forked to background, child pid 3058 no interfaces have a carrier [ 72.321847][ T3059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.368795][ T3059] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 95.143178][ T124] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2022/09/01 12:29:12 fuzzer started 2022/09/01 12:29:13 dialing manager at 10.128.0.169:43835 [ 105.220256][ T3485] cgroup: Unknown subsys name 'net' [ 105.343143][ T3485] cgroup: Unknown subsys name 'rlimit' 2022/09/01 12:29:14 syscalls: 3384 2022/09/01 12:29:14 code coverage: enabled 2022/09/01 12:29:14 comparison tracing: enabled 2022/09/01 12:29:14 extra coverage: enabled 2022/09/01 12:29:14 delay kcov mmap: enabled 2022/09/01 12:29:14 setuid sandbox: enabled 2022/09/01 12:29:14 namespace sandbox: enabled 2022/09/01 12:29:14 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/01 12:29:14 fault injection: enabled 2022/09/01 12:29:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/01 12:29:14 net packet injection: enabled 2022/09/01 12:29:14 net device setup: enabled 2022/09/01 12:29:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/01 12:29:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/01 12:29:14 USB emulation: enabled 2022/09/01 12:29:14 hci packet injection: enabled 2022/09/01 12:29:14 wifi device emulation: failed to parse kernel version (6.0.0-rc2-syzkaller-47469-ge23a6cc335d5) 2022/09/01 12:29:14 802.15.4 emulation: enabled 2022/09/01 12:29:14 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/01 12:29:14 fetching corpus: 50, signal 12903/16761 (executing program) 2022/09/01 12:29:14 fetching corpus: 100, signal 18726/24430 (executing program) 2022/09/01 12:29:14 fetching corpus: 150, signal 26333/33784 (executing program) 2022/09/01 12:29:14 fetching corpus: 200, signal 31114/40307 (executing program) 2022/09/01 12:29:14 fetching corpus: 250, signal 33988/44904 (executing program) 2022/09/01 12:29:14 fetching corpus: 300, signal 39053/51621 (executing program) 2022/09/01 12:29:14 fetching corpus: 350, signal 43848/58044 (executing program) 2022/09/01 12:29:15 fetching corpus: 400, signal 47652/63438 (executing program) 2022/09/01 12:29:15 fetching corpus: 450, signal 50185/67607 (executing program) 2022/09/01 12:29:15 fetching corpus: 500, signal 53488/72466 (executing program) 2022/09/01 12:29:15 fetching corpus: 550, signal 55590/76147 (executing program) 2022/09/01 12:29:15 fetching corpus: 600, signal 57127/79299 (executing program) 2022/09/01 12:29:15 fetching corpus: 650, signal 59557/83314 (executing program) 2022/09/01 12:29:15 fetching corpus: 700, signal 62908/88097 (executing program) 2022/09/01 12:29:15 fetching corpus: 750, signal 65334/92013 (executing program) 2022/09/01 12:29:15 fetching corpus: 800, signal 66551/94796 (executing program) 2022/09/01 12:29:15 fetching corpus: 850, signal 68455/98176 (executing program) 2022/09/01 12:29:15 fetching corpus: 900, signal 70153/101349 (executing program) 2022/09/01 12:29:15 fetching corpus: 950, signal 71798/104500 (executing program) 2022/09/01 12:29:15 fetching corpus: 1000, signal 73341/107476 (executing program) 2022/09/01 12:29:15 fetching corpus: 1050, signal 75120/110661 (executing program) 2022/09/01 12:29:15 fetching corpus: 1100, signal 76559/113557 (executing program) 2022/09/01 12:29:15 fetching corpus: 1150, signal 78346/116736 (executing program) 2022/09/01 12:29:15 fetching corpus: 1200, signal 80164/119963 (executing program) 2022/09/01 12:29:15 fetching corpus: 1250, signal 81810/122975 (executing program) 2022/09/01 12:29:16 fetching corpus: 1300, signal 84253/126685 (executing program) 2022/09/01 12:29:16 fetching corpus: 1350, signal 85610/129425 (executing program) 2022/09/01 12:29:16 fetching corpus: 1400, signal 86455/131743 (executing program) 2022/09/01 12:29:16 fetching corpus: 1450, signal 87894/134526 (executing program) 2022/09/01 12:29:16 fetching corpus: 1500, signal 89131/137124 (executing program) 2022/09/01 12:29:16 fetching corpus: 1550, signal 90893/140158 (executing program) 2022/09/01 12:29:16 fetching corpus: 1600, signal 92234/142815 (executing program) 