27 08:04:03 fetching corpus: 27300, signal 1029632/1256320 (executing program) 2021/08/27 08:04:03 fetching corpus: 27350, signal 1030074/1256792 (executing program) 2021/08/27 08:04:03 fetching corpus: 27400, signal 1030670/1257293 (executing program) 2021/08/27 08:04:03 fetching corpus: 27450, signal 1031273/1257814 (executing program) 2021/08/27 08:04:03 fetching corpus: 27500, signal 1031673/1258262 (executing program) 2021/08/27 08:04:04 fetching corpus: 27550, signal 1032231/1258757 (executing program) 2021/08/27 08:04:04 fetching corpus: 27600, signal 1032598/1259212 (executing program) 2021/08/27 08:04:04 fetching corpus: 27650, signal 1033183/1259685 (executing program) 2021/08/27 08:04:04 fetching corpus: 27700, signal 1033689/1260165 (executing program) 2021/08/27 08:04:04 fetching corpus: 27750, signal 1034557/1260687 (executing program) 2021/08/27 08:04:04 fetching corpus: 27800, signal 1035031/1261164 (executing program) 2021/08/27 08:04:04 fetching corpus: 27850, signal 1035386/1261636 (executing program) 2021/08/27 08:04:04 fetching corpus: 27900, signal 1035976/1262133 (executing program) 2021/08/27 08:04:04 fetching corpus: 27950, signal 1036437/1262622 (executing program) 2021/08/27 08:04:05 fetching corpus: 28000, signal 1036839/1263094 (executing program) 2021/08/27 08:04:05 fetching corpus: 28050, signal 1037296/1263553 (executing program) 2021/08/27 08:04:05 fetching corpus: 28100, signal 1037702/1264025 (executing program) 2021/08/27 08:04:05 fetching corpus: 28150, signal 1038038/1264472 (executing program) 2021/08/27 08:04:05 fetching corpus: 28200, signal 1038898/1264981 (executing program) 2021/08/27 08:04:05 fetching corpus: 28250, signal 1039684/1265448 (executing program) 2021/08/27 08:04:05 fetching corpus: 28300, signal 1040209/1265935 (executing program) 2021/08/27 08:04:05 fetching corpus: 28350, signal 1040782/1266369 (executing program) 2021/08/27 08:04:05 fetching corpus: 28400, signal 1041340/1266834 (executing program) 2021/08/27 08:04:06 fetching corpus: 28450, signal 1041751/1267303 (executing program) 2021/08/27 08:04:06 fetching corpus: 28500, signal 1042322/1267778 (executing program) 2021/08/27 08:04:06 fetching corpus: 28550, signal 1042676/1268254 (executing program) 2021/08/27 08:04:06 fetching corpus: 28600, signal 1043420/1268722 (executing program) 2021/08/27 08:04:06 fetching corpus: 28650, signal 1044038/1269219 (executing program) 2021/08/27 08:04:06 fetching corpus: 28700, signal 1044478/1269712 (executing program) 2021/08/27 08:04:06 fetching corpus: 28750, signal 1044974/1270197 (executing program) 2021/08/27 08:04:06 fetching corpus: 28800, signal 1045360/1270649 (executing program) 2021/08/27 08:04:07 fetching corpus: 28850, signal 1045917/1271086 (executing program) 2021/08/27 08:04:07 fetching corpus: 28900, signal 1046350/1271538 (executing program) 2021/08/27 08:04:07 fetching corpus: 28950, signal 1046895/1271969 (executing program) 2021/08/27 08:04:07 fetching corpus: 29000, signal 1047312/1272396 (executing program) 2021/08/27 08:04:07 fetching corpus: 29050, signal 1047830/1272855 (executing program) 2021/08/27 08:04:07 fetching corpus: 29100, signal 1048123/1273221 (executing program) 2021/08/27 08:04:07 fetching corpus: 29150, signal 1048634/1273674 (executing program) 2021/08/27 08:04:07 fetching corpus: 29200, signal 1048927/1274074 (executing program) 2021/08/27 08:04:08 fetching corpus: 29250, signal 1049269/1274488 (executing program) 2021/08/27 08:04:08 fetching corpus: 29300, signal 1049895/1274910 (executing program) 2021/08/27 08:04:08 fetching corpus: 29350, signal 1050324/1275325 (executing program) 2021/08/27 08:04:08 fetching corpus: 29400, signal 1050725/1275776 (executing program) 2021/08/27 08:04:08 fetching corpus: 29450, signal 1051236/1276194 (executing program) 2021/08/27 08:04:08 fetching corpus: 29500, signal 1051910/1276637 (executing program) 2021/08/27 08:04:08 fetching corpus: 29550, signal 1052423/1277067 (executing program) 2021/08/27 08:04:08 fetching corpus: 29600, signal 1052768/1277458 (executing program) 2021/08/27 08:04:08 fetching corpus: 29650, signal 1053220/1277887 (executing program) 2021/08/27 08:04:09 fetching corpus: 29700, signal 1053984/1278325 (executing program) 2021/08/27 08:04:09 fetching corpus: 29750, signal 1054604/1278739 (executing program) 2021/08/27 08:04:09 fetching corpus: 29800, signal 1055059/1279160 (executing program) 2021/08/27 08:04:09 fetching corpus: 29850, signal 1055554/1279596 (executing program) 2021/08/27 08:04:09 fetching corpus: 29900, signal 1055869/1279997 (executing program) 2021/08/27 08:04:09 fetching corpus: 29950, signal 1056517/1280437 (executing program) 2021/08/27 08:04:09 fetching corpus: 30000, signal 1057113/1280864 (executing program) 2021/08/27 08:04:09 fetching corpus: 30050, signal 1057525/1281290 (executing program) 2021/08/27 08:04:09 fetching corpus: 30100, signal 1058096/1281709 (executing program) 2021/08/27 08:04:10 fetching corpus: 30150, signal 1058471/1282100 (executing program) 2021/08/27 08:04:10 fetching corpus: 30200, signal 1058861/1282477 (executing program) 2021/08/27 08:04:10 fetching corpus: 30250, signal 1059279/1282904 (executing program) 2021/08/27 08:04:10 fetching corpus: 30300, signal 1059731/1283291 (executing program) 2021/08/27 08:04:10 fetching corpus: 30350, signal 1060321/1283699 (executing program) 2021/08/27 08:04:10 fetching corpus: 30400, signal 1061059/1284115 (executing program) 2021/08/27 08:04:10 fetching corpus: 30450, signal 1061420/1284518 (executing program) 2021/08/27 08:04:10 fetching corpus: 30500, signal 1061919/1284928 (executing program) 2021/08/27 08:04:10 fetching corpus: 30550, signal 1062277/1285301 (executing program) 2021/08/27 08:04:11 fetching corpus: 30600, signal 1062706/1285682 (executing program) 2021/08/27 08:04:11 fetching corpus: 30650, signal 1063101/1286062 (executing program) 2021/08/27 08:04:11 fetching corpus: 30700, signal 1063595/1286407 (executing program) 2021/08/27 08:04:11 fetching corpus: 30750, signal 1063940/1286772 (executing program) 2021/08/27 08:04:11 fetching corpus: 30800, signal 1064585/1287168 (executing program) 2021/08/27 08:04:12 fetching corpus: 30850, signal 1064959/1287560 (executing program) 2021/08/27 08:04:12 fetching corpus: 30900, signal 1065431/1287974 (executing program) 2021/08/27 08:04:12 fetching corpus: 30950, signal 1065998/1288297 (executing program) 2021/08/27 08:04:12 fetching corpus: 31000, signal 1066385/1288700 (executing program) 2021/08/27 08:04:12 fetching corpus: 31050, signal 1067003/1289142 (executing program) 2021/08/27 08:04:12 fetching corpus: 31100, signal 1067307/1289518 (executing program) 2021/08/27 08:04:12 fetching corpus: 31150, signal 1067806/1289885 (executing program) 2021/08/27 08:04:12 fetching corpus: 31200, signal 1068101/1290234 (executing program) 2021/08/27 08:04:13 fetching corpus: 31250, signal 1068568/1290605 (executing program) 2021/08/27 08:04:13 fetching corpus: 31300, signal 1069146/1290946 (executing program) 2021/08/27 08:04:13 fetching corpus: 31350, signal 1069514/1291326 (executing program) 2021/08/27 08:04:13 fetching corpus: 31400, signal 1069894/1291679 (executing program) 2021/08/27 08:04:13 fetching corpus: 31450, signal 1070275/1292046 (executing program) 2021/08/27 08:04:13 fetching corpus: 31500, signal 1070586/1292442 (executing program) 2021/08/27 08:04:13 fetching corpus: 31550, signal 1071047/1292812 (executing program) 2021/08/27 08:04:13 fetching corpus: 31600, signal 1071456/1293156 (executing program) 2021/08/27 08:04:13 fetching corpus: 31650, signal 1071880/1293489 (executing program) 2021/08/27 08:04:14 fetching corpus: 31700, signal 1072179/1293849 (executing program) 2021/08/27 08:04:14 fetching corpus: 31750, signal 1072821/1294208 (executing program) 2021/08/27 08:04:14 fetching corpus: 31800, signal 1073649/1294550 (executing program) 2021/08/27 08:04:14 fetching corpus: 31850, signal 1074169/1294894 (executing program) 2021/08/27 08:04:14 fetching corpus: 31900, signal 1074511/1295240 (executing program) 2021/08/27 08:04:14 fetching corpus: 31950, signal 1074916/1295600 (executing program) 2021/08/27 08:04:14 fetching corpus: 32000, signal 1075332/1295930 (executing program) 2021/08/27 08:04:14 fetching corpus: 32050, signal 1075714/1296252 (executing program) 2021/08/27 08:04:15 fetching corpus: 32100, signal 1076049/1296600 (executing program) 2021/08/27 08:04:15 fetching corpus: 32150, signal 1076486/1296947 (executing program) 2021/08/27 08:04:15 fetching corpus: 32200, signal 1076960/1297281 (executing program) 2021/08/27 08:04:15 fetching corpus: 32250, signal 1077432/1297636 (executing program) 2021/08/27 08:04:15 fetching corpus: 32300, signal 1077738/1297983 (executing program) 2021/08/27 08:04:15 fetching corpus: 32350, signal 1078070/1298288 (executing program) 2021/08/27 08:04:15 fetching corpus: 32400, signal 1078404/1298635 (executing program) 2021/08/27 08:04:15 fetching corpus: 32450, signal 1078701/1298699 (executing program) 2021/08/27 08:04:16 fetching corpus: 32500, signal 1079038/1298699 (executing program) 2021/08/27 08:04:16 fetching corpus: 32550, signal 1079507/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32600, signal 1080033/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32650, signal 1080314/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32700, signal 1080807/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32750, signal 1081132/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32800, signal 1081488/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32850, signal 1082550/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32900, signal 1083067/1298704 (executing program) 2021/08/27 08:04:16 fetching corpus: 32950, signal 1083948/1298704 (executing program) 2021/08/27 08:04:17 fetching corpus: 33000, signal 1084308/1298704 (executing program) 2021/08/27 08:04:17 fetching corpus: 33050, signal 1084758/1298704 (executing program) 2021/08/27 08:04:17 fetching corpus: 33100, signal 1085210/1298704 (executing program) 2021/08/27 08:04:17 fetching corpus: 33150, signal 1085488/1298704 (executing program) 2021/08/27 08:04:17 fetching corpus: 33200, signal 1085823/1298704 (executing program) 2021/08/27 08:04:17 fetching corpus: 33250, signal 1086275/1298706 (executing program) 2021/08/27 08:04:17 fetching corpus: 33300, signal 1086761/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33350, signal 1087079/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33400, signal 1087642/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33450, signal 1088401/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33500, signal 1089257/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33550, signal 1089826/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33600, signal 1090377/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33650, signal 1090807/1298706 (executing program) 2021/08/27 08:04:18 fetching corpus: 33700, signal 1091165/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 33750, signal 1091691/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 33800, signal 1092320/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 33850, signal 1092732/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 33900, signal 1093084/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 33950, signal 1093356/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 34000, signal 1093975/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 34050, signal 1094315/1298706 (executing program) 2021/08/27 08:04:19 fetching corpus: 34100, signal 1094851/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34150, signal 1095083/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34200, signal 1095671/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34250, signal 1095965/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34300, signal 1096295/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34350, signal 1096822/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34400, signal 1097334/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34450, signal 1098050/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34500, signal 1098448/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34550, signal 1098746/1298706 (executing program) 2021/08/27 08:04:20 fetching corpus: 34600, signal 1099120/1298706 (executing program) 2021/08/27 08:04:21 fetching corpus: 34650, signal 1099495/1298706 (executing program) 2021/08/27 08:04:21 fetching corpus: 34700, signal 1099847/1298706 (executing program) 2021/08/27 08:04:21 fetching corpus: 34750, signal 1100210/1298706 (executing program) 2021/08/27 08:04:21 fetching corpus: 34800, signal 1100641/1298706 (executing program) 2021/08/27 08:04:21 fetching corpus: 34850, signal 1101448/1298710 (executing program) 2021/08/27 08:04:21 fetching corpus: 34900, signal 1101834/1298710 (executing program) 2021/08/27 08:04:21 fetching corpus: 34950, signal 1102267/1298712 (executing program) 2021/08/27 08:04:21 fetching corpus: 35000, signal 1102609/1298712 (executing program) 2021/08/27 08:04:21 fetching corpus: 35050, signal 1102957/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35100, signal 1103441/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35150, signal 1103849/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35200, signal 1104181/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35250, signal 1104506/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35300, signal 1104940/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35350, signal 1105378/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35400, signal 1105695/1298712 (executing program) 2021/08/27 08:04:22 fetching corpus: 35450, signal 1106228/1298712 (executing program) 2021/08/27 08:04:23 fetching corpus: 35500, signal 1106850/1298712 (executing program) 2021/08/27 08:04:23 fetching corpus: 35550, signal 1107183/1298712 (executing program) 2021/08/27 08:04:23 fetching corpus: 35600, signal 1107606/1298712 (executing program) 2021/08/27 08:04:23 fetching corpus: 35650, signal 1107972/1298712 (executing program) 2021/08/27 08:04:23 fetching corpus: 35700, signal 1108613/1298712 (executing program) 2021/08/27 08:04:23 fetching corpus: 35750, signal 1108954/1298712 (executing program) 2021/08/27 08:04:23 fetching corpus: 35800, signal 1109586/1298713 (executing program) 2021/08/27 08:04:24 fetching corpus: 35850, signal 1110361/1298713 (executing program) 2021/08/27 08:04:24 fetching corpus: 35900, signal 1110736/1298713 (executing program) 2021/08/27 08:04:24 fetching corpus: 35950, signal 1111202/1298727 (executing program) 2021/08/27 08:04:24 fetching corpus: 36000, signal 1111632/1298727 (executing program) 2021/08/27 08:04:24 fetching corpus: 36050, signal 1112004/1298728 (executing program) 2021/08/27 08:04:24 fetching corpus: 36100, signal 1112487/1298728 (executing program) 2021/08/27 08:04:24 fetching corpus: 36150, signal 1112974/1298728 (executing program) 2021/08/27 08:04:25 fetching corpus: 36200, signal 1113500/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36250, signal 1113907/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36300, signal 1114392/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36350, signal 1114748/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36400, signal 1116344/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36450, signal 1116737/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36500, signal 1117042/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36550, signal 1117360/1298729 (executing program) 2021/08/27 08:04:25 fetching corpus: 36600, signal 1117769/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 36650, signal 1118324/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 36700, signal 1118878/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 36750, signal 1119296/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 36800, signal 1119600/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 36850, signal 1120017/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 36900, signal 1120366/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 36950, signal 1120810/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 37000, signal 1121142/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 37050, signal 1121592/1298729 (executing program) 2021/08/27 08:04:26 fetching corpus: 37100, signal 1122160/1298729 (executing program) 2021/08/27 08:04:27 fetching corpus: 37150, signal 1122710/1298729 (executing program) 2021/08/27 08:04:27 fetching corpus: 37200, signal 1123125/1298729 (executing program) 2021/08/27 08:04:27 fetching corpus: 37250, signal 1123461/1298729 (executing program) 2021/08/27 08:04:27 fetching corpus: 37300, signal 1123796/1298745 (executing program) 2021/08/27 08:04:27 fetching corpus: 37350, signal 1124125/1298745 (executing program) 2021/08/27 08:04:27 fetching corpus: 37400, signal 1124507/1298745 (executing program) 2021/08/27 08:04:27 fetching corpus: 37450, signal 1124795/1298745 (executing program) 2021/08/27 08:04:27 fetching corpus: 37500, signal 1125101/1298745 (executing program) 2021/08/27 08:04:27 fetching corpus: 37550, signal 1125372/1298745 (executing program) 2021/08/27 08:04:28 fetching corpus: 37600, signal 1125795/1298745 (executing program) 2021/08/27 08:04:28 fetching corpus: 37650, signal 1126184/1298749 (executing program) 2021/08/27 08:04:28 fetching corpus: 37700, signal 1126558/1298749 (executing program) 2021/08/27 08:04:28 fetching corpus: 37750, signal 1126872/1298749 (executing program) 2021/08/27 08:04:28 fetching corpus: 37800, signal 1127221/1298750 (executing program) 2021/08/27 08:04:28 fetching corpus: 37850, signal 1127623/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 37900, signal 1127917/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 37950, signal 1128186/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 38000, signal 1128582/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 38050, signal 1129015/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 38100, signal 1129331/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 38150, signal 1129750/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 38200, signal 1130100/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 38250, signal 1130846/1298750 (executing program) 2021/08/27 08:04:29 fetching corpus: 38300, signal 1131144/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38350, signal 1131492/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38400, signal 1132063/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38450, signal 1132491/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38500, signal 1132817/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38550, signal 1133111/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38600, signal 1133640/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38650, signal 1134164/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38700, signal 1134518/1298750 (executing program) 2021/08/27 08:04:30 fetching corpus: 38750, signal 1134937/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 38800, signal 1135550/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 38850, signal 1135944/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 38900, signal 1136331/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 38950, signal 1136961/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 39000, signal 1137346/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 39050, signal 1137699/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 39100, signal 1138139/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 39150, signal 1138546/1298750 (executing program) 2021/08/27 08:04:31 fetching corpus: 39200, signal 1139140/1298750 (executing program) 2021/08/27 08:04:32 fetching corpus: 39250, signal 1139459/1298750 (executing program) 2021/08/27 08:04:32 fetching corpus: 39300, signal 1139713/1298750 (executing program) 2021/08/27 08:04:32 fetching corpus: 39350, signal 1140079/1298753 (executing program) 2021/08/27 08:04:32 fetching corpus: 39400, signal 1140463/1298753 (executing program) 2021/08/27 08:04:32 fetching corpus: 39450, signal 1141068/1298753 (executing program) 2021/08/27 08:04:32 fetching corpus: 39500, signal 1141612/1298753 (executing program) 2021/08/27 08:04:32 fetching corpus: 39550, signal 1142028/1298755 (executing program) 2021/08/27 08:04:32 fetching corpus: 39600, signal 1142365/1298755 (executing program) 2021/08/27 08:04:33 fetching corpus: 39650, signal 1142564/1298755 (executing program) 2021/08/27 08:04:33 fetching corpus: 39700, signal 1142875/1298755 (executing program) 2021/08/27 08:04:33 fetching corpus: 39750, signal 1143170/1298757 (executing program) 2021/08/27 08:04:33 fetching corpus: 39800, signal 1143450/1298757 (executing program) 2021/08/27 08:04:33 fetching corpus: 39850, signal 1143742/1298757 (executing program) 2021/08/27 08:04:33 fetching corpus: 39900, signal 1144162/1298757 (executing program) 2021/08/27 08:04:33 fetching corpus: 39950, signal 1144636/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40000, signal 1145186/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40050, signal 1145537/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40100, signal 1146184/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40150, signal 1146802/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40200, signal 1147231/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40250, signal 1147597/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40300, signal 1148026/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40350, signal 1148520/1298757 (executing program) 2021/08/27 08:04:34 fetching corpus: 40400, signal 1148863/1298757 (executing program) 2021/08/27 08:04:35 fetching corpus: 40450, signal 1149224/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40500, signal 1149512/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40550, signal 1149739/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40600, signal 1150090/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40650, signal 1150476/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40700, signal 1150686/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40750, signal 1151040/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40800, signal 1151364/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40850, signal 1151629/1298758 (executing program) 2021/08/27 08:04:35 fetching corpus: 40900, signal 1152229/1298758 (executing program) 2021/08/27 08:04:36 fetching corpus: 40950, signal 1152576/1298758 (executing program) 2021/08/27 08:04:36 fetching corpus: 41000, signal 1153013/1298758 (executing program) 2021/08/27 08:04:36 fetching corpus: 41050, signal 1153281/1298758 (executing program) 2021/08/27 08:04:36 fetching corpus: 41100, signal 1153632/1298758 (executing program) 2021/08/27 08:04:36 fetching corpus: 41150, signal 1154031/1298758 (executing program) 2021/08/27 08:04:36 fetching corpus: 41200, signal 1154535/1298758 (executing program) 2021/08/27 08:04:36 fetching corpus: 41250, signal 1154794/1298758 (executing program) 2021/08/27 08:04:37 fetching corpus: 41300, signal 1155199/1298758 (executing program) 2021/08/27 08:04:37 fetching corpus: 41350, signal 1155738/1298759 (executing program) 2021/08/27 08:04:37 fetching corpus: 41400, signal 1156159/1298759 (executing program) 2021/08/27 08:04:37 fetching corpus: 41450, signal 1156492/1298759 (executing program) 2021/08/27 08:04:37 fetching corpus: 41500, signal 1156774/1298759 (executing program) 2021/08/27 08:04:37 fetching corpus: 41550, signal 1159027/1298759 (executing program) 2021/08/27 08:04:37 fetching corpus: 41600, signal 1159646/1298759 (executing program) 2021/08/27 08:04:37 fetching corpus: 41650, signal 1160075/1298759 (executing program) 2021/08/27 08:04:37 fetching corpus: 41700, signal 1160274/1298759 (executing program) 2021/08/27 08:04:38 fetching corpus: 41750, signal 1160490/1298759 (executing program) 2021/08/27 08:04:38 fetching corpus: 41800, signal 1160840/1298763 (executing program) 2021/08/27 08:04:38 fetching corpus: 41850, signal 1161191/1298763 (executing program) 2021/08/27 08:04:38 fetching corpus: 41900, signal 1161515/1298763 (executing program) 2021/08/27 08:04:38 fetching corpus: 41950, signal 1162152/1298763 (executing program) 2021/08/27 08:04:38 fetching corpus: 42000, signal 1162574/1298763 (executing program) 2021/08/27 08:04:38 fetching corpus: 42050, signal 1162829/1298763 (executing program) 2021/08/27 08:04:38 fetching corpus: 42100, signal 1163147/1298763 (executing program) 2021/08/27 08:04:39 fetching corpus: 42150, signal 1163547/1298763 (executing program) 2021/08/27 08:04:39 fetching corpus: 42200, signal 1163879/1298763 (executing program) 2021/08/27 08:04:39 fetching corpus: 42250, signal 1164210/1298763 (executing program) 2021/08/27 08:04:39 fetching corpus: 42300, signal 1164946/1298763 (executing program) 2021/08/27 08:04:39 fetching corpus: 42350, signal 1165377/1298763 (executing program) 2021/08/27 08:04:39 fetching corpus: 42400, signal 1165700/1298766 (executing program) 2021/08/27 08:04:39 fetching corpus: 42450, signal 1166104/1298766 (executing program) 2021/08/27 08:04:39 fetching corpus: 42500, signal 1166384/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42550, signal 1166716/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42600, signal 1166942/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42650, signal 1167286/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42700, signal 1167673/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42750, signal 1167946/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42800, signal 1168327/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42850, signal 1168855/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42900, signal 1169678/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 42950, signal 1169949/1298766 (executing program) 2021/08/27 08:04:40 fetching corpus: 43000, signal 1170327/1298766 (executing program) 2021/08/27 08:04:41 fetching corpus: 43050, signal 1170706/1298766 (executing program) 2021/08/27 08:04:41 fetching corpus: 43100, signal 1171233/1298766 (executing program) 2021/08/27 08:04:41 fetching corpus: 43150, signal 1171521/1298766 (executing program) 2021/08/27 08:04:41 fetching corpus: 43200, signal 1171936/1298770 (executing program) 2021/08/27 08:04:41 fetching corpus: 43250, signal 1172195/1298770 (executing program) 2021/08/27 08:04:41 fetching corpus: 43300, signal 1172503/1298770 (executing program) 2021/08/27 08:04:41 fetching corpus: 43350, signal 1172728/1298770 (executing program) 2021/08/27 08:04:41 fetching corpus: 43400, signal 1172987/1298770 (executing program) 2021/08/27 08:04:41 fetching corpus: 43450, signal 1173312/1298770 (executing program) 2021/08/27 08:04:41 fetching corpus: 43500, signal 1173892/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43550, signal 1174204/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43600, signal 1174488/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43650, signal 1174949/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43700, signal 1175207/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43750, signal 1175667/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43800, signal 1175958/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43850, signal 1176369/1298770 (executing program) 2021/08/27 08:04:42 fetching corpus: 43900, signal 1176961/1298773 (executing program) 2021/08/27 08:04:42 fetching corpus: 43950, signal 1177178/1298773 (executing program) 2021/08/27 08:04:43 fetching corpus: 44000, signal 1177391/1298773 (executing program) 2021/08/27 08:04:43 fetching corpus: 44050, signal 1177625/1298773 (executing program) 2021/08/27 08:04:43 fetching corpus: 44100, signal 1177950/1298773 (executing program) 2021/08/27 08:04:43 fetching corpus: 44150, signal 1178232/1298773 (executing program) 2021/08/27 08:04:43 fetching corpus: 44200, signal 1178569/1298775 (executing program) 2021/08/27 08:04:43 fetching corpus: 44250, signal 1178887/1298775 (executing program) 2021/08/27 08:04:43 fetching corpus: 44300, signal 1179214/1298775 (executing program) 2021/08/27 08:04:43 fetching corpus: 44350, signal 1179604/1298775 (executing program) 2021/08/27 08:04:43 fetching corpus: 44400, signal 1179783/1298775 (executing program) 2021/08/27 08:04:44 fetching corpus: 44450, signal 1180301/1298775 (executing program) 2021/08/27 08:04:44 fetching corpus: 44500, signal 1180687/1298775 (executing program) 2021/08/27 08:04:44 fetching corpus: 44550, signal 1180923/1298775 (executing program) 2021/08/27 08:04:44 fetching corpus: 44600, signal 1181179/1298775 (executing program) 2021/08/27 08:04:44 fetching corpus: 44650, signal 1181505/1298775 (executing program) 2021/08/27 08:04:44 fetching corpus: 44700, signal 1181816/1298775 (executing program) 2021/08/27 08:04:45 fetching corpus: 44750, signal 1182148/1298776 (executing program) 2021/08/27 08:04:45 fetching corpus: 44800, signal 1182451/1298776 (executing program) 2021/08/27 08:04:45 fetching corpus: 44850, signal 1182703/1298777 (executing program) 2021/08/27 08:04:45 fetching corpus: 44900, signal 1182989/1298777 (executing program) 2021/08/27 08:04:45 fetching corpus: 44950, signal 1183290/1298777 (executing program) 2021/08/27 08:04:45 fetching corpus: 45000, signal 1183547/1298777 (executing program) 2021/08/27 08:04:45 fetching corpus: 45050, signal 1183853/1298777 (executing program) 2021/08/27 08:04:45 fetching corpus: 45100, signal 1184485/1298777 (executing program) 2021/08/27 08:04:45 fetching corpus: 45150, signal 1184857/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45200, signal 1185089/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45250, signal 1185361/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45300, signal 1185674/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45350, signal 1186053/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45400, signal 1186487/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45450, signal 1186848/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45500, signal 1187113/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45550, signal 1187406/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45600, signal 1187712/1298780 (executing program) 2021/08/27 08:04:46 fetching corpus: 45650, signal 1187966/1298780 (executing program) 2021/08/27 08:04:47 fetching corpus: 45700, signal 1188259/1298781 (executing program) 2021/08/27 08:04:47 fetching corpus: 45750, signal 1188707/1298781 (executing program) 2021/08/27 08:04:47 fetching corpus: 45800, signal 1189054/1298781 (executing program) 2021/08/27 08:04:47 fetching corpus: 45850, signal 1189384/1298781 (executing program) 2021/08/27 08:04:47 fetching corpus: 45900, signal 1189772/1298781 (executing program) 2021/08/27 08:04:47 fetching corpus: 45950, signal 1190023/1298783 (executing program) 2021/08/27 08:04:47 fetching corpus: 46000, signal 1190407/1298783 (executing program) 2021/08/27 08:04:47 fetching corpus: 46050, signal 1190923/1298783 (executing program) 2021/08/27 08:04:47 fetching corpus: 46100, signal 1191239/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46150, signal 1191846/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46200, signal 1192345/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46250, signal 1192574/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46300, signal 1192950/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46350, signal 1193354/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46400, signal 1193708/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46450, signal 1194001/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46500, signal 1194297/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46550, signal 1194506/1298783 (executing program) 2021/08/27 08:04:48 fetching corpus: 46600, signal 1194796/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 46650, signal 1195114/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 46700, signal 1195404/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 46750, signal 1196018/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 46800, signal 1196433/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 46850, signal 1196722/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 46900, signal 1197037/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 46950, signal 1197445/1298783 (executing program) 2021/08/27 08:04:49 fetching corpus: 47000, signal 1197661/1298783 (executing program) 2021/08/27 08:04:50 fetching corpus: 47050, signal 1197935/1298785 (executing program) 2021/08/27 08:04:50 fetching corpus: 47100, signal 1198148/1298785 (executing program) 2021/08/27 08:04:50 fetching corpus: 47150, signal 1198416/1298785 (executing program) 2021/08/27 08:04:50 fetching corpus: 47200, signal 1198628/1298785 (executing program) 2021/08/27 08:04:50 fetching corpus: 47250, signal 1198946/1298785 (executing program) 2021/08/27 08:04:50 fetching corpus: 47300, signal 1199226/1298785 (executing program) 2021/08/27 08:04:51 fetching corpus: 47350, signal 1199536/1298785 (executing program) 2021/08/27 08:04:51 fetching corpus: 47400, signal 1200035/1298785 (executing program) 2021/08/27 08:04:51 fetching corpus: 47450, signal 1200280/1298785 (executing program) 2021/08/27 08:04:51 fetching corpus: 47500, signal 1200498/1298785 (executing program) 2021/08/27 08:04:51 fetching corpus: 47550, signal 1200762/1298785 (executing program) 2021/08/27 08:04:51 fetching corpus: 47600, signal 1201210/1298785 (executing program) 2021/08/27 08:04:51 fetching corpus: 47650, signal 1201457/1298786 (executing program) 2021/08/27 08:04:51 fetching corpus: 47700, signal 1201927/1298786 (executing program) 2021/08/27 08:04:52 fetching corpus: 47750, signal 1202146/1298786 (executing program) 2021/08/27 08:04:52 fetching corpus: 47800, signal 1202356/1298790 (executing program) 2021/08/27 08:04:52 fetching corpus: 47850, signal 1202629/1298790 (executing program) 2021/08/27 08:04:52 fetching corpus: 47900, signal 1203080/1298790 (executing program) 2021/08/27 08:04:52 fetching corpus: 47950, signal 1203336/1298790 (executing program) 2021/08/27 08:04:52 fetching corpus: 48000, signal 1203689/1298790 (executing program) 2021/08/27 08:04:52 fetching corpus: 48050, signal 1204062/1298790 (executing program) 2021/08/27 08:04:52 fetching corpus: 48100, signal 1204375/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48150, signal 1204634/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48200, signal 1204956/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48250, signal 1205359/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48300, signal 1205581/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48350, signal 1205865/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48400, signal 1206260/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48450, signal 1206614/1298790 (executing program) 2021/08/27 08:04:53 fetching corpus: 48500, signal 1206759/1298790 (executing program) 2021/08/27 08:04:54 fetching corpus: 48550, signal 1207048/1298790 (executing program) 2021/08/27 08:04:54 fetching corpus: 48600, signal 1207528/1298790 (executing program) 2021/08/27 08:04:54 fetching corpus: 48650, signal 1208035/1298790 (executing program) 2021/08/27 08:04:54 fetching corpus: 48700, signal 1208340/1298790 (executing program) 2021/08/27 08:04:54 fetching corpus: 48750, signal 1208735/1298790 (executing program) 2021/08/27 08:04:54 fetching corpus: 48800, signal 1209085/1298790 (executing program) 2021/08/27 08:04:54 fetching corpus: 48850, signal 1209514/1298791 (executing program) 2021/08/27 08:04:54 fetching corpus: 48900, signal 1209790/1298791 (executing program) 2021/08/27 08:04:54 fetching corpus: 48950, signal 1209989/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49000, signal 1210244/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49050, signal 1210526/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49100, signal 1210750/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49150, signal 1211084/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49200, signal 1211461/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49250, signal 1211812/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49300, signal 1212104/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49350, signal 1212370/1298791 (executing program) 2021/08/27 08:04:55 fetching corpus: 49400, signal 1212554/1298791 (executing program) 2021/08/27 08:04:56 fetching corpus: 49450, signal 1212902/1298791 (executing program) 2021/08/27 08:04:56 fetching corpus: 49500, signal 1213065/1298791 (executing program) 2021/08/27 08:04:56 fetching corpus: 49550, signal 1213603/1298791 (executing program) 2021/08/27 08:04:56 fetching corpus: 49600, signal 1213820/1298791 (executing program) 2021/08/27 08:04:56 fetching corpus: 49650, signal 1214154/1298791 (executing program) 2021/08/27 08:04:56 fetching corpus: 49700, signal 1214393/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 49750, signal 1214886/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 49800, signal 1215179/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 49850, signal 1215497/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 49900, signal 1216226/1298791 (executing program) [ 194.042888][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.049403][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 08:04:57 fetching corpus: 49950, signal 1216653/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 50000, signal 1216957/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 50050, signal 1217231/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 50100, signal 1217530/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 50150, signal 1217756/1298791 (executing program) 2021/08/27 08:04:57 fetching corpus: 50200, signal 1218060/1298791 (executing program) 2021/08/27 08:04:58 fetching corpus: 50250, signal 1218310/1298791 (executing program) 2021/08/27 08:04:58 fetching corpus: 50300, signal 1218566/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50350, signal 1219901/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50400, signal 1220147/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50450, signal 1220648/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50500, signal 1220999/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50550, signal 1221347/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50600, signal 1221635/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50650, signal 1222038/1298802 (executing program) 2021/08/27 08:04:58 fetching corpus: 50700, signal 1222303/1298802 (executing program) 2021/08/27 08:04:59 fetching corpus: 50750, signal 1222561/1298802 (executing program) 2021/08/27 08:04:59 fetching corpus: 50800, signal 1222838/1298802 (executing program) 2021/08/27 08:04:59 fetching corpus: 50850, signal 1223006/1298802 (executing program) 2021/08/27 08:04:59 fetching corpus: 50900, signal 1223406/1298802 (executing program) 2021/08/27 08:04:59 fetching corpus: 50950, signal 1223739/1298802 (executing program) 2021/08/27 08:04:59 fetching corpus: 51000, signal 1224055/1298802 (executing program) 2021/08/27 08:04:59 fetching corpus: 51050, signal 1224466/1298802 (executing program) 2021/08/27 08:05:00 fetching corpus: 51100, signal 1224760/1298827 (executing program) 2021/08/27 08:05:00 fetching corpus: 51150, signal 1226546/1298828 (executing program) 2021/08/27 08:05:00 fetching corpus: 51200, signal 1226833/1298828 (executing program) 2021/08/27 08:05:00 fetching corpus: 51250, signal 1227226/1298828 (executing program) 2021/08/27 08:05:00 fetching corpus: 51300, signal 1227417/1298828 (executing program) 2021/08/27 08:05:00 fetching corpus: 51331, signal 1227563/1298829 (executing program) 2021/08/27 08:05:00 fetching corpus: 51331, signal 1227563/1298829 (executing program) 2021/08/27 08:05:02 starting 6 fuzzer processes 08:05:02 executing program 0: getitimer(0x0, &(0x7f0000000000)) time(&(0x7f0000000040)) 08:05:02 executing program 1: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x280) 08:05:03 executing program 2: syz_io_uring_setup(0x25e, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x57}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 08:05:03 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x430000, 0x0) 08:05:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r0, 0x8982, 0x0) [ 201.098308][ T6569] chnl_net:caif_netlink_parms(): no params data found 08:05:04 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000006380)=@buf) [ 201.438233][ T6569] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.474165][ T6569] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.492958][ T6569] device bridge_slave_0 entered promiscuous mode [ 201.537362][ T6569] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.551103][ T6569] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.561007][ T6569] device bridge_slave_1 entered promiscuous mode [ 201.724235][ T6569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.786271][ T6569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.887691][ T6569] team0: Port device team_slave_0 added [ 201.909473][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 201.928813][ T6569] team0: Port device team_slave_1 added [ 202.057947][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.065954][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.144136][ T6569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.199762][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.210671][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.246939][ T6569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.307981][ T6573] chnl_net:caif_netlink_parms(): no params data found [ 202.378608][ T6569] device hsr_slave_0 entered promiscuous mode [ 202.388274][ T6569] device hsr_slave_1 entered promiscuous mode [ 202.418135][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.440390][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.449837][ T6571] device bridge_slave_0 entered promiscuous mode [ 202.509389][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.521160][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.530117][ T6571] device bridge_slave_1 entered promiscuous mode [ 202.640066][ T6575] chnl_net:caif_netlink_parms(): no params data found [ 202.666811][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.729645][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.745115][ T6573] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.753813][ T6573] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.763025][ T1265] Bluetooth: hci0: command 0x0409 tx timeout [ 202.764352][ T6573] device bridge_slave_0 entered promiscuous mode [ 202.782096][ T6573] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.789185][ T6573] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.798678][ T6573] device bridge_slave_1 entered promiscuous mode [ 202.955404][ T6571] team0: Port device team_slave_0 added [ 202.989202][ T6573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.010957][ T6571] team0: Port device team_slave_1 added [ 203.074202][ T6573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.092199][ T2962] Bluetooth: hci1: command 0x0409 tx timeout [ 203.237997][ T6573] team0: Port device team_slave_0 added [ 203.252264][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.259247][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.286418][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.314651][ T6608] chnl_net:caif_netlink_parms(): no params data found [ 203.333111][ T2962] Bluetooth: hci2: command 0x0409 tx timeout [ 203.333182][ T6573] team0: Port device team_slave_1 added [ 203.345850][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.352995][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.379009][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.396007][ T6575] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.403175][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.412115][ T6575] device bridge_slave_0 entered promiscuous mode [ 203.424629][ T6575] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.431797][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.439575][ T6575] device bridge_slave_1 entered promiscuous mode [ 203.494914][ T6569] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.539066][ T6575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.560737][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.568614][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.595235][ T6573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.610476][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.618516][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.645403][ T6573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.657170][ T6569] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.661772][ T2962] Bluetooth: hci3: command 0x0409 tx timeout [ 203.695886][ T6575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.734321][ T6569] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.766656][ T6571] device hsr_slave_0 entered promiscuous mode [ 203.774956][ T6571] device hsr_slave_1 entered promiscuous mode [ 203.782848][ T6571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.790795][ T6571] Cannot create hsr debugfs directory [ 203.808676][ T6569] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.845604][ T6575] team0: Port device team_slave_0 added [ 203.856636][ T6573] device hsr_slave_0 entered promiscuous mode [ 203.864353][ T6573] device hsr_slave_1 entered promiscuous mode [ 203.871036][ T6573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.880598][ T6573] Cannot create hsr debugfs directory [ 203.911170][ T6575] team0: Port device team_slave_1 added [ 204.060467][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.069908][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.097515][ T6575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.115009][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.122432][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 204.126661][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.157062][ T6575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.169093][ T6608] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.176883][ T6608] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.185603][ T6608] device bridge_slave_0 entered promiscuous mode [ 204.198825][ T6608] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.206341][ T6608] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.215066][ T6608] device bridge_slave_1 entered promiscuous mode [ 204.303374][ T6575] device hsr_slave_0 entered promiscuous mode [ 204.310043][ T6575] device hsr_slave_1 entered promiscuous mode [ 204.317539][ T6575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.326883][ T6575] Cannot create hsr debugfs directory [ 204.437682][ T6608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.463058][ T6608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.510393][ T6937] chnl_net:caif_netlink_parms(): no params data found [ 204.722956][ T6608] team0: Port device team_slave_0 added [ 204.737440][ T6608] team0: Port device team_slave_1 added [ 204.805830][ T6937] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.814780][ T6937] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.823668][ T6937] device bridge_slave_0 entered promiscuous mode [ 204.834618][ T6569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.841874][ T1265] Bluetooth: hci0: command 0x041b tx timeout [ 204.866912][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.878484][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.905724][ T6608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.922141][ T6937] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.929213][ T6937] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.945485][ T6937] device bridge_slave_1 entered promiscuous mode [ 204.978306][ T6569] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.986477][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.993545][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.020035][ T6608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.056366][ T6937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.067604][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.078414][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.081784][ T7591] Bluetooth: hci5: command 0x0409 tx timeout [ 205.101284][ T6937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.145097][ T6571] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.162391][ T7591] Bluetooth: hci1: command 0x041b tx timeout [ 205.168844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.189785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.199014][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.206330][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.219675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.228211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.236987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.245791][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.252952][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.294527][ T6571] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.318038][ T6937] team0: Port device team_slave_0 added [ 205.328216][ T6937] team0: Port device team_slave_1 added [ 205.339409][ T6608] device hsr_slave_0 entered promiscuous mode [ 205.347949][ T6608] device hsr_slave_1 entered promiscuous mode [ 205.359411][ T6608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.367604][ T6608] Cannot create hsr debugfs directory [ 205.375679][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.387052][ T6571] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.402524][ T7591] Bluetooth: hci2: command 0x041b tx timeout [ 205.447722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.457259][ T6571] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.498964][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.506183][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.533412][ T6937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.546923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.557291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.609345][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.616424][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.642947][ T6937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.673713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.681911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.690994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.702598][ T6573] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.721707][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 205.723393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.747625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.779602][ T6937] device hsr_slave_0 entered promiscuous mode [ 205.789373][ T6937] device hsr_slave_1 entered promiscuous mode [ 205.796333][ T6937] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.805410][ T6937] Cannot create hsr debugfs directory [ 205.825537][ T6573] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.851485][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.859932][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.871069][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.881744][ T6573] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.955465][ T6573] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 206.046814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.063344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.070881][ T6575] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.136419][ T6575] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.147752][ T6575] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.166608][ T6569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.187279][ T6575] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.202456][ T8343] Bluetooth: hci4: command 0x041b tx timeout [ 206.276565][ T6608] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.290208][ T6608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.300882][ T6608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.311942][ T6608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.385719][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.395965][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.429100][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.444775][ T6937] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.456314][ T6937] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.468255][ T6937] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 206.478656][ T6937] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 206.521374][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.530067][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.540634][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.548990][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.573116][ T6569] device veth0_vlan entered promiscuous mode [ 206.595939][ T6573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.621354][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.629335][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.639572][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.655612][ T6569] device veth1_vlan entered promiscuous mode [ 206.667817][ T6575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.698029][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.706226][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.716233][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.724882][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.732005][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.750869][ T6573] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.784539][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.793253][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.801178][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.812280][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.820618][ T7591] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.827734][ T7591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.836118][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.845581][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.853614][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.861371][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.870522][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.879358][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.887935][ T7591] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.895194][ T7591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.903436][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.912272][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.922034][ T8326] Bluetooth: hci0: command 0x040f tx timeout [ 206.922653][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.939802][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.964908][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.972983][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.980704][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.989977][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.998940][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.008299][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.017168][ T7591] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.024324][ T7591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.043074][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.050738][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.078893][ T6571] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.090495][ T6571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.117230][ T6569] device veth0_macvtap entered promiscuous mode [ 207.129537][ T6575] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.138605][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.147402][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.157458][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.168523][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.177051][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.186782][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.196539][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.213584][ T8326] Bluetooth: hci5: command 0x041b tx timeout [ 207.224902][ T6569] device veth1_macvtap entered promiscuous mode [ 207.246176][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.255133][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.265079][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.276194][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.285129][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.294040][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.302869][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.311123][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.320118][ T8326] Bluetooth: hci1: command 0x040f tx timeout [ 207.354412][ T6608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.367095][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.376029][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.388083][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.397178][ T8326] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.404305][ T8326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.412586][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.421222][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.429778][ T8326] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.436987][ T8326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.444837][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.453827][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.462270][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.471240][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.482393][ T6573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.493409][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.495283][ T8343] Bluetooth: hci2: command 0x040f tx timeout [ 207.528086][ T6608] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.555093][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.564699][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.574028][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.581552][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.589027][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.597310][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.605356][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.614594][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.625805][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.634508][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.643599][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.652477][ T8343] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.659621][ T8343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.667425][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.676168][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.684938][ T8343] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.692106][ T8343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.699703][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.714053][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.723870][ T6937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.738328][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.752975][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.761105][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.769950][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.778930][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.788190][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.796061][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.814564][ T8343] Bluetooth: hci3: command 0x040f tx timeout [ 207.839334][ T6575] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.850399][ T6575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.876665][ T6573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.885884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.898512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.909103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.920872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.931245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.943078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.951313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.965370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.989283][ T6937] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.004906][ T6569] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.014500][ T6569] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.024689][ T6569] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.036115][ T6569] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.053078][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.062521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.071095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.079515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.087935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.097920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.106891][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.116192][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.125619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.135950][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.194314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.212341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.219914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.234913][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.244117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.253219][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.260307][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.268576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.277471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.292253][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 208.295381][ T6608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.315235][ T6608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.343394][ T6571] device veth0_vlan entered promiscuous mode [ 208.364303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.372595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.380468][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.389404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.399092][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.408222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.417318][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.426652][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.433815][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.441373][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.450269][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.462361][ T6575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.477667][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.499198][ T6571] device veth1_vlan entered promiscuous mode [ 208.583745][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.592893][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.623233][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.654016][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.682728][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.690271][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.702627][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.711421][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.748870][ T6573] device veth0_vlan entered promiscuous mode [ 208.796866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.805110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.814434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.823303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.831779][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.839984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.848757][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.857544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.866685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.876541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.884703][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.895767][ T6608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.908677][ T6937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.932443][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.943671][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.953607][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.972239][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.003428][ T2962] Bluetooth: hci0: command 0x0419 tx timeout [ 209.023259][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.033708][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.041081][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.052252][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.097143][ T6575] device veth0_vlan entered promiscuous mode [ 209.120075][ T6571] device veth0_macvtap entered promiscuous mode [ 209.152807][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.161123][ T7591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.173964][ T6573] device veth1_vlan entered promiscuous mode [ 209.183745][ T6571] device veth1_macvtap entered promiscuous mode [ 209.214010][ T6937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.221140][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.230889][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.242374][ T2962] Bluetooth: hci5: command 0x040f tx timeout [ 209.242941][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.262628][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.276072][ T6575] device veth1_vlan entered promiscuous mode [ 209.306097][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.317486][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.330448][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.355321][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.372540][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.394393][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.406942][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.412294][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 209.415699][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.429899][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.438744][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.447178][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.456242][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.469093][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.480196][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.493107][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.507728][ T6571] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.516752][ T6571] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.530379][ T6571] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.539614][ T6571] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.563160][ T8545] Bluetooth: hci2: command 0x0419 tx timeout [ 209.574031][ T6573] device veth0_macvtap entered promiscuous mode [ 209.593170][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.604547][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.615198][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.625646][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.635320][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.657815][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.685666][ T6608] device veth0_vlan entered promiscuous mode 08:05:13 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/4, 0x4}], 0x3, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000280)=""/230, 0xe6}, {&(0x7f0000000380)=""/23, 0x17}], 0x3, 0x0) [ 209.726734][ T6573] device veth1_macvtap entered promiscuous mode [ 209.764856][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.785549][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.802827][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.816689][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.848585][ T6575] device veth0_macvtap entered promiscuous mode 08:05:13 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)) [ 209.892878][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 209.925523][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.941167][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.949848][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.966328][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.980020][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:05:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 210.020959][ T6575] device veth1_macvtap entered promiscuous mode [ 210.048371][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.086467][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.108277][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.123418][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.138018][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.148979][ T6608] device veth1_vlan entered promiscuous mode 08:05:13 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x59a, 0x42) [ 210.194252][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.223390][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.243896][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.255022][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.268052][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.296602][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.308008][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:05:13 executing program 0: getcwd(&(0x7f0000000080)=""/100, 0x64) [ 210.340372][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.362572][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.392199][ T2962] Bluetooth: hci4: command 0x0419 tx timeout [ 210.414111][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.427530][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:05:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0xc0045878, 0x0) [ 210.433212][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.454482][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.475603][ T6573] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.486283][ T6573] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.495586][ T6573] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.525472][ T6573] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:05:13 executing program 0: getrlimit(0x866bff369812638c, 0x0) [ 210.592642][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.621532][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.635458][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.691544][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.713960][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.728547][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.745737][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.769664][ T6937] device veth0_vlan entered promiscuous mode [ 210.821574][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.829913][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.848853][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.861225][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.890322][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.899271][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.908203][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.917264][ T8281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.931939][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.952197][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.990279][ T6937] device veth1_vlan entered promiscuous mode [ 211.013542][ T6608] device veth0_macvtap entered promiscuous mode [ 211.065185][ T6608] device veth1_macvtap entered promiscuous mode [ 211.076570][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.088113][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.099397][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.110582][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.120846][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.132341][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.144715][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.157400][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.182411][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.194091][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.204507][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.223556][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.233505][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.278137][ T6575] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.321595][ T8545] Bluetooth: hci5: command 0x0419 tx timeout [ 211.329759][ T6575] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.358987][ T6575] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.375230][ T6575] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:05:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x3d}, {0x16}]}) [ 211.437126][ T6937] device veth0_macvtap entered promiscuous mode [ 211.466842][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.489806][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.508548][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.541178][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.571577][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.587541][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.598498][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.617467][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.646952][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.662098][ T26] audit: type=1326 audit(1630051514.884:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8648 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 211.688413][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.697750][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.707058][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.717394][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.734637][ T6937] device veth1_macvtap entered promiscuous mode [ 211.795320][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.817053][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.829930][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.850324][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.881096][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.897279][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.907938][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.919818][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.932161][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.940499][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.949813][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.963874][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.973259][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.999198][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.023195][ T6608] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.032034][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.040965][ T6608] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.053856][ T6608] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.064404][ T6608] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.100488][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.116942][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.134124][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.144530][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.155471][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.166317][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.177744][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.188366][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.199526][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.212417][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.223285][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.234604][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.276679][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.303698][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.337500][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.348280][ T1140] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.353152][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.372169][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.373964][ T1140] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.382687][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.382704][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.410617][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.421204][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.432542][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.444037][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.455017][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.467319][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.502160][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.510143][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.520233][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.547563][ T6937] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.557067][ T6937] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.566664][ T6937] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.576885][ T6937] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.592626][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.600888][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.628010][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:05:15 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000006cc0)) [ 212.838806][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.894478][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.913333][ T1140] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.936396][ T1140] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.949372][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.978184][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.992739][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.011949][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.020020][ T1176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.047976][ T1176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.070713][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.105098][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.179580][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.201002][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.224566][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:05:16 executing program 3: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 08:05:16 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000049c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 08:05:16 executing program 5: pselect6(0x40, &(0x7f0000000400)={0x4f}, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 08:05:16 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1a1841, 0x8) write$FUSE_ATTR(r0, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x7, 0x0, 0x0, {0x6, 0x8, 0x4, 0x3, 0x8, 0x7, 0xfffffeff, 0x62, 0xfffeffff, 0x4000, 0xd5, 0xee01, 0xffffffffffffffff}}}, 0x78) 08:05:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 08:05:16 executing program 2: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:05:16 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c00020100000009"], 0x0) 08:05:16 executing program 3: io_setup(0x35, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 08:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x37fe0}}, 0x0) 08:05:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008004}, 0x20000805) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, 0x0, 0x0) 08:05:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 08:05:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:05:16 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) 08:05:17 executing program 2: syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x214880) 08:05:17 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x401]}, 0x8}) 08:05:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x35}, {0x16}]}) 08:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @void}}}, 0x1c}}, 0x0) 08:05:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x80087601, 0x0) [ 213.894528][ T8343] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 213.993838][ T26] audit: type=1326 audit(1630051517.214:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8767 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 214.172329][ T8343] usb 5-1: Using ep0 maxpacket: 16 [ 214.324482][ T8343] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.344497][ T8343] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 214.530869][ T8343] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.551765][ T8343] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.559799][ T8343] usb 5-1: Product: syz [ 214.575890][ T8343] usb 5-1: Manufacturer: syz [ 214.580533][ T8343] usb 5-1: SerialNumber: syz [ 214.864188][ T1265] usb 5-1: USB disconnect, device number 2 [ 215.651502][ T8343] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 215.901384][ T8343] usb 5-1: Using ep0 maxpacket: 16 [ 216.021473][ T8343] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 216.032192][ T8343] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 216.222450][ T8343] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.231686][ T8343] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.239690][ T8343] usb 5-1: Product: syz [ 216.246418][ T8343] usb 5-1: Manufacturer: syz [ 216.251030][ T8343] usb 5-1: SerialNumber: syz 08:05:19 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) 08:05:19 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000049c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004a00)={0x2020}, 0xff3e) 08:05:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) 08:05:19 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) r2 = dup2(r0, r0) close(r2) 08:05:19 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x59a, 0x0) 08:05:19 executing program 3: mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)) [ 216.517600][ T7] usb 5-1: USB disconnect, device number 3 [ 216.620116][ T8817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:05:19 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010003020000402505a1a44000011e030109025c00020100000009"], &(0x7f0000000540)={0x0, 0x0, 0x19, 0x0}) 08:05:19 executing program 0: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1ff, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x5, 0x1, 0x2, 0x2, "b28e", ';'}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 08:05:19 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x1e1841, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 08:05:19 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000049c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00000000c0)) [ 216.679212][ T8821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:05:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 08:05:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000640)=@nfc, 0xffffffffffffff0a, &(0x7f00000018c0)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/180, 0xb4}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f00000017c0)=""/212, 0xd4}], 0x4, &(0x7f00000000c0)=""/23, 0x17}, 0x0) [ 216.837565][ T8831] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 08:05:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000003940)=""/135, 0x87}], 0x1}, 0x0) 08:05:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) 08:05:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="05", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 08:05:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 217.082914][ T20] usb 4-1: new high-speed USB device number 2 using dummy_hcd 08:05:20 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000000b40)) [ 217.142638][ T8343] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 217.421209][ T8343] usb 1-1: Using ep0 maxpacket: 32 [ 217.481982][ T20] usb 4-1: unable to get BOS descriptor or descriptor too short [ 217.561606][ T8343] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.570329][ T8343] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 217.571413][ T20] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 217.598778][ T8343] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.607242][ T20] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 217.771572][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.780650][ T20] usb 4-1: New USB device strings: Mfr=1, Product=30, SerialNumber=3 [ 217.794608][ T20] usb 4-1: Product: syz [ 217.798896][ T20] usb 4-1: Manufacturer: syz [ 217.809367][ T20] usb 4-1: SerialNumber: syz [ 217.883530][ T8343] usb 1-1: string descriptor 0 read error: -22 [ 217.901175][ T8343] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.933275][ T8343] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.016778][ T8343] usb 1-1: 0:2 : does not exist [ 218.077820][ T1265] usb 4-1: USB disconnect, device number 2 [ 218.237653][ T1052] usb 1-1: USB disconnect, device number 2 [ 218.852717][ T1265] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 219.011020][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 219.251002][ T1265] usb 4-1: unable to get BOS descriptor or descriptor too short [ 219.258856][ T20] usb 1-1: Using ep0 maxpacket: 32 [ 219.331189][ T1265] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 219.342033][ T1265] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 219.381274][ T20] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 219.390007][ T20] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 219.402467][ T20] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 219.522741][ T1265] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.532773][ T1265] usb 4-1: New USB device strings: Mfr=1, Product=30, SerialNumber=3 [ 219.542462][ T1265] usb 4-1: Product: syz [ 219.546651][ T1265] usb 4-1: Manufacturer: syz [ 219.553081][ T1265] usb 4-1: SerialNumber: syz [ 219.650891][ T20] usb 1-1: string descriptor 0 read error: -22 [ 219.657180][ T20] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.667774][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.713993][ T20] usb 1-1: 0:2 : does not exist 08:05:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="be", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004d80)=""/219, 0xdb}], 0x1}, 0x10002) [ 219.783504][ T20] usb 4-1: USB disconnect, device number 3 08:05:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="be", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004d80)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10002) 08:05:23 executing program 5: r0 = getpid() r1 = perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 08:05:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd4, &(0x7f0000000180)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x840) [ 219.858516][ T1265] usb 1-1: USB disconnect, device number 3 08:05:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x7}, 0x40) 08:05:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000011000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000012000)={&(0x7f00000017c0)=@abs, 0xc2, &(0x7f00000111c0)=[{0x0}], 0x1, &(0x7f0000011f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 08:05:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) 08:05:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001640)={r1}) 08:05:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x16}]}) 08:05:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x25}]}) 08:05:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xe, 0x0, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:05:23 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 220.256521][ T26] audit: type=1326 audit(1630051523.474:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8945 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:05:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="be26e0e21270711b1e3d7321e5ea28202580dc9093a98607e94a353ffbdc31b4fdade8af6c02aadea2cb392d86fe6e175228907add4a77f070d1e42b985e0305129faa43dd997a116ef9042dd1b386fdd05d302083d5528e56622557e64bbc6b857231c50098b41b17f3da38d82d7a56fbb6cee9e3d3f35cd0de209e95df7bf864fa4d184ca39d7d124ecac900df49c2e1e5a34e325a5a94e5d0e50b249fb9adbe66776a35b4574259e899c2adbebb52116f851280239e37da9f", 0xba}, {&(0x7f00000001c0)="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", 0xfb}, {&(0x7f00000002c0)="85dadde71d9a1c081367181f87934c2e7565bd241f5bedf20a010074667e17f407519560259702291f6bf9b479330a6af19d3b5f46d48cd38068a8188be0dc4c4891c2c8003bfe12ab4040189b4f472868095e57498a278d1f85adb1b751811bfcb1169dc032d08946a244f7fa4afc24dfc3f0db2154aa67a648afc6e146c6156b3034bad6938d160a0e242308d8621d1246d7fbbf3e109c8fe59466bb5873324a", 