2022/09/01 12:29:16 fetching corpus: 1650, signal 93486/145356 (executing program) 2022/09/01 12:29:16 fetching corpus: 1700, signal 94705/147853 (executing program) 2022/09/01 12:29:16 fetching corpus: 1750, signal 95682/150195 (executing program) 2022/09/01 12:29:16 fetching corpus: 1800, signal 96649/152459 (executing program) 2022/09/01 12:29:16 fetching corpus: 1850, signal 97469/154656 (executing program) 2022/09/01 12:29:16 fetching corpus: 1900, signal 99701/157955 (executing program) 2022/09/01 12:29:16 fetching corpus: 1950, signal 100918/160428 (executing program) 2022/09/01 12:29:16 fetching corpus: 2000, signal 102048/162831 (executing program) 2022/09/01 12:29:16 fetching corpus: 2050, signal 103765/165634 (executing program) 2022/09/01 12:29:16 fetching corpus: 2100, signal 104769/167833 (executing program) 2022/09/01 12:29:16 fetching corpus: 2150, signal 105934/170190 (executing program) 2022/09/01 12:29:16 fetching corpus: 2200, signal 107691/173077 (executing program) 2022/09/01 12:29:16 fetching corpus: 2250, signal 108605/175204 (executing program) 2022/09/01 12:29:17 fetching corpus: 2300, signal 110123/177817 (executing program) 2022/09/01 12:29:17 fetching corpus: 2350, signal 111080/179999 (executing program) 2022/09/01 12:29:17 fetching corpus: 2400, signal 112448/182482 (executing program) 2022/09/01 12:29:17 fetching corpus: 2450, signal 113436/184633 (executing program) 2022/09/01 12:29:17 fetching corpus: 2500, signal 114319/186662 (executing program) 2022/09/01 12:29:17 fetching corpus: 2550, signal 115528/188941 (executing program) 2022/09/01 12:29:17 fetching corpus: 2600, signal 116328/190979 (executing program) 2022/09/01 12:29:17 fetching corpus: 2650, signal 117824/193446 (executing program) 2022/09/01 12:29:17 fetching corpus: 2700, signal 118715/195529 (executing program) 2022/09/01 12:29:17 fetching corpus: 2750, signal 119409/197436 (executing program) 2022/09/01 12:29:17 fetching corpus: 2800, signal 120287/199450 (executing program) 2022/09/01 12:29:17 fetching corpus: 2850, signal 121552/201736 (executing program) 2022/09/01 12:29:17 fetching corpus: 2900, signal 122583/203818 (executing program) 2022/09/01 12:29:17 fetching corpus: 2950, signal 123314/205707 (executing program) 2022/09/01 12:29:17 fetching corpus: 3000, signal 124064/207632 (executing program) 2022/09/01 12:29:17 fetching corpus: 3050, signal 125333/209865 (executing program) 2022/09/01 12:29:17 fetching corpus: 3100, signal 126160/211813 (executing program) 2022/09/01 12:29:18 fetching corpus: 3150, signal 127338/214010 (executing program) 2022/09/01 12:29:18 fetching corpus: 3200, signal 127981/215811 (executing program) 2022/09/01 12:29:18 fetching corpus: 3250, signal 128668/217637 (executing program) 2022/09/01 12:29:18 fetching corpus: 3300, signal 129444/219479 (executing program) 2022/09/01 12:29:18 fetching corpus: 3350, signal 130055/221215 (executing program) 2022/09/01 12:29:18 fetching corpus: 3400, signal 131492/223444 (executing program) 2022/09/01 12:29:18 fetching corpus: 3450, signal 132479/225403 (executing program) 2022/09/01 12:29:18 fetching corpus: 3500, signal 133144/227111 (executing program) 2022/09/01 12:29:18 fetching corpus: 3550, signal 134422/229284 (executing program) 2022/09/01 12:29:18 fetching corpus: 3600, signal 135046/230978 (executing program) 2022/09/01 12:29:18 fetching corpus: 3650, signal 135681/232719 (executing program) 2022/09/01 12:29:18 fetching corpus: 3700, signal 136300/234368 (executing program) 2022/09/01 12:29:18 fetching corpus: 3750, signal 137105/236165 (executing program) 2022/09/01 12:29:18 fetching corpus: 3800, signal 137585/237747 (executing program) 2022/09/01 12:29:18 fetching corpus: 3850, signal 138212/239406 (executing program) 2022/09/01 12:29:18 fetching corpus: 3900, signal 138987/241179 (executing program) 2022/09/01 12:29:18 fetching corpus: 3950, signal 139900/243007 (executing program) 2022/09/01 12:29:19 fetching corpus: 4000, signal 140529/244637 (executing program) 2022/09/01 12:29:19 fetching corpus: 4050, signal 141015/246194 (executing program) 2022/09/01 