0xa1}, {&(0x7f0000000380)="24326e878e311aa78e52fe731abf3561e5848ccfcb12285c74d735638ce4dc57024641e33b12d1a554548f4b1c8f165bea06186b465abaa1c4b7a94d2dce3caddaf4668addf6d3206b8c12fc0dc5f7e505245566d140a5e851183c0c3935ea1ee15594a213684f90e7b977b97ab25433e2d36805ece65a75f065b4ebc355e1b6891aa9053ead9f7e86b448e1f4e79b58420a3a505b79c58d9a4919158e9156e91dad4bf60835c0ea71737a9ffa074c14d970c01193cedf78f23a7bd1245aa91d6915abb4b496445db56b69a9ffdd72f529cdbff596073b49bf03a0911b70827bb2febb08ecfda6f0be51d0a7833e71243f77d63d2fd90355ce8089b02078fc9d9f169290b8d15d0d3d0b324ca3683972af865e1af4959175e57ddecbac0993cd4848a44ff9f344e73e762b41fa8b9aefe84ff16f7c1e4b0ada24aa34a0d9d2078bc42630da01b49aedc34c136e6d34483b7f7027346866e8abbcc1e7094e85fc95435cbe0926ca32e874a943b6dc3983771424a4c9d919d9e606500861bf4b32bbd33c79499e3a403a12fb24256b1e3572d11a075f4daa328c56f05a52dc1b617d8858a4a3b5747ca44f9c034341ed3a4cfac01b917d068687f215ff7ad7ee6aaff579d478abed660b3f69f137e27ec9785607b5b5b40aaadbcd5f71fb953e988c2bf6df618fbbb47dca6d922f57cfc9503ed13c71941531d19b9e1938450671603d89817e6ff19ea516a9f1b97ecf4528c6a4b2156583155ebe272efdb905f9a57f10a4bc398d8bc0e2a1bd8f9ce5b422f3af4b98a9b9252e058b96722e4571827666fb7da14253e33d41bc7b77d591469c60b6156e676ff260f697079068587ba907ff584e10f53aa92fdba73eb06b81221328d031833f091ed7352792343cc9b9f75fb69b7e6d2e76526d98771b3639d43e82d3043ffff8e36029f36119f829d85cf7fd326d16be9f52fd204ac22086d2ef2ae5489ec594e05bd6382d60ce90e19cd483e10eee40ffac90b2cf0bd03d17fb65bbd321deccbf2a2c47189908e3225c45635532915f24ae545897ed80a3c67b5158261d55fd97e0fc248540ed779b35da72317f86a54b3b9820855ae0e2204e1c4f5ee7e3d920e8cd4b639b385ad37a58495ac23880c868260b70ae2fc66475a7abf8834c8e6073bd2e121797b2defb9c483e9a7777feac0ed5e35384e858b496d581f611d46ced6134781574a8d82c1887727ca57b24ac99ff410218dfd9c3fb95e9c4f6721975dbe43a0cf8b426720c1b1419c1b53560d2c0c1821d8bba29747e02a55991d8abf2476b7ea7fa60041884879e2cc345f6ce9727aa547899ff9060641b18d27f865c4ba6475764e390f850af7a873a3d2412b372b0d7e3b48566ad9cbaf4f491080e4ffd02c6a47a904403f5135bf0c8e44f98654e0bd9fe29bb930e87bee74f7e013173f86a08fc6b1e07cda3c1a59a9a233d11c08ce738b7c65878b80779bb4ab6700ff009d65bf5c7c83dc5f323431220b0ca2c148f6289300d54059e06e03964bb49093b5abd44d63767ac0117fbf2a214fddc68d6841a6d315e706b131618e553db55b3c271d93206c6209b277d5da7e004be3d3a4c8b427d0a88da64a252aa52053ba797f07d8035227484d814d70478caef2eec63710ab6d43a47c640ccd20105320493f2b6a715c0568896d39526691cfcc5435a161a87ecf7908db9dcfe5e007f25fd7f9957df705956c2025b2e9bfc11c87a770b602ad3ef84a612724ba4e8ae7a91da143c012c0ae86a46fea1856a333b9be2fd644943f50c3f51f1d7b1b15e77e335f527ee0024465d3a4c9f4cf3947f3df7265067a59238a20071d2509de0506e840c3aa86666f806264bfd857bdf2d21d1c1b09ae91b91b34d6f593949d21036eba7ed853fe564c2b53591fba9c9ac01d60f9cfd54bda998f7f7162855ea53040b5e8c9eb0e516b64faf386aaebc37d4118d2991edaaf9bc104ba80a7b3d1911b5a5d49c404308a3cdc95e1a0134020c0c972978b86f03e44cd105169062a10ce800ba49504cb145734fa1b6548a1b5d47888c280bd22af48434ca9e7e91a49e70739e8c039172b53952dc3f61185fffc17b2e41a367cc6f37de3f69a8f5c5eeec8427754394a4ba06e4330d27053a35bb4f933ea7869cc11538460c04112e9b9ffb82ece770b851362088fe5c06d611e2c6568b0919f7c5e4979845934bf862cdf07600e12ccd75c61224440175c305f3eabad7635a5a890e349bfa874283a8b116c5a6ae450c59979d08bf8754ac0e5fa73afc0dfecdb441b66605f414d2a86df51669a0166244321a3528e8e2d28bbbd2b70556b85fd101051f475ab79293c9d8566756e1cd3cce30fb72378fcc7b9be6b228a1de4ae9dd3184a7243c8ebf50e3cf9024b986ffd7efe603f2f8382527553119babb60c85d58a27d0b084c8c377a8f5248a7f9a7522c14ce5cbcccf129b2f1a814def61507e4a5e17a08b04f7c41b051b5283fe1463c560a58d7e12960f63afbaf8a5be586d9e538402c992ceb62645495301d6f563ca26208ca5589b2ba836ee378fd722e347e887e820456aa3aa5c7e55fdcfa20133294575cc5706e2e1a4aef66d2dfe812b70cf37b079e1930ece6e14bc5a188b0ba062ec3dd66a6155f089bba845d4b6f4fb91dfe37e10486953b21535c0801e0035a997451cacfbd5cbcfcd8b962b5046bd30938505697f57b1d6b4fbe851cfe8b9a2788d8635479733f82e8941bac2869444548c5b822896cf20e06a1ff1e6e2d2e71d03e65ceede0244dce517df6ee173bee46fc4484b4f4e2fed072af7796c3513943dc5e1a610b7cfd426409f2fa37900c75ce8297fe4f31ec1d82c3de66ffa7157d15bde7a5ba69c0b90c8bb24c53e66cf9e4c9291b408b4861cfce34288f3ac35b89e1b5778a7026bf25a2a421db21f4ad68c5fc504787ff562e37c50a74e0a0dd81c5d2d97b482eb2ce14d8607cdb8a1c4bb1f495a35ddf9420d9c41b20de122db0c2edad6f946d7e0ddbdacebcbf175d5f7d6228014778540cba7ed36eacc0f4101aa85a129e551919419f992597a692d61eba46be3ee9ca4e7f75da496c49cc3d444151cdde78c6d9cdbab7f912dcab318a7a191f21858f412cb9b4e7f099f156255f5d8579f0dcbbe2b5857422424479ab5ae557803baf1284982c17001ec0d1b7173bb94b9a5ea173b596de1e08ccd7a53670c8615ecb7f333aee6d6e1fd8f169684927f11036065ff5630d23e3a43c65a0b635df2346b8e47a994f45dfa51f0b1f5b34fa46a82a2d27d7a59b420fe8c15b44cad318206777ceb9ef38ddc09f9178edf95b66f56b361b6aeceee8512dfe07832a31706d9315502f6bd4b26b46aca82f9153e73a7aa6b2a954610aab5a9c24520204c48aed63187d31c4896de61137e596e5c076c73beffc5bec2fc44aba544d21f8fd31133a54d22e7cf36b02454cd490aea5bba937922ce63ce7506b57742e38af2a3d68627d74bd27d6ba12d7a0da22bbdc0aed8d9b096e04efd0d35bacf499a7cc4de4bcc2b9e00d96940e4969b7a25359f411c88804ff20396e1769ad9258259a59e3be72403006a7e1302b1fa9b04b49f2e72c5ba332b2b7e59114f2d43b36f8b23525ce22917ff322090b5281db82ae75c4afd292d53d8cdbeaa4c0133d33cab957a1c4ea28dfdf1e6d022267c1c8167c2959720549fbaeab423690c71fe579e8b94a9c1a12016bfe0e14a4c2eceaea7df94662a315d7ce973570c7e9bad9b5b709afcf42e417bd948d1014afc228c3e92d9285f39e2572f132e2617e6d963ceead8c4663ddfccab1891c94d09550abcc45eb9ad1adb9993e1df7daf0316f43c5956d53b20bf96a97125805e3c2a62d371942313934d584353874ffa2219a10e9c56b6009b52ef9ffeb7bb5bf93eec0e68e8456e75086a06cb2c98f28f68b1da77386a2d27048ec77b258bb7a70d1eb74269e766b530db2d86caa453fcb35da8b1ea0e04394cca40d0bf072784e2c12b394ebab4244d4c46dce64f1a9011632c0f95ddce993f3fe5d9301e0795ed8916c2c0d37a30931abb6c4a473eac91f9395af6447df7469d49f15ab7fb7b8301c8047aeadaa3ef5a5a863afcbdaa11031a36274dfb1e9f57deea254cbfbe30181dfe4318674de2627a555e855df83da482a61fb4b742b7ce61183abd05adad38ca824c9f73252c54df8af909fbe0106be3ee2961a06a66024e0ebc6276c4419aabd6c4717a71315a5c43437aa07e786311b9b31bf62febd436b466f5a9688e211d724b468bcf5e4f243ba40c8d7b79120d420e356856443f1a3b2ff9d1fd69b47c7de05b3880f589958cf2787f4299b0f54d6a413349329c7c4b00c8467faa740c718b9a94f48839d7769b7e50b201b79f76f56a48b4fda68d2b6371b93fd5a0a44888261dc0acc6215c74094399ef931752a9f4d68a9b013dce2e44e233512127ac10a077a922b4f66b3087fbbeeb0e252a515d03f293218afb4b630a65d4f85f6533507b4ef75d067936268092faebbd980a91baf54bd4595a8775016a799567284d3019570d92728481372ef4054bb45f2c0e40934bec35c0c53528ca9ec84b784443a30dd75f75a50b2afe245f9d0b36d3b8afbbfd0aa32d448e66d2fab705ead20245e8871af764da8eec72cc4d0be636b1745b9c0967c604e105e28625d66bfbbb5043efe820f9b8df0cf8e1a60dc3431b8be8279f0abb1d40a499a57d2289608de470a185fff38afafa6020a91053379c25f7e418388f31e7779fae001087bc63ef511f0471b9c455f111e1b027dcb2a54d224f743156e82bb050a8a6e5813a00aa0755b887f8627231959109e301ba24d9c4637395a572580cde80064763d51571514ed9fe613a56031bc8f107f532f1f9aa8eed3646873dcc7e2c01ae8e6b84c24e1ff740a3a1b6219363b2f05d6ccb375fe45793dd3c7cb2b205cd403f3a06a22ffd966270bd82ef49cda90e62c64f623255a649aaf1cae92e4c7d9b5e4f4b06822e776ff1b2a276a4878d6d259f99550da6e8232211e03c99ab86cf5875a9d690b06b8450dff0c1265e6a140fcdac15b6563de6dd5c2f934e938d7cd244cd9cbd4273e24e25cdbf1d0cb726d59566adc054d83a66f9346378813e1b6ba9b35b84471843dc8bcf62e0a1bb521ecd14ba3380393f91a3a6536ac66e3e0837eb3642abe4f123cf576e5a019de44fc26d59dca3d20388c0a8f1ec19ad8b7eac5f2951fe4aea2123c31a1e862f7d4cde2dca7ef7cc0561d2e395e8cc7d39901b50b29660a049aa4fdac7bc0133645873420f6d5f5db56ef883f982c49b6f010de4745a04eab2c455383b9dc02af7a19c4df945417881ade3b7f8b4422d1e41b3319e699f6c1f7fd1726dd409fa1595f00a30426687d1f776b41ce039eeb5aa55a8e062a0197ca46940e431d56fe5fb66b63d127cf62c599608cb6ffea9e2684360a9fd15dbd2e2084a43f2eb9ec4409af47999c7e5a126cc9c90b9d4129208e7eb4f34eb4c3d14e5e5a72fb58d24521d1e0ee79daede58cd91a1e91678174dda1d68aa1bb132e870a09f4500d4218113b3d36dd1b6900e7463f103c7241754cdb6edfb6293d59e83bb09129539f0b30ad2570d7a36ca2c18ab52b82ea6a729a0cd7ee9737975c9b7d40587a8e459ec456883020aa1f721d6002b6062e6c49e691d595525d75627d13a299a9cb79d1935e7a8e7ddaa80252c5216bba4179eccb71d9f382f3fd9cc03e6c3c1a54a125133bcec1d46d5a2a6adade089e5b878811ab2585049a72b73b", 0x1000}, {&(0x7f0000001380)="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", 0xb73}], 0x5, 0x0, 0x2}, 0x0) 08:05:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x1, &(0x7f0000001740)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000001780)='syzkaller\x00', 0x1, 0x98, &(0x7f00000017c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xb}]}]}}, &(0x7f0000000200)=""/189, 0x32, 0xbd, 0x1}, 0x20) 08:05:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs$namespace(0x0, 0x0) 08:05:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000002900)="0e", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x208}, 0x0) 08:05:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007c80)={0x18, 0x3, &(0x7f0000000cc0)=@framed, &(0x7f0000000e80)='GPL\x00', 0x3, 0xfc, &(0x7f0000000d80)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 08:05:23 executing program 1: bpf$OBJ_GET_PROG(0x2, 0x0, 0x700) 08:05:23 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000b40)) 08:05:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="be26e0e21270711b1e3d7321e5ea28202580dc9093a98607e94a353ffbdc31b4fdade8af6c02aadea2cb392d86fe6e175228907add4a77f070d1e42b985e0305129faa43dd997a116ef9042dd1b386fdd05d302083d5528e56622557e64bbc6b857231c50098b41b17f3da38d82d7a56fbb6cee9e3d3f35cd0de209e95df7bf864fa4d184ca39d7d124ecac900df49c2e1e5a34e325a5a94e5d0e50b249fb9adbe66776a35b4574259e899c2adbebb52116f851280239e37da9f", 0xba}, {&(0x7f00000001c0)="f1a0be12cb208d2676bfaf04b31728e3e1c1de8b0d8c250cc09805c8085694f790bf8bd6dd675d85575e41f87089e06dd240f084a042b018cef530ab78b04d0265b5c6a357537f1c427778d74fd9d8701d4550b4622bac6d06605b3eef8ccd38efd398e6620b610ced0cfb9793cd7620c22a2731bee1ba530b97ffb513904daa2d99e3383835d055a554bc42f130d920176fbb59df4bff946a2040650c8da47cc1a98b6f158b5134d50c41bf04af3e3869a2558a8c00239007aaa3047d0000000000000089561e9691a74498dd87f1691043b154e6c422957039a8c854bb47005d590ffd930ecf3b1271e734c624464e6a525afab6", 0xf5}, {&(0x7f0000002040)="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", 0x108}, {&(0x7f0000000380)="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", 0xe6c}], 0x4}, 0x0) recvmsg(r1, &(0x7f0000005b00)={&(0x7f00000038c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000003940)=""/135, 0x87}, {&(0x7f0000003a00)=""/4096, 0x1000}], 0x2, &(0x7f0000004b00)=""/4096, 0x1000}, 0x0) 08:05:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x43}, 0x0) 08:05:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010f80)={0x0, 0x9, 0x0, &(0x7f0000010e40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:24 executing program 2: socketpair(0x10, 0x3, 0x5, &(0x7f0000000b40)) 08:05:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001dc0)={&(0x7f0000000700), 0x10, 0x0}, 0x0) 08:05:24 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:05:24 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}, 0x0) 08:05:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000000200)=""/189, 0x32, 0xbd, 0x1}, 0x20) 08:05:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00'}) 08:05:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004d80)=""/219, 0xdb}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000000380)='R', 0x1}], 0x1}, 0x0) 08:05:24 executing program 0: socketpair(0x22, 0x0, 0xff, &(0x7f0000000040)) 08:05:24 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000b40)) 08:05:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/189, 0x32, 0xbd, 0x1}, 0x20) 08:05:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000d580)={0x11, 0x3, &(0x7f0000000000)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 08:05:24 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000b40)) 08:05:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="be", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000005500)={&(0x7f0000004d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005380)=[{&(0x7f0000004d80)=""/219, 0xdb}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x0, 0x4, &(0x7f0000002040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x8) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 08:05:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 08:05:24 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x58, 0x58, 0xe7, 0x20, 0x403, 0xc631, 0xfa6f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0xa4, 0x34}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 08:05:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 08:05:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 221.505577][ T9024] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 221.540644][ T9029] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:05:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004d80)=""/219, 0xdb}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)='M', 0x1}], 0x1}, 0x0) [ 221.553780][ T9031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:05:24 executing program 2: r0 = gettid() r1 = creat(0x0, 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100)=[&(0x7f0000000040)='*\x00', &(0x7f00000002c0)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={r0}) 08:05:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)) 08:05:29 executing program 3: clock_gettime(0x80010000, 0x0) 08:05:29 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) [ 226.226955][ T9208] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 226.322512][ T9208] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 08:05:29 executing program 5: r0 = socket(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8941, 0x0) 08:05:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125e) 08:05:29 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:05:29 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000001815000039e0a480edb0f2"], &(0x7f0000000380)='GPL\x00', 0x5, 0xc8, &(0x7f00000003c0)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:30 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:30 executing program 4: syz_io_uring_setup(0x113d, &(0x7f00000000c0)={0x0, 0x72a1, 0xe, 0x1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 08:05:31 executing program 0: r0 = fanotify_init(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) 08:05:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1274) 08:05:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x6, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x4f}, @generic={0x0, 0x8, 0xe}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xc8, &(0x7f00000003c0)=""/200, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, 0x0}, 0x78) 08:05:31 executing program 4: r0 = socket(0x2c, 0x3, 0x0) bind$packet(r0, 0x0, 0x0) 08:05:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:31 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001040)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)="be", 0x1}, 0x68) 08:05:31 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10032, 0xffffffffffffffff, 0x8000000) 08:05:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, 0xfffffffffffffffd) 08:05:31 executing program 3: mlock(&(0x7f0000ff4000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x3b40, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 08:05:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:31 executing program 0: syz_io_uring_setup(0x7764, &(0x7f00000001c0), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mincore(&(0x7f0000fea000/0x13000)=nil, 0x13000, &(0x7f0000000000)=""/179) 08:05:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc020660b) 08:05:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x800812e5) 08:05:31 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 08:05:31 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:31 executing program 3: io_setup(0x1, &(0x7f0000000100)=0x0) io_destroy(r0) 08:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c08) 08:05:31 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 08:05:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r0) 08:05:33 executing program 0: syz_io_uring_setup(0xc23, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:05:33 executing program 4: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:33 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x10000, &(0x7f00000004c0)) 08:05:33 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000450) 08:05:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 08:05:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4020940d, 0x0) 08:05:33 executing program 2: mremap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x7ffffffff000, 0x0, &(0x7f0000ff1000/0x1000)=nil) 08:05:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f0000002440)=[{&(0x7f0000000100)="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", 0x742}, {&(0x7f0000001100)}, {&(0x7f0000001200)="17e845743bad2bb9b486bd03b53b817af04d7069ff0832328b85561bd49b5730db5352101b898d42830184332c4120ae0eedd724fd1fe2e71354d265f1187404004743d9137b51d419762e21be81dfccfa0e83200da951736be08593991b4abbd46bd06c85b2b9d92f5728da76a3625164c13d91f6326ae1a026017c5238a4f06d019cdd4e32c062db6b66a7491300bd4eb87e4f0ae7d2580747e8b1ce75c445024c137c40832c23d5815c9a25f51ce5", 0xb0}, {&(0x7f00000012c0)="00444c6ff399181fc5be101a317adc129c26a8334a12416c28663c804e4e08d85b70d885415422a7100de5b3c0aa457724fa83facae73e0975ac1f378b99c06d26942431b32e113b64340a184d7f3c4bbca2fd4adc9e35401d03e29e9fdf5c730c26baa531c0a42b37809aebd90d", 0x6e, 0xdd1d}, {&(0x7f0000001380)="8fdff7be322a42", 0x7, 0xfffffffffffffffe}, {&(0x7f00000013c0)="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", 0xed0}, {0x0, 0x0, 0x8014}], 0x800, &(0x7f0000002500)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@data_err_abort}]}) fanotify_mark(0xffffffffffffffff, 0x20, 0x2, 0xffffffffffffffff, &(0x7f0000002580)='./file0\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x20}}, 0x0) 08:05:33 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfe0, &(0x7f0000000000)=0x0) io_destroy(r0) clock_gettime(0x2, &(0x7f0000000000)) io_setup(0xfe0, &(0x7f0000000000)) io_destroy(r0) 08:05:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:33 executing program 5: futex(&(0x7f0000000000), 0x80, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 230.561148][ T9324] loop3: detected capacity change from 0 to 16383 [ 230.603731][ T9324] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 230.701808][ T9332] loop3: detected capacity change from 0 to 16383 [ 230.721463][ T9332] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 08:05:34 executing program 4: syz_open_dev$loop(&(0x7f0000000340), 0xf4f, 0x0) 08:05:34 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)) 08:05:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 08:05:34 executing program 3: r0 = socket(0x1, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:34 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 08:05:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:34 executing program 5: futex(0x0, 0x9, 0x0, &(0x7f0000000040), 0x0, 0x0) 08:05:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x65, &(0x7f0000000000), 0x4) 08:05:34 executing program 0: syz_io_uring_setup(0x41cb, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000ff3000/0x2000)=nil, 0x0, 0x0) 08:05:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000380)=@random={'osx.', '\x00'}, 0x0, 0x0) 08:05:34 executing program 5: getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 08:05:34 executing program 4: socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:05:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc02012e8) 08:05:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000075ecef"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 08:05:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6}, 0x40) 08:05:35 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10032, 0xffffffffffffffff, 0x8000000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:05:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4}, @generic={0x7}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xc8, &(0x7f00000003c0)=""/200, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7}, 0x8, 0x10, 0x0}, 0x78) 08:05:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:05:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000140)=0x80) 08:05:35 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9, &(0x7f0000000140)={[0x9]}, 0x8) 08:05:35 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x4040, 0x0) 08:05:35 executing program 3: r0 = socket(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x894c, 0x0) 08:05:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:35 executing program 4: getresuid(&(0x7f0000000780), &(0x7f00000007c0), 0x0) 08:05:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 08:05:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 08:05:35 executing program 5: syz_io_uring_setup(0x3398, &(0x7f0000000340)={0x0, 0x0, 0x20}, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 08:05:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:35 executing program 0: r0 = socket(0x11, 0x8000a, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 08:05:35 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 08:05:35 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 08:05:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20000198}}, 0x0) 08:05:35 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='<'], 0x62}}, 0x0) 08:05:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:36 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x3b3e, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 08:05:36 executing program 0: r0 = socket(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 08:05:36 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0xc101) 08:05:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x0, 0xff}, 0x40) 08:05:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 08:05:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 08:05:36 executing program 0: setgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee01]) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xee01]) 08:05:36 executing program 3: syz_open_dev$loop(&(0x7f0000000340), 0xffffffffffffffff, 0x0) 08:05:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 08:05:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:36 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 08:05:36 executing program 3: modify_ldt$write(0x1, &(0x7f0000000080)={0xffff}, 0x10) 08:05:36 executing program 0: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x0) 08:05:36 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000280)='\n', 0x1}], 0x0, 0x0) 08:05:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:36 