12:29:19 fetching corpus: 4100, signal 141727/247889 (executing program) 2022/09/01 12:29:19 fetching corpus: 4150, signal 142613/249680 (executing program) 2022/09/01 12:29:19 fetching corpus: 4200, signal 143310/251359 (executing program) 2022/09/01 12:29:19 fetching corpus: 4250, signal 143694/252896 (executing program) 2022/09/01 12:29:19 fetching corpus: 4300, signal 144257/254476 (executing program) 2022/09/01 12:29:19 fetching corpus: 4350, signal 145070/256197 (executing program) 2022/09/01 12:29:19 fetching corpus: 4400, signal 145579/257750 (executing program) 2022/09/01 12:29:19 fetching corpus: 4450, signal 146179/259359 (executing program) 2022/09/01 12:29:19 fetching corpus: 4500, signal 146963/261066 (executing program) 2022/09/01 12:29:19 fetching corpus: 4550, signal 147394/262560 (executing program) 2022/09/01 12:29:19 fetching corpus: 4600, signal 148031/264156 (executing program) 2022/09/01 12:29:19 fetching corpus: 4650, signal 148579/265694 (executing program) 2022/09/01 12:29:19 fetching corpus: 4700, signal 149133/267201 (executing program) 2022/09/01 12:29:19 fetching corpus: 4750, signal 149568/268634 (executing program) 2022/09/01 12:29:19 fetching corpus: 4800, signal 150172/270196 (executing program) 2022/09/01 12:29:19 fetching corpus: 4850, signal 150792/271736 (executing program) 2022/09/01 12:29:19 fetching corpus: 4900, signal 151339/273195 (executing program) 2022/09/01 12:29:19 fetching corpus: 4950, signal 152161/274858 (executing program) 2022/09/01 12:29:20 fetching corpus: 5000, signal 152712/276388 (executing program) 2022/09/01 12:29:20 fetching corpus: 5050, signal 153534/277993 (executing program) 2022/09/01 12:29:20 fetching corpus: 5100, signal 154066/279488 (executing program) 2022/09/01 12:29:20 fetching corpus: 5150, signal 154616/280920 (executing program) 2022/09/01 12:29:20 fetching corpus: 5200, signal 155382/282511 (executing program) 2022/09/01 12:29:20 fetching corpus: 5250, signal 155766/283892 (executing program) 2022/09/01 12:29:20 fetching corpus: 5300, signal 156228/285315 (executing program) 2022/09/01 12:29:20 fetching corpus: 5350, signal 156609/286703 (executing program) 2022/09/01 12:29:20 fetching corpus: 5400, signal 157378/288256 (executing program) 2022/09/01 12:29:20 fetching corpus: 5450, signal 157720/289640 (executing program) 2022/09/01 12:29:20 fetching corpus: 5500, signal 158188/291048 (executing program) 2022/09/01 12:29:20 fetching corpus: 5550, signal 158681/292466 (executing program) 2022/09/01 12:29:20 fetching corpus: 5600, signal 159215/293910 (executing program) 2022/09/01 12:29:20 fetching corpus: 5650, signal 159854/295417 (executing program) 2022/09/01 12:29:20 fetching corpus: 5700, signal 160317/296826 (executing program) 2022/09/01 12:29:20 fetching corpus: 5750, signal 160886/298244 (executing program) 2022/09/01 12:29:20 fetching corpus: 5800, signal 161403/299633 (executing program) 2022/09/01 12:29:20 fetching corpus: 5850, signal 162053/301121 (executing program) 2022/09/01 12:29:21 fetching corpus: 5900, signal 162530/302487 (executing program) 2022/09/01 12:29:21 fetching corpus: 5950, signal 163024/303841 (executing program) 2022/09/01 12:29:21 fetching corpus: 6000, signal 163521/305155 (executing program) 2022/09/01 12:29:21 fetching corpus: 6050, signal 163992/306505 (executing program) 2022/09/01 12:29:21 fetching corpus: 6100, signal 164491/307861 (executing program) 2022/09/01 12:29:21 fetching corpus: 6150, signal 164934/309198 (executing program) 2022/09/01 12:29:21 fetching corpus: 6200, signal 166287/310869 (executing program) 2022/09/01 12:29:21 fetching corpus: 6250, signal 166785/312198 (executing program) 2022/09/01 12:29:21 fetching corpus: 6300, signal 167270/313498 (executing program) 2022/09/01 12:29:21 fetching corpus: 6350, signal 167721/314842 (executing program) 2022/09/01 12:29:21 fetching corpus: 6400, signal 168390/316235 (executing program) 2022/09/01 12:29:21 fetching corpus: 6450, signal 169082/317610 (executing program) 2022/09/01 12:29:21 fetching corpus: 6500, signal 169540/318909 (executing program) 2022/09/01 12:29:21 fetching corpus: 6550, signal 169973/320201 (executing program) 2022/09/01 12:29:21 fetching corpus: 6600, signal 170383/321474 (executing program) 2022/09/01 12:29:21 fetching corpus: 6650, signal 170778/322708 (executing program) 2022/09/01 12:29:22 fetching corpus: 6700, signal 171175/323971 (executing program) 2022/09/01 12:29:22 fetching corpus: 6750, signal 171558/325204 (executing program) 2022/09/01 12:29:22 fetching corpus: 6800, signal 172183/326497 (executing program) 2022/09/01 12:29:22 fetching corpus: 6850, signal 172618/327780 (executing program) 2022/09/01 12:29:22 fetching corpus: 6900, signal 173160/329040 (executing program) 2022/09/01 12:29:22 fetching corpus: 6950, signal 173635/330304 (executing program) 2022/09/01 12:29:22 fetching corpus: 7000, signal 174086/331528 (executing program) 2022/09/01 12:29:22 fetching corpus: 7050, signal 174659/332789 (executing program) 2022/09/01 12:29:22 fetching corpus: 7100, signal 175052/334013 (executing program) 2022/09/01 12:29:22 fetching corpus: 7150, signal 175414/335190 (executing program) 2022/09/01 12:29:22 fetching corpus: 7200, signal 175761/336380 (executing program) 2022/09/01 12:29:22 fetching corpus: 7250, signal 176164/337622 (executing program) 2022/09/01 12:29:22 fetching corpus: 7300, signal 176975/338928 (executing program) 2022/09/01 12:29:22 fetching corpus: 7350, signal 177647/340187 (executing program) 2022/09/01 12:29:22 fetching corpus: 7400, signal 177998/341369 (executing program) 2022/09/01 12:29:23 fetching corpus: 7450, signal 178483/342566 (executing program) 2022/09/01 12:29:23 fetching corpus: 7500, signal 178839/343749 (executing program) 2022/09/01 12:29:23 fetching corpus: 7550, signal 179329/344988 (executing program) 2022/09/01 12:29:23 fetching corpus: 7600, signal 179709/346231 (executing program) 2022/09/01 12:29:23 fetching corpus: 7650, signal 179991/347338 (executing program) 2022/09/01 12:29:23 fetching corpus: 7700, signal 180670/348561 (executing program) 2022/09/01 12:29:23 fetching corpus: 7750, signal 181018/349655 (executing program) 2022/09/01 12:29:23 fetching corpus: 7800, signal 181644/350819 (executing program) 2022/09/01 12:29:23 fetching corpus: 7850, signal 182014/351937 (executing program) 2022/09/01 12:29:23 fetching corpus: 7900, signal 182756/353146 (executing program) 2022/09/01 12:29:23 fetching corpus: 7950, signal 183176/354257 (executing program) 2022/09/01 12:29:23 fetching corpus: 8000, signal 183494/355382 (executing program) 2022/09/01 12:29:23 fetching corpus: 8050, signal 184133/356554 (executing program) 2022/09/01 12:29:23 fetching corpus: 8100, signal 184575/357741 (executing program) 2022/09/01 12:29:23 fetching corpus: 8150, signal 184994/358846 (executing program) 2022/09/01 12:29:23 fetching corpus: 8200, signal 185394/360025 (executing program) 2022/09/01 12:29:24 fetching corpus: 8250, signal 185826/361174 (executing program) 2022/09/01 12:29:24 fetching corpus: 8300, signal 186231/362326 (executing program) 2022/09/01 12:29:24 fetching corpus: 8350, signal 186556/363423 (executing program) 2022/09/01 12:29:24 fetching corpus: 8400, signal 186979/364511 (executing program) 2022/09/01 12:29:24 fetching corpus: 8450, signal 187406/365644 (executing program) 2022/09/01 12:29:24 fetching corpus: 8500, signal 187824/366727 (executing program) 2022/09/01 12:29:24 fetching corpus: 8550, signal 188251/367809 (executing program) 2022/09/01 12:29:24 fetching corpus: 8600, signal 188616/368923 (executing program) 2022/09/01 12:29:24 fetching corpus: 8650, signal 188958/369991 (executing program) 2022/09/01 12:29:24 fetching corpus: 8700, signal 189318/371089 (executing program) 2022/09/01 12:29:24 fetching corpus: 8750, signal 189620/372123 (executing program) 2022/09/01 12:29:24 fetching corpus: 8800, signal 190199/373249 (executing program) 2022/09/01 12:29:24 fetching corpus: 8850, signal 190502/374295 (executing program) 2022/09/01 12:29:24 fetching corpus: 8900, signal 191046/375404 (executing program) 2022/09/01 12:29:24 fetching corpus: 8950, signal 191449/376482 (executing program) 2022/09/01 12:29:24 fetching corpus: 