executing program 4: syz_io_uring_setup(0x2524, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) 08:05:36 executing program 2: syz_io_uring_setup(0x2df9, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000380)) 08:05:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 08:05:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc01812e6) 08:05:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 08:05:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x8, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 08:05:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:37 executing program 3: memfd_create(&(0x7f0000000000)='$\\},&)[^\x00', 0x0) 08:05:37 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 08:05:37 executing program 5: setgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee01]) 08:05:37 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/infiniband_mad', 0x9c000, 0x0) 08:05:37 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, 0x0) 08:05:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000001c0)="b5faebc8eee1f7354e0f2762926233fc2a02069f5fd8840a81b8309d1834be0dee8095f6aad9db6f143e92d254a5c1e736b460ee58e9088f3c8b08cda7e56bb3cc17337cf5f42c486c2d8ef72eac5804f002708e695edde66bf9fb6b3c61506af2f1e44fb4a27316077c7be0faf6f07fda07dbd0d29f8eff656238767c", 0x7d, 0x5}, {0x0}, {&(0x7f0000000340)="42043cc1e783d7681c399408344f292824d5cee445bbdfce3de84733d1fc7621d4d12a3faa8395c930a3c77a5f8a21480fe2b1f5baf7f5ce6abde1319e17fe45f45b6e3c13673f4483607d129452d55b378efa5c506e4f91c48f27ae950b68059ddcbb6fcbaaa84b8005e8", 0x6b, 0x9}], 0x20000, 0x0) 08:05:37 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:05:37 executing program 5: bpf$LINK_GET_NEXT_ID(0xa, 0x0, 0x0) 08:05:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000140)) 08:05:37 executing program 0: socketpair(0x10, 0x3, 0xffffff09, &(0x7f0000000000)) 08:05:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:37 executing program 4: socket(0x2c, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:05:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x3b4}}, 0x0) 08:05:37 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0xf, 0xfffffffffffffff9) 08:05:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:37 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f00000000c0), 0x0) 08:05:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 08:05:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 08:05:37 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 08:05:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="be", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000003940)=""/135, 0x87}], 0x1}, 0x0) 08:05:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 08:05:38 executing program 5: syz_io_uring_setup(0x1f9b, &(0x7f0000000040), &(0x7f0000000000/0x2000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:05:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 08:05:38 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa20081"], 0xfda6) 08:05:38 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:05:38 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4b47c0, 0x0) 08:05:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000280)={{0x0}, 0x0}, 0x20) 08:05:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002240)={0x0, 0x3}, 0x4) 08:05:38 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0xfda6) 08:05:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'veth1_to_hsr\x00', @ifru_ivalue}) 08:05:38 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 08:05:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) 08:05:38 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x77359400}}, 0x0) 08:05:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 08:05:38 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0xfda6) 08:05:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001080)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="710200000000000000007a0000000c009900000000000000000058002a0037465ab1186a744d93545200006816319a139e17ce0a37592b4ae11fe6ddadb50361f174529668a1c2409e06004c40a537e37c43c4d16a6d395903ab1803b93ab13e0e6a8d7fbb870e22"], 0x78}}, 0x0) 08:05:38 executing program 4: r0 = socket(0x0, 0x0, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x440, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)=')\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r2, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x22000400}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x0) 08:05:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0xee1, 0xac42}, 0x1c) [ 235.515689][ T9624] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 08:05:38 executing program 3: socket(0x18, 0x0, 0x14) 08:05:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'macsec0\x00', @ifru_flags}) [ 235.637336][ T9636] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 08:05:38 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0xfda6) 08:05:39 executing program 4: socket(0x28, 0x0, 0x3f) 08:05:39 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write(r1, 0x0, 0x35, &(0x7f0000000340)="9ae33c5fd8b0c0eac100b89d5246d4f3636243383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d09100000000089e78ec544bc") syz_usb_control_io$hid(r1, &(0x7f00000005c0)={0x24, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 08:05:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x3b28, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000003c0)) 08:05:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'wg1\x00', @ifru_ivalue}) 08:05:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000540)) 08:05:39 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x3, 0xb07e99bb2148981) write$FUSE_POLL(r0, 0x0, 0x0) 08:05:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'veth1_to_hsr\x00', @ifru_ivalue}) 08:05:39 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500), 0x4200, 0x0) 08:05:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) 08:05:39 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x80}, 0x20) 08:05:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fsopen(&(0x7f0000000180)='xfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='veth1_to_hsr\x00', 0x0, r0) 08:05:39 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) [ 236.280357][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 08:05:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x7, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae64) [ 236.699086][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.715906][ T7] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 236.735307][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.757557][ T7] usb 3-1: config 0 descriptor?? [ 237.472229][ T7] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 237.487544][ T7] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input5 [ 237.653782][ T7] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 237.736709][ T7] usb 3-1: USB disconnect, device number 2 [ 238.458846][ T8576] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 238.841144][ T8576] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.852289][ T8576] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 238.861901][ T8576] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.873250][ T8576] usb 3-1: config 0 descriptor?? 08:05:42 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x7}, 0x0, 0x0) 08:05:42 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 08:05:42 executing program 5: syz_io_uring_setup(0x4789, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080), 0x0) 08:05:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) 08:05:42 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xfda6) 08:05:42 executing program 3: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80000}, 0x20) [ 239.268735][ T8576] usbhid 3-1:0.0: can't add hid device: -71 [ 239.274962][ T8576] usbhid: probe of 3-1:0.0 failed with error -71 [ 239.328808][ T8576] usb 3-1: USB disconnect, device number 3 08:05:42 executing program 0: socket$l2tp6(0x2c, 0x2, 0x73) 08:05:42 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 08:05:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x801c581f, 0x0) 08:05:42 executing program 5: syz_io_uring_setup(0x1f9b, &(0x7f0000000040)={0x0, 0x7746, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:05:42 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xfda6) 08:05:42 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x0, 0x0, 0x310, 0x310, 0xd0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 239.726604][ T9780] Cannot find del_set index 0 as target [ 239.738147][ T9781] Cannot find del_set index 0 as target 08:05:43 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000022c0), 0x101001, 0x0) 08:05:43 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x1c000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000001600), 0x5, 0x48, 0x9) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5c9e2462eba512e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7b}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4008800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@flags={0x3, 0x8000}, @vmwrite={0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x595a}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xd0f02, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 08:05:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002240), 0x4) 08:05:43 executing program 5: syz_io_uring_setup(0x5e45, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0xf55, &(0x7f0000000280), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 08:05:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xfda6) 08:05:43 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xfffffffb}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2788000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xca4, 0xcf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x44c6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) [ 240.467350][ T9801] device vlan2 entered promiscuous mode [ 240.476570][ C0] sd 0:0:1:0: tag#6887 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 240.485709][ T9801] device ip6gretap0 entered promiscuous mode [ 240.486497][ C0] sd 0:0:1:0: tag#6887 CDB: Test Unit Ready [ 240.498425][ C0] sd 0:0:1:0: tag#6887 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.507481][ C0] sd 0:0:1:0: tag#6887 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.516615][ C0] sd 0:0:1:0: tag#6887 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.525733][ C0] sd 0:0:1:0: tag#6887 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.534838][ C0] sd 0:0:1:0: tag#6887 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.543949][ C0] sd 0:0:1:0: tag#6887 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.553149][ C0] sd 0:0:1:0: tag#6887 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.562244][ C0] sd 0:0:1:0: tag#6887 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.571341][ C0] sd 0:0:1:0: tag#6887 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.580450][ C0] sd 0:0:1:0: tag#6887 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.589546][ C0] sd 0:0:1:0: tag#6887 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.598754][ C0] sd 0:0:1:0: tag#6887 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.607990][ C0] sd 0:0:1:0: tag#6887 CDB[c0]: 00 00 00 00 00 00 00 00 08:05:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@getchain={0x24, 0x66, 0x4}, 0x24}}, 0x0) [ 240.615457][ T9801] device ip6gretap0 left promiscuous mode 08:05:43 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2029c1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 08:05:43 executing program 2: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000180)) 08:05:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x400000, 0x8001}, 0x40) 08:05:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[], 0xf, 0xfffffffffffffff9) 08:05:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x400000, 0x8001}, 0x40) 08:05:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x8}, 0x0, 0x0) [ 241.277680][ C0] sd 0:0:1:0: tag#6888 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 241.287628][ C0] sd 0:0:1:0: tag#6888 CDB: Test Unit Ready [ 241.293632][ C0] sd 0:0:1:0: tag#6888 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.302816][ C0] sd 0:0:1:0: tag#6888 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.312028][ C0] sd 0:0:1:0: tag#6888 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.321123][ C0] sd 0:0:1:0: tag#6888 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.330230][ C0] sd 0:0:1:0: tag#6888 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.339327][ C0] sd 0:0:1:0: tag#6888 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.348428][ C0] sd 0:0:1:0: tag#6888 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.357484][ C0] sd 0:0:1:0: tag#6888 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.366611][ C0] sd 0:0:1:0: tag#6888 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.375718][ C0] sd 0:0:1:0: tag#6888 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.384823][ C0] sd 0:0:1:0: tag#6888 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.394003][ C0] sd 0:0:1:0: tag#6888 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.403100][ C0] sd 0:0:1:0: tag#6888 CDB[c0]: 00 00 00 00 00 00 00 00 08:05:47 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) ioctl$HIDIOCGRAWNAME(r0, 0x660c, 0x0) 08:05:47 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x8000}}) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x60c42) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101142) write$hidraw(r1, &(0x7f0000001180)='=', 0x3b000) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8cc62) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e200000000001000000000000000000000000001000"}) write$hidraw(r2, &(0x7f0000000000)="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", 0x800000) write$hidraw(0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) 08:05:47 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101841) write$hidraw(r0, &(0x7f0000000040)="83", 0xafff) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) 08:05:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x5, 0x822b01) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 08:05:47 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x1c000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000001600), 0x5, 0x48, 0x9) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5c9e2462eba512e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7b}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4008800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@flags={0x3, 0x8000}, @vmwrite={0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x595a}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xd0f02, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 08:05:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0xfda6) [ 243.985487][ T26] audit: type=1800 audit(1630051547.207:5): pid=9908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14127 res=0 errno=0 [ 244.094183][ T26] audit: type=1800 audit(1630051547.207:6): pid=9908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14127 res=0 errno=0 [ 244.122026][ C1] sd 0:0:1:0: tag#6904 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 244.132019][ C1] sd 0:0:1:0: tag#6904 CDB: Test Unit Ready 08:05:47 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x32, 0xe3, 0x2b, 0x10, 0xe66, 0x16, 0x18c7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0xd4, 0xc2}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$hid(0x3, 0x0, 0x0, 0x0) [ 244.137946][ C1] sd 0:0:1:0: tag#6904 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.147107][ C1] sd 0:0:1:0: tag#6904 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.156246][ C1] sd 0:0:1:0: tag#6904 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.165384][ C1] sd 0:0:1:0: tag#6904 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.174549][ C1] sd 0:0:1:0: tag#6904 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.183666][ C1] sd 0:0:1:0: tag#6904 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:05:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0xfda6) [ 244.193003][ C1] sd 0:0:1:0: tag#6904 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.202230][ C1] sd 0:0:1:0: tag#6904 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.211452][ C1] sd 0:0:1:0: tag#6904 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.220566][ C1] sd 0:0:1:0: tag#6904 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.229681][ C1] sd 0:0:1:0: tag#6904 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:05:47 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x7f}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 08:05:47 executing program 2: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000000c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc55, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1546, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 244.238923][ C1] sd 0:0:1:0: tag#6904 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.248029][ C1] sd 0:0:1:0: tag#6904 CDB[c0]: 00 00 00 00 00 00 00 00 [ 244.377213][ T26] audit: type=1804 audit(1630051547.267:7): pid=9910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name=2F726F6F742F73797A6B616C6C65722D746573746469723636363934313638372F73797A6B616C6C65722E6430345A41392F35312F48C7C060 dev="sda1" ino=14128 res=1 errno=0 [ 244.592327][ T26] audit: type=1804 audit(1630051547.287:8): pid=9919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name=2F726F6F742F73797A6B616C6C65722D746573746469723636363934313638372F73797A6B616C6C65722E6430345A41392F35312F48C7C060 dev="sda1" ino=14128 res=1 errno=0 [ 244.718096][ T8343] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:05:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000240)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 08:05:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0xfda6) [ 244.998041][ T8343] usb 4-1: Using ep0 maxpacket: 16 [ 245.048150][ T8576] usb 1-1: new high-speed USB device number 4 using dummy_hcd 08:05:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 08:05:48 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x1c000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000001600), 0x5, 0x48, 0x9) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5c9e2462eba512e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7b}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4008800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@flags={0x3, 0x8000}, @vmwrite={0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x595a}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xd0f02, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 08:05:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000070000000000000003000084"], &(0x7f0000000240)=""/4096, 0x7f, 0x1000, 0x8}, 0x20) 08:05:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0a"], 0xfda6) [ 245.288477][ T8343] usb 4-1: New USB device found, idVendor=0e66, idProduct=0016, bcdDevice=18.c7 [ 245.310418][ C0] sd 0:0:1:0: tag#6856 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 245.320398][ C0] sd 0:0:1:0: tag#6856 CDB: Test Unit Ready [ 245.326374][ C0] sd 0:0:1:0: tag#6856 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.335513][ C0] sd 0:0:1:0: tag#6856 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.344611][ C0] sd 0:0:1:0: tag#6856 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.353708][ C0] sd 0:0:1:0: tag#6856 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.362902][ C0] sd 0:0:1:0: tag#6856 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.372003][ C0] sd 0:0:1:0: tag#6856 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:05:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000140)=@ethtool_cmd={0xf}}) [ 245.381100][ C0] sd 0:0:1:0: tag#6856 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.390211][ C0] sd 0:0:1:0: tag#6856 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.391422][ T9984] BPF: (anon) type_id=0 bitfield_size=0 bits_offset=0 [ 245.399312][ C0] sd 0:0:1:0: tag#6856 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.399344][ C0] sd 0:0:1:0: tag#6856 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.399366][ C0] sd 0:0:1:0: tag#6856 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.399389][ C0] sd 0:0:1:0: tag#6856 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.399414][ C0] sd 0:0:1:0: tag#6856 CDB[c0]: 00 00 00 00 00 00 00 00 [ 245.405513][ T8343] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.408228][ T8576] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.437942][ T8343] usb 4-1: Product: syz [ 245.491007][ T9984] BPF: [ 245.506895][ T9984] BPF:Invalid type_id [ 245.531717][ T9984] BPF: [ 245.531717][ T9984] [ 245.541217][ T8343] usb 4-1: Manufacturer: syz [ 245.557914][ T8343] usb 4-1: SerialNumber: syz [ 245.563829][ T9984] BPF: (anon) type_id=0 bitfield_size=0 bits_offset=0 [ 245.565139][ T8343] usb 4-1: config 0 descriptor?? [ 245.602289][ T9984] BPF: [ 245.621730][ T9984] BPF:Invalid type_id [ 245.641243][ T8343] r8712u: register rtl8712_netdev_ops to netdev_ops 08:05:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'ipvlan1\x00', @ifru_mtu}) [ 245.656991][ T9984] BPF: [ 245.656991][ T9984] [ 245.683310][ T8343] usb 4-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 245.768382][ T8576] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.785530][ T8576] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.864658][ T8576] usb 1-1: Product: syz [ 245.878683][ T8343] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 245.884356][ T8576] usb 1-1: Manufacturer: syz [ 245.887762][ T8343] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 245.903289][ T8576] usb 1-1: SerialNumber: syz [ 245.910306][ T8343] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 245.965433][ T8343] usb 4-1: USB disconnect, device number 4 [ 246.011846][ T7] usb 4-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 246.032593][ T7] usb 4-1: Falling back to sysfs fallback for: rtlwifi/rtl8712u.bin [ 246.811738][ T7] usb 4-1: r8712u: Firmware request failed [ 247.067962][ T8576] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 247.084152][ T8576] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 247.114863][ T8576] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 247.274045][ T8343] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 247.297020][ T8576] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 08:05:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000340)) 08:05:50 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0a"], 0xfda6) [ 247.357868][ T8576] usb 1-1: USB disconnect, device number 4 [ 247.391481][ T8576] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 248.143521][ T8576] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 248.510953][ T8576] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.687726][ T8576] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.697154][ T8576] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.705407][ T8576] usb 1-1: Product: syz [ 248.709819][ T8576] usb 1-1: Manufacturer: syz [ 248.715017][ T8576] usb 1-1: SerialNumber: syz 08:05:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x16d, 0x0, 0x0, 0x1, [@typed={0xa1, 0x0, 0x0, 0x0, @binary="25d6d868ce355d7b9d1cd4f8b994d9c11443c6c2a4c9be303bca25342cad3f92a487d1085758d037d1462b3d9e5c3f230672b994a926520386988b575440e08dd39582206db8c956bed858d641d3e1dcfca036df919ccfbed5b1c320586f316130ae8733d90bd368f259612b456ae35eb2b114eaf4fe3dc189580c854ac214de3a7428744b06465d6b815cc1e69fa190bf5a02b9df8d9dc2209789ce60"}, @generic="7e3a38d0b451878157bb7e91b2e85cba40fe5880cde6e7bab1a870e0845aa939c09feed38db67966558dd035529076d909120acd4bf2726b118c318c095361848fbcd716259e4a95d3f863ef1b7a7cb30f658ba6bc86353307bbbcd589df2eebb0037a01cf36b08e225ed79a781ddb0297bccefd4b8ae313cca44e996e703d31ae43d16b248659de49f1dfdc7575d13cdd4dd99e44f324fa9a96f57d826f19cda9ea14aa7963a2073b4749e1045c89fc74756d0dd21ccc7da75e4deaa1253018ba3159f54e"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x95, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="d0633579a98bdff7a869e3c23404793f140be5e11a1b5e827f28", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="2f0365de22aaabe6310c5636efe7a661c551dfa6038f4fea478f405a9a59e7269c0d621d929b7c4ff6661c31a1b2189009fcaf25ac2c1d0def47396bf33ce664a3030e415135af764e3ebf9adfdcb15a85c30de2659cc8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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"]}, 0xec4}}, 0x80) 08:05:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xc, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x2, 0x0) 08:05:52 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x1c000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000001600), 0x5, 0x48, 0x9) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5c9e2462eba512e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7b}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4008800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@flags={0x3, 0x8000}, @vmwrite={0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x595a}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xd0f02, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 08:05:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, 0x0) 08:05:52 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0a"], 0xfda6) [ 248.857859][ T8576] cdc_ncm 1-1:1.0: bind() failure [ 248.923829][ T8576] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 248.974028][ T8576] cdc_ncm 1-1:1.1: bind() failure [ 248.991299][ C0] sd 0:0:1:0: tag#6858 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 249.001367][ C0] sd 0:0:1:0: tag#6858 CDB: Test Unit Ready [ 249.007308][ C0] sd 0:0:1:0: tag#6858 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.016410][ C0] sd 0:0:1:0: tag#6858 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.025509][ C0] sd 0:0:1:0: tag#6858 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.035162][ C0] sd 0:0:1:0: tag#6858 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.044280][ C0] sd 0:0:1:0: tag#6858 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.044310][ T8576] usb 1-1: USB disconnect, device number 5 [ 249.053493][ C0] sd 0:0:1:0: tag#6858 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.053524][ C0] sd 0:0:1:0: tag#6858 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.077413][ C0] sd 0:0:1:0: tag#6858 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.086554][ C0] sd 0:0:1:0: tag#6858 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.095699][ C0] sd 0:0:1:0: tag#6858 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.104816][ C0] sd 0:0:1:0: tag#6858 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.114011][ C0] sd 0:0:1:0: tag#6858 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:05:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:52 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:05:52 executing program 3: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000000c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 249.123116][ C0] sd 0:0:1:0: tag#6858 CDB[c0]: 00 00 00 00 00 00 00 00 08:05:52 executing program 0: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000d0f11a40ac053692a219bf0203010902220001000000000904000001031900000905000000000000000705884f66"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:05:52 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa200"], 0xfda6) 08:05:52 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:05:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000002c0)=""/174, 0xae}, {0x0}], 0x3}, 0x0) 08:05:52 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:05:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000001240)) 08:05:53 executing program 3: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000000c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 249.777659][ T8576] usb 1-1: new high-speed USB device number 6 using dummy_hcd 08:05:53 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:05:53 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa200"], 0xfda6) 08:05:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c9, &(0x7f0000000040), 0x4) 08:05:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000013e80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 08:05:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x60, 0x0, 0x0) [ 250.147836][ T8576] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 250.185603][ T8576] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 250.235874][ T8576] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 250.448126][ T8576] usb 1-1: New USB device found, idVendor=05ac, idProduct=9236, bcdDevice=19.a2 [ 250.462207][ T8576] usb 1-1: New USB device strings: Mfr=191, Product=2, SerialNumber=3 [ 250.480730][ T8576] usb 1-1: Product: syz [ 250.489506][ T8576] usb 1-1: Manufacturer: syz [ 250.499903][ T8576] usb 1-1: SerialNumber: syz [ 250.513222][ T8576] usb 1-1: config 0 descriptor?? [ 250.777731][ T8576] appledisplay 1-1:0.0: Error while getting initial brightness: -71 [ 250.800895][ T8576] appledisplay: probe of 1-1:0.0 failed with error -71 [ 250.851592][ T8576] usb 1-1: USB disconnect, device number 6 [ 251.537655][ T7] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 251.907630][ T7] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 251.925163][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 251.941043][ T7] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 252.127487][ T7] usb 1-1: New USB device found, idVendor=05ac, idProduct=9236, bcdDevice=19.a2 [ 252.136559][ T7] usb 1-1: New USB device strings: Mfr=191, Product=2, SerialNumber=3 [ 252.157306][ T7] usb 1-1: Product: syz [ 252.161500][ T7] usb 1-1: Manufacturer: syz [ 252.166110][ T7] usb 1-1: SerialNumber: syz [ 252.178362][ T7] usb 1-1: config 0 descriptor?? 08:05:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:05:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000002980)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07cc0aa200"], 0xfda6) 08:05:55 executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0x6d15df29e59f5f4d) 08:05:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local}}}], 0x20}}], 0x1, 0x0) 08:05:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000240)=""/240, 0x26, 0xf0, 0x1}, 0x20) [ 252.392995][ T7] appledisplay 1-1:0.0: Error while getting initial brightness: -71 [ 252.440474][ T7] appledisplay: probe of 1-1:0.0 failed with error -71 08:05:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) [ 252.530022][ T7] usb 1-1: USB disconnect, device number 7 08:05:55 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x0, 0x8}, 0xc) 08:05:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x1600bd75, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 08:05:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 08:05:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002540)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) 08:05:55 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x14, 0x0, 0x0) 08:05:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) 08:05:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6bf, &(0x7f0000000040)="ff208431", 0x4) 08:05:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/3, &(0x7f0000000080)=0x3) 08:05:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 08:05:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x9, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffedd, @remote}, 0x10) 08:05:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 08:05:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@local, @dev, @loopback}, 0xc) 08:05:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000000240)=""/240, 0x2f, 0xf0, 0x1}, 0x20) 08:05:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0xd, 0x0, 0x0) 08:05:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 08:05:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x16d, 0x0, 0x0, 0x1, [@typed={0xa1, 0x0, 0x0, 0x0, @binary="25d6d868ce355d7b9d1cd4f8b994d9c11443c6c2a4c9be303bca25342cad3f92a487d1085758d037d1462b3d9e5c3f230672b994a926520386988b575440e08dd39582206db8c956bed858d641d3e1dcfca036df919ccfbed5b1c320586f316130ae8733d90bd368f259612b456ae35eb2b114eaf4fe3dc189580c854ac214de3a7428744b06465d6b815cc1e69fa190bf5a02b9df8d9dc2209789ce60"}, @generic="7e3a38d0b451878157bb7e91b2e85cba40fe5880cde6e7bab1a870e0845aa939c09feed38db67966558dd035529076d909120acd4bf2726b118c318c095361848fbcd716259e4a95d3f863ef1b7a7cb30f658ba6bc86353307bbbcd589df2eebb0037a01cf36b08e225ed79a781ddb0297bccefd4b8ae313cca44e996e703d31ae43d16b248659de49f1dfdc7575d13cdd4dd99e44f324fa9a96f57d826f19cda9ea14aa7963a2073b4749e1045c89fc74756d0dd21ccc7da75e4deaa1253018ba3159f54e"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x95, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="d0633579a98bdff7a869e3c23404793f140be5e11a1b5e827f28", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="2f0365de22aaabe6310c5636efe7a661c551dfa6038f4fea478f405a9a59e7269c0d621d929b7c4ff6661c31a1b2189009fcaf25ac2c1d0def47396bf33ce664a3030e415135af764e3ebf9adfdcb15a85c30de2659cc8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="2df095c70619db6d1fb96d2bbe5af01289e1cbd66156687291b063c9fad7ea6d241a83ef5022ae2692493d5464bd93fff079b59b7c9ba1ddbdf1ec895f86728ed7165649f94887aa2d1a5c63a6ac32a2a6f8c56a1ffcac5fd6af881d7cc7663f9585545de970763b93684df46956e71a38233919c079b0161ec2f7742d0b5842815a1d41c0faa6395de97199d8bec7c4d88cc44b7ec33b6b4033c535c38ca9c6f84e1f407cabcba3697bb108d8d491b7dbee95e4754e1a0d01dec2d672a00b985df0e36ad6559cfe924af0732b922bb9f1597d7597df06e4c8deb498a4f1e67ea6783678f3f1cd54fe1cae3a456a07931b7d2e15a40d16469ed8cb713bb9269ae0faa649f411b0370e733cf58e4ab19e1563a024e964f075e53c9570c27b28ee5e14c5dea306a502e002ee95783da85691ab74613941018b9c081a7931b2963143e49eaf3613901f5f2d0ab933499a1c073bb95d85419169af8aa459d81b193f75c3c543127e4a9701fce0a1d7ad215c8e582837786b7bef708f753a50970035923543959796c4e86dfdfb2be2354ae3407613863b98933e7453d75474bc8d68b301d8df1be2f9b514cb12bdde2d706cfbfdc75f548790acbd84da338801b354c5af432b36d8bbc81a810d916d2bc8593155eec931d53e5dfbe01b69dd83ea5abc57389f2043c537f11f14a3804a53abd0861e3a0842db15e43f7648932d91a4a17d9ac0b1215d0dacba0a6d24544a3097901f5375121ea07e48df2f3175ae54a224a5f25999db3eb3a5d7754d74d6aeb16bf62a7b6bfb6d4f96b89cc5f5338739127c891590c45fdb5a346f1526d60ba359d1f3a39897242c690b52f0cf8fc70d9c02c07660aeb1231db562b4c82ea321419a269a7bf1db4864c6da78c11a45761148785a27910e39ade3daf8e496f1ae47d1bf30397382da5a875ab155c322fa97c00ccec342c058d1b77e00a65f3460796cf8dbc841d0649ce98f84456d05f14f5bb1d0cbc323150b7843896f1cec77fec803a4e7efd98a12f53a9dc56e49b44f96afc3d80e9b476c79f328a548c2e681a2b6635bae056ab755d82f2a114cfaf0c69be5d3e6459095484f1d25e46d9236610f0ecb2f5fec6f907d0e2feca7217bfaf6a81210b1ea6fbb0ac25c2ea0ad1f9a3dd15f7ea41c673d7b6734f37c27e8e4e91c49c0f989fdd0fe07cd894e05672821962cd76338a6cb70283cc0b60549a3c60454cfa598695e9a9ca16ea52baec1ec2467d694edb88d78deddb68cb7e7203d2c407ed2dd36fa3e182118acf0eb7382ba5bb22d165426158c8e15dad54df707d2c158d3afe513bba44b72ca5db3f4454e602cf24bfc2b8f991ae6d4f825bd7f76255f42cc443dc03ca5a1fb5e1987d31c4cba33b38a46c9db8aa4ae21bb935f9a69cf5dd7863dd86fe7a8afc0c7d5d247561683ef1fc1eeb0b60dfbc4bf60be985d10c2d17d743305a0960c4ac24f1b237680a4c96bc9d050d179a91cd66298e8c9934ae0f900fea8d6891efd10442ccbe7700b9105d9998eacb7ebf7e5bfba8097966fc3310bbec6bae0c3024522ec2cf85ea439ff46642b98722bcca028d942f439831d4314efc5726c5846259d19d823f44eee7799900f4af610c9d0a01a8500a68939c52ddaedb48c68f7ad119ca927adcd6896d3c0344ba951bf6c7588127fbb8d884ac33c3b629ab934a7409a9f6ae5853dba37038b33137f6760736ba6fc114f0f015fdf58c8bd0816924b57fa6701a7a7921fb58257eb180ca792e2fbad5af3e096643ead727c53f6f27ac4980eebaab75ee0ee2d330aa34680d4a4968a176e54a69dc2950fea6e7530b73c87da2d755fbb0cf97872a5885ca57320e6e69a95b042ae533f6cbdf1a8e5da077fd8a21e5cd5349ec317203d6d94c00805da83b8780bf9013fd66f9d6d9a9c22162f9c012618093be8d806dab3c9e008c0133def3a814f63890f0504612db036a5715326f3aec0221fb11a8ed3411c452ce9d4debda9825cec3eeba330630e727903a4c3f17640950fe030b351db972ee5692137ca3995da8dbd9aaeb9e78d0cb4e9e2f43453bbec78fc189f02d76d45ee6f107eee9b55d3a5f9d93f2d284c98d27c90ff089d7a3dbd0e5474ef36cf78977839dfdea2d037d69a04dc037f294c3daddb704707acf0cdc34c52a0edfa4c85f1e19b8fca19853a9ffd68563ac62304c37d636b803637dc7ce4e29332af2d62e61df9ba9c7b499f196e04a2e4798f6ca11a4d1ff60c8adde41bdfac3b4474704f357aa49aada4866cc6e0054266085f1b5d72d739faa9b74dd2345dcd59358027f16e7e9b4b0edb7fe5509d03e4037f40b8075a04519f3502b922dac4c6990038bb3320f4ac69f9a8d0189e186ee72d9cf566e496421009a32ae289ef1e8e09107268f4fc35074fefa433f873c8c426440e5a36119dc073ffe8664ee1c1cf00ee6dff374843805fe5545fc59ff04668e2bdfef5872c641e9b09a310ce42d1997906cac5367867f149774c2201d2789f4546a275b162058380ecc44978083ccbf93a63bb0a44e752677c80f9e18799b76b761e55c6cea4b94e1f64c8caa66c1f16138c64ca608eff9a84fa75df8aaa95638ec58bd952fea18a317aab34c6743dc694fbe48335b9fd593711d227ffdd825cf9ecd88589dad7900f0c60dae7fd92778ab21974fc8fb8a2bb4764140ae00fad9c50298a94c481800742f51023cbea19d568490957910cf2f46107b5cb4571a35717085492708019e63dac5e2173c1b0556d72dd9881e77841977c261234bda6119980fd371ddf56ca58fcd97c88d7643349db857426d079044a93fe186641531461adf86b63327a7327a1e1e51c2f3dc07ba777e418a2093f3a071e41bcd43d3cf74105cb874822fcc828b92fb8e2c07c11db0a8cf0c31d2ea6abd785bc26aded6fb777f6bce36b077f5866267509c7e965baaa9a739e928d4c8c146379e9b0161b29de081d9d530e733144572123ce436c675c112999a56735fad58004211936db029074027d49abd7fecc7385cf64f789b6f20ac37ad4f9664726fdecc00fdaf63250abd80b9c854f7914426cc62da757eda5d433ddef84a9266fa0906c0467f55e5594347527d2a09c4c293b95a61dfbb1b6f918dc47f9eb801366808f1f222ca76c874fcebaac9e65d55b925caf159034cc0c129cc5a7675be1ddfbc88f6b8e4d2c25a929899bdf0e5a98189ffc8734555a61640b0392124010c912b925a3a512e988edbccdebc82a25ac4bcd47a530f4760d1b76ec55f53cf07e56fcf11bb32278cbfff0ab837d886da785aa94ad25b8fbf856a138cbcd1f49ac8f58c7c5dfece60fb80fa8359d1bcfe6fcf2ef7adb51a146f96614a0317503bdf7676971b81ec96294a98569b0ae02114cfd5c7cf2e64678c76afacaa5b885662af145834d4f8597c3129939c131ee931d02d49c3fc192deab729097fa2e03bfd8cf55f232313fa375be0e6a30ddede3de5601004c79940f918eac39a4c79c2aac988f92f5813b91d0a9ec5459c66810f9f819d13ca0a3fc40f18a0111b36fb66b40f9003f1bc9908e93a4079d787facc7159ef7b597a4be319c1deaa294da9f09bcf6148f89e7cae27df2413e7061838bc20e921582ab6b7066fd6468ee3c5a6af1dfe0262e2b93ed71404452ceb97855ba303af639969e9b78f4f6177ca0d3e8d9bff55b1e235e2bd015606dae0466dccc19436c56d1ffb2c14ee23cbb5c8cba3a2ee7bbe11d288e1c62ddc8eba4bc9fb8e37a4cc3aaba25b2d72c158733bf37faebcb3469dd035c337179230bdffb6ff1daaa3ef7e9f936559fe6c6d694677dcd19efc61ec9af7bff8103c83e8625e2a712c1598f43683d1b254465055ef204f78ddd03dced968ddb3a8437703b22f9108f1849e88bfe0ba5a2529b80c354d109d210048c4c7c08dd77d97b26f6db7d98e750ede4effc6d7e184d2e0c180f19cc7c93560b2bd933596fbd87efbe1635b0d9f2c6468200a72977dec251d7e213aae53b3a820afb3a2a139cc93e4acfb61a076f15f23a3e30b219a79f33abb441e526bf88235e40c72514d4057114b973e460f34ab57f886a2e6227a07d78171f0170be5656dfbebb7fad170c6268a75902df5fdb32ee389f7a715819b869fab991d3969cc48faaaad13655b4832eb86acba711832f6133a594fe3f996cb86e5436b7b9972407a208de8b3d0296bc905a6c48f4416764c316909fb378ccfc7d8d4b18cbe023f1d812c384d6f26816abf061747fc34955b50188a5df3dbdd766133f94dc68ce804f10a5df64838a14e056a5a612d1966bf7ef987471077fe5ceaad28a1a822d8864bb7ce9482b1ceff7661accc80ceb1bbd68e092138424196aaec442cf7301d753a9937dd1a42a61d1da2d7c22dcde7e4aedc42b255038f5b50fb01b468ade82c9d2d4bab6201fe073c9dfdddb572de190dde410b768e0111d756af8f07d328062055c6fa098020103d92e94864101c24f24b8e3160649bcd39938e3068d06c5dca9e0bec326d231bfb5eacbcad033632b239ec74ed15556169129"]}, 0xec4}}, 0x0) 08:05:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000010c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 08:05:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 08:05:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, 0x0, 0x0) 08:05:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'ipvlan1\x00', @ifru_mtu}) 08:05:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 08:05:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)={0xec4, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@nested={0x16d, 0x0, 0x0, 0x1, [@typed={0xa1, 0x0, 0x0, 0x0, @binary="25d6d868ce355d7b9d1cd4f8b994d9c11443c6c2a4c9be303bca25342cad3f92a487d1085758d037d1462b3d9e5c3f230672b994a926520386988b575440e08dd39582206db8c956bed858d641d3e1dcfca036df919ccfbed5b1c320586f316130ae8733d90bd368f259612b456ae35eb2b114eaf4fe3dc189580c854ac214de3a7428744b06465d6b815cc1e69fa190bf5a02b9df8d9dc2209789ce60"}, @generic="7e3a38d0b451878157bb7e91b2e85cba40fe5880cde6e7bab1a870e0845aa939c09feed38db67966558dd035529076d909120acd4bf2726b118c318c095361848fbcd716259e4a95d3f863ef1b7a7cb30f658ba6bc86353307bbbcd589df2eebb0037a01cf36b08e225ed79a781ddb0297bccefd4b8ae313cca44e996e703d31ae43d16b248659de49f1dfdc7575d13cdd4dd99e44f324fa9a96f57d826f19cda9ea14aa7963a2073b4749e1045c89fc74756d0dd21ccc7da75e4deaa1253018ba3159f54e"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x95, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="d0633579a98bdff7a869e3c23404793f140be5e11a1b5e827f28", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="2f0365de22aaabe6310c5636efe7a661c551dfa6038f4fea478f405a9a59e7269c0d621d929b7c4ff6661c31a1b2189009fcaf25ac2c1d0def47396bf33ce664a3030e415135af764e3ebf9adfdcb15a85c30de2659cc8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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"]}, 0xec4}}, 0x0) 08:05:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)="9fd0", 0x2}], 0x1}}], 0x1, 0x0) 08:05:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r1, r0, 0xffffffffffffffc1, 0x0) 08:05:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0}, {r1}, {r2}], 0x3, 0xa87a) 08:05:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r0, 0x0, 0x0) 08:05:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x1500}]}, {0x0, [0x0, 0x0, 0x71]}}, &(0x7f0000000080)=""/194, 0x2d, 0xc2, 0x1}, 0x20) 08:05:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x45}]}}, &(0x7f0000000240)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 08:05:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, 0x0, 0x0) 08:05:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 08:05:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 08:05:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x5, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 08:05:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc"], 0x20}}, 0x0) 08:05:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}, {r1}, {r2}, {r3}], 0x4, 0xa87a) 08:05:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0) 08:05:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000040)=0xfe, 0x4) 08:05:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x60}}], 0x2, 0x0) 08:05:57 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:05:57 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:05:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x1, 0x0) 08:05:57 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="99bbd94de481a5a23537dfccdd6784363a6b3bb2af84e93c12dce1b8bbc42e815919145fb8af34f00f072a87e27d783397130a51ecb96f7910e251ececebf8cd6098878eb32cd0", 0x47, 0x8041, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r1, &(0x7f0000002900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002980)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="000000400000000007c1ac144e9c6300", @ANYRES32=r1, @ANYBLOB="0000000000000000000000004500001400000000002f9078ac1414bbac1e00"]}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'ip_vti0\x00', r3, 0x40, 0x40, 0xa6b, 0x9, {{0x1e, 0x4, 0x1, 0x13, 0x78, 0x66, 0x0, 0xff, 0x2f, 0x0, @loopback, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x5d, 0x3, 0x1, [{@multicast2, 0x5}, {@local, 0x7fff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}]}, @timestamp_prespec={0x44, 0xc, 0x8c, 0x3, 0x6, [{@broadcast, 0x4}]}, @ssrr={0x89, 0xb, 0xbc, [@dev={0xac, 0x14, 0x14, 0x1c}, @remote]}, @timestamp_prespec={0x44, 0x1c, 0xee, 0x3, 0x5, [{@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x48b5696d}, {@broadcast, 0x7ff}]}, @timestamp_prespec={0x44, 0x14, 0xc3, 0x3, 0x6, [{@private=0xa010100, 0x2}, {@multicast1, 0xffffffff}]}]}}}}}) 08:05:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000580)=""/4098, 0x2e, 0x1002, 0x4}, 0x20) 08:05:57 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x8}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 08:05:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 08:05:57 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x8}, 0x10) 08:05:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:05:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 08:05:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) [ 254.611628][T10357] xt_addrtype: ipv6 does not support BROADCAST matching 08:05:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 08:05:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x40) [ 254.759736][T10368] xt_addrtype: ipv6 does not support BROADCAST matching 08:05:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 08:05:58 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 08:05:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 08:05:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2041) 08:05:58 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1e, 0x0, 0x0) 08:05:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) 08:05:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x3) [ 255.056275][T10380] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:05:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x1c, 0x0, 0x8, {[@cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x2, 0x0) 08:05:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_hsr\x00', &(0x7f0000000080)=@ethtool_coalesce}) 08:05:58 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x1) 08:05:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc020660b, 0x0) 08:05:58 executing program 0: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) 08:05:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c9, 0x0, 0x0) 08:05:58 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:05:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) [ 255.478052][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.484430][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 08:05:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 08:05:58 executing program 4: socketpair$nbd(0x1, 0x4, 0x0, &(0x7f0000007040)) 08:05:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 08:05:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000680)=0x80) 08:05:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000001240)) 08:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}}) 08:05:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local}}}], 0x20}}], 0x1, 0x0) 08:05:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xec) 08:05:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 08:05:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, 0x0) 08:05:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:05:59 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) sendfile(r0, r0, 0x0, 0x7fff) 08:05:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="500000000206010200000000000000000000000005000400000000000900020073797a3000000000050005000a000000050001000600000016"], 0x50}}, 0x0) 08:05:59 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 08:05:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 08:05:59 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 08:05:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={&(0x7f0000000000)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}, @IFLA_AF_SPEC={0x4}]}, 0x38}}, 0x0) 08:05:59 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000005d48374122ffda879591c50442"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='virtiofs\x00', 0x204e0, 0x0) 08:05:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a2e5d3a2cbe456688f420424c5ffc5b2cb419653827ad348abd3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:05:59 executing program 2: io_setup(0x6, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 08:05:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) [ 256.650711][T10469] ======================================================= [ 256.650711][T10469] WARNING: The mand mount option has been deprecated and [ 256.650711][T10469] and is ignored by this kernel. Remove the mand [ 256.650711][T10469] option from the mount to silence this warning. [ 256.650711][T10469] ======================================================= [ 256.654251][T10470] libceph: resolve 'd' (ret=-3): failed 08:05:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x9167656cac105bad, 0x0, 0x0, {{{@in=@private, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@empty, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xea}}, 0xf8}}, 0x0) [ 256.706793][T10472] libceph: resolve 'd' (ret=-3): failed [ 256.712561][T10472] libceph: Failed to parse monitor IPs: -3 08:06:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @func_proto, @enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/153, 0x5b, 0x99, 0x1}, 0x20) [ 256.753347][T10470] libceph: Failed to parse monitor IPs: -3 08:06:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_getaddr={0x18, 0x16, 0x89cb9b783a4d0103}, 0x18}}, 0x0) 08:06:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 08:06:00 executing program 5: mq_unlink(&(0x7f0000000040)='?\xaa\xfb\x8a\x9f\x02\xc2\xd2}?\xcdN\x93\xe0QK\xd7\xd9L\xdb\xc2vm\x87^}v$\x18\xff\xf7>I\xb0\xae\xcd]\xbb\xbf<\xea\xea\xe9c0\xa4J\x00\v\xabb\x18\v#\x1a\x19\x83~\xa9\xcb\xc7\x80\xc4\xee\xf5\xf7UV_\xe80\x04bJ14\xbc3\xd4\xc9\xb4\xfb4>\x01\xc4\xa6\x8bU)N\x9b\xfc\xa6\x16E\xeb\x00a0\xac\x97,\xdf\xcb}\xb8\x0fS\xdc\x91\x93\x115t\xdd\xf5:\xf9\x17\xa1\xda\xda\xf6\xaa\xbb\xc1l\xbb\xf0\xe7$v\aqe\xfd3xD\xf1\xa5\xfe\r\xa46\xc8\xc5\xcf') 08:06:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000240)={'ip_vti0\x00', @ifru_addrs=@can}) 08:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:00 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 08:06:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$tcp_congestion(r0, 0x0, 0x0) 08:06:00 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5421, &(0x7f0000000100)={0xc03, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d82b0536"}, 0x0, 0x0, @planes=0x0}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 08:06:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 08:06:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)=@can, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/20}, {&(0x7f0000000300)=""/24}], 0x0, &(0x7f0000000440)=""/235}}, {{&(0x7f0000000380)=@ax25={{0x3, @netrom}, [@netrom, @default, @rose, @netrom, @null, @remote, @netrom, @null]}, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/250}, {&(0x7f0000000640)=""/130}, {&(0x7f0000000700)=""/136}], 0x0, &(0x7f0000000800)=""/129}}], 0x1, 0x0, 0x0) 08:06:00 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x656802, 0x0) 08:06:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) 08:06:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 08:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:00 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000300)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=[{0x28, 0x0, 0x0, "07340659bd74392a8c0f64a677faece13c"}], 0x28}, 0x15) r1 = socket$inet6(0xa, 0x3, 0x9d) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001900)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001940)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x21, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x1c, r3}) 08:06:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) [ 257.607020][ T8576] usb 1-1: new high-speed USB device number 8 using dummy_hcd 08:06:00 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x868c, 0x0) [ 257.977290][ T8576] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.994124][ T8576] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.026192][ T8576] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 258.041337][ T8576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.052885][ T8576] usb 1-1: config 0 descriptor?? [ 258.549482][ T8576] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 258.576353][ T8576] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input6 [ 258.681545][ T8576] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 258.762086][ T8576] usb 1-1: USB disconnect, device number 8 [ 259.565032][ T8343] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 259.966881][ T8343] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.978413][ T8343] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.988633][ T8343] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 259.998091][ T8343] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.008125][ T8343] usb 1-1: config 0 descriptor?? 08:06:03 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)={0x0, 0x3938700}) 08:06:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) 08:06:03 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0x8) 08:06:03 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 08:06:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000200)) [ 260.366915][ T8343] usbhid 1-1:0.0: can't add hid device: -71 [ 260.373215][ T8343] usbhid: probe of 1-1:0.0 failed with error -71 08:06:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/113, 0x71}], 0x1, 0x3, 0x0, 0x0) 08:06:03 executing program 3: r0 = epoll_create(0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create(0xc8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)) [ 260.423668][ T8343] usb 1-1: USB disconnect, device number 9 08:06:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) 08:06:03 executing program 1: r0 = epoll_create(0x8) r1 = epoll_create(0x802) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0xf0000014}) 08:06:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 08:06:03 executing program 3: clone(0x5282800, 0x0, 0x0, 0x0, 0x0) 08:06:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001900)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001940)={@mcast1, 0xfffffffd, r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000028c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) r4 = socket$inet6(0xa, 0x3, 0x9d) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000001900)={'batadv_slave_0\x00', 0x0}) getsockname(r1, &(0x7f0000000140)=@ieee802154={0x24, @long}, &(0x7f00000001c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001940)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x21, r6}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@private0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3f, 0x3, 0x401, 0x400, 0x7, 0x80000280, r6}) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @dev}, @generic={0x6, "c4794bca31ee6a799a1901885044"}, @isdn={0x22, 0x80, 0x40, 0x5, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vlan1\x00', 0x4, 0xf4a, 0x3}) 08:06:04 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 08:06:04 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000540)="7ccfa9d63cdff2e2c14901dbbb6a4e91", 0x10}], 0x2}}], 0x1, 0x0) 08:06:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x4, "dab3c434"}, &(0x7f0000000000)=0x28) 08:06:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x38}}, 0x0) 08:06:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:04 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x401, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x8000200c}) 08:06:04 executing program 5: r0 = getpid() capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)) 08:06:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x895f, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_addrs=@can}) 08:06:04 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000180)='blacklist\x00', 0x0, 0x0) 08:06:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x38}}, 0x0) [ 261.139606][T10657] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 08:06:04 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "74c014580d43ee2e93594045482df3d6e1fde8e28a402b7404e6983c00820cff5a0aa5b1e1d0d57afd4ee4830b085d0eae051c8c561f312fcdc99fb29a5727cf"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 08:06:04 executing program 2: perf_event_open(&(0x7f0000001ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:06:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 08:06:04 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="97", 0x1, 0xfffffffffffffffb) 08:06:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x38}}, 0x0) 08:06:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='O', 0x1, r1) 08:06:04 executing program 2: pkey_mprotect(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x1000004, 0xffffffffffffffff) 08:06:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)='1', 0x1}], 0x2de}, 0x801) 08:06:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000001c0)=@keyring) 08:06:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x38}}, 0x0) 08:06:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5}, @RTA_MULTIPATH={0xc, 0x9, {0x9}}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) 08:06:04 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000440)="745473bb32a7ce7a4a9f6afac7762916b8880277e3b11255628b043f6e9a2e61a77b1b23755c7d0c9d60cd6c1f0c330df7947f1e6499e375f0d2603af7bf2782bb36628f56c8274143d9be6394622128cf8c880c99d7e437769b678d35948ff737e117912cee31c53be481741c89e762d5263e14a0639200b2ee1c364183f27d65ca0cc370ee6e8fd77d2e650a14dc17cd9734e45e1f3bf6fd495a") 08:06:05 executing program 3: r0 = epoll_create1(0x0) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f00000000c0)={r0}) 08:06:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/key-users\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/72, 0x48}], 0x1, 0x0, 0x0, 0x0) 08:06:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_EXP={0x4}]}, 0x18}}, 0x0) 08:06:05 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 08:06:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000002580), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 08:06:05 executing program 1: clone(0x40800000, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:06:05 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 08:06:05 executing program 0: r0 = epoll_create(0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0xf0000005}) 08:06:05 executing program 3: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 08:06:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 08:06:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @generic={0x0, "c4794bca31ee6a799a1901885044"}, @isdn}) 08:06:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) 08:06:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 08:06:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 08:06:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001b80)={0x67446698, 0x0, 0x0, 0x0, 0x0, "fe3eaabc09524adb0ae9737836"}, 0x1d) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/28, 0x1c}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/223, 0xdf}], 0x1}}], 0x2, 0x0, &(0x7f0000001a80)={0x77359400}) 08:06:06 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="0f", 0x1) 08:06:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)=@getlink={0x34, 0x12, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/223, 0xe2}, {0x0, 0xfffffd57}, {&(0x7f00000000c0)=""/11, 0xb}], 0x3, &(0x7f0000000900)=[{&(0x7f0000000300)=""/119, 0x77}, {&(0x7f0000001d00)=""/4096, 0x1000}, {0x0, 0x4b}], 0x47, 0x0) 08:06:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002840)) 08:06:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:06 executing program 2: syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') 08:06:06 executing program 5: add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 08:06:06 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') 08:06:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 08:06:06 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast1}, 0x14) 08:06:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 08:06:06 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 08:06:06 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:06 executing program 0: r0 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) 08:06:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 08:06:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @remote}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xe8}]}}}], 0x38}, 0x0) 08:06:06 executing program 5: r0 = epoll_create(0x8) r1 = epoll_create(0xc8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)) 08:06:06 executing program 3: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x1) 08:06:06 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:06 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') 08:06:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000d80)="9a", 0x1}, {&(0x7f0000000dc0)="b4", 0x1}, {&(0x7f0000000e80)="db", 0x1}], 0x3}, 0x0) 08:06:06 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {}]}) 08:06:06 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffff0000, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x8000200c}) 08:06:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @private}, @generic={0x0, "718f9c2d931f9db926f6a39991f1"}}) 08:06:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) 08:06:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/138, 0x8a, 0x0) 08:06:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x1}) 08:06:07 executing program 5: clone(0x40d44000, &(0x7f0000000380)="cb7514370eb503d13e428e276c35a9e9ba0c5bb0aa81e4fae133cee6ac88892f5de39ade2b6f210c66c58b518a47be7c1f006c813f5d8df95562dc599c2df66af1ac54117ece9bd1df3237dbbba6a05dc6d7f8707df89fb03eceaa6d8f36", &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000240)="c2efd9596272acbd7d7a7bc81d21a32b30b465978e0c8486824c10d8b5e20543b614ae9a7b9f9831d3f32d609aa7c9e6b2856ead3f9fcb755fde2f8e38d5dc4d2fa6c181d78bbacd9ff1e299d7dcaa8c681014ed7f5c0e9ea2e16c8de7bc0dc419d264d4c0ba00700c011a3a097d5c9f6c7e128deed155f9aae67215318637c9b49a3f6dfd80d8f620f35dcf879c7f8c5ce3e911f5f5f8be4f4cd3eee05851ca930cc31e6da89a629e43e27319fa1baea0fc8cc4e54d8ad43705a7") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="3562fac0eeabe496f13bf04eb65e17a0bfa82c7fc09a704aa2ed1021d85c70251ac4e13a9d5a929b5d77b915798050566034dfa2bae6efcbd98c5da96f7ffc278c54fe17b7e685a07a5aa729c7e8d00732c701adb73bafb8ae83152d899d04dfa15308537b41020000000000000025bba5035d235349f8239a1ce96ba4faf6d953943b6d1fa2fbe247ab4af7ce736aa004a823c356a1791bc078ceb75ebb75a35d5c5856123af1e6a89461e3a22fb9f13021e924619da8ca414a60caba8bccc69ba0f9bb4408a43d8814cc78fc47ce2770e48ee998ae351f50eff13793d05f517aa0b176d2b62e0001788d6d69f4d2", 0xef}], 0x1}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), r1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x62, 0xedc0, 0xc, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x20, 0x100, 0x8000}}) 08:06:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 08:06:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 08:06:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:07 executing program 2: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) io_setup(0x1, &(0x7f0000000040)) 08:06:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000006c0)=@pppol2tp, 0x80, 0x0, 0x0, &(0x7f0000001ac0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 08:06:07 executing program 3: pselect6(0x40, &(0x7f0000002240), 0x0, 0x0, &(0x7f0000002300)={0x0, 0x3938700}, 0x0) 08:06:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001440)={0x20, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:06:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:07 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)) 08:06:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 08:06:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ip6_vti0\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x80000001}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 264.818737][T10936] x_tables: duplicate underflow at hook 3 08:06:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x204000, 0x0) fcntl$lock(r0, 0x0, 0x0) 08:06:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:08 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x105040, 0x0) 08:06:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 08:06:08 executing program 2: socket$inet(0x2, 0xa, 0x7b) 08:06:08 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffff0000, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x8000200c}) 08:06:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit={{0x14}}, @rthdrdstopts={{0x18}}, @flowinfo={{0x14}}], 0x48}, 0x0) 08:06:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x10, 0x0}, 0x0) 08:06:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006600), 0x8002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 08:06:08 executing program 5: io_setup(0x9109, &(0x7f0000000000)) 08:06:08 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='./file1\x00') 08:06:08 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000020c0), 0x8) read$FUSE(r0, 0x0, 0x0) 08:06:08 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) 08:06:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@dev}, 0x14) 08:06:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$int_out(r0, 0x5460, 0x0) 08:06:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000500)='net/igmp\x00') 08:06:08 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000010c0), 0x202, 0x0) 08:06:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 08:06:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/key-users\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/72, 0x48}], 0x1, 0x0, 0x0, 0xb) 08:06:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000001a40)=0x4, 0x4) 08:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @dev}}]}, 0x3c}}, 0x0) 08:06:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x6, @local}, 0x4a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bond_slave_0\x00'}) 08:06:09 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:06:09 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='Q', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='encrypted\x00', &(0x7f0000000800)) 08:06:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) [ 266.093897][T10996] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 08:06:09 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0x4f599fe0) 08:06:09 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001640)) 08:06:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) 08:06:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x4}, 0x40) 08:06:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000003f80)={0x0, 0x2, &(0x7f0000003e40)=@raw=[@map_val], &(0x7f0000003e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:06:09 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x0, @fd}) 08:06:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) 08:06:09 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, 0x0) 08:06:09 executing program 0: syz_open_dev$binderN(0x0, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) 08:06:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000200)=[@release], 0x0, 0x0, 0x0}) 08:06:09 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0)