9000, signal 191795/377536 (executing program) 2022/09/01 12:29:25 fetching corpus: 9050, signal 192169/378593 (executing program) 2022/09/01 12:29:25 fetching corpus: 9100, signal 192553/379666 (executing program) 2022/09/01 12:29:25 fetching corpus: 9150, signal 192984/380737 (executing program) 2022/09/01 12:29:25 fetching corpus: 9200, signal 193468/381808 (executing program) 2022/09/01 12:29:25 fetching corpus: 9250, signal 193815/382867 (executing program) 2022/09/01 12:29:25 fetching corpus: 9300, signal 194226/383900 (executing program) 2022/09/01 12:29:25 fetching corpus: 9350, signal 194662/384880 (executing program) 2022/09/01 12:29:25 fetching corpus: 9400, signal 194974/385877 (executing program) 2022/09/01 12:29:25 fetching corpus: 9450, signal 195362/386885 (executing program) 2022/09/01 12:29:25 fetching corpus: 9500, signal 195669/387892 (executing program) 2022/09/01 12:29:25 fetching corpus: 9550, signal 195976/388911 (executing program) 2022/09/01 12:29:25 fetching corpus: 9600, signal 196421/389938 (executing program) 2022/09/01 12:29:25 fetching corpus: 9650, signal 196811/390961 (executing program) 2022/09/01 12:29:25 fetching corpus: 9700, signal 197248/392015 (executing program) 2022/09/01 12:29:25 fetching corpus: 9750, signal 197599/393023 (executing program) 2022/09/01 12:29:25 fetching corpus: 9800, signal 197943/393968 (executing program) 2022/09/01 12:29:25 fetching corpus: 9850, signal 198299/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 9900, signal 198601/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 9950, signal 198960/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10000, signal 199294/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10050, signal 199808/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10100, signal 200153/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10150, signal 200588/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10200, signal 200891/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10250, signal 201292/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10300, signal 201673/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10350, signal 202069/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10400, signal 202545/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10450, signal 202846/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10500, signal 203348/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10550, signal 203774/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10600, signal 204014/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10650, signal 204405/393968 (executing program) 2022/09/01 12:29:26 fetching corpus: 10700, signal 204761/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 10750, signal 205199/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 10800, signal 205456/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 10850, signal 205761/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 10900, signal 206081/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 10950, signal 206496/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11000, signal 206849/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11050, signal 207145/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11100, signal 207489/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11150, signal 208032/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11200, signal 208325/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11250, signal 208649/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11300, signal 209051/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11350, signal 209284/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11400, signal 209901/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11450, signal 210111/393968 (executing program) 2022/09/01 12:29:27 fetching corpus: 11500, signal 210424/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11550, signal 210733/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11600, signal 211109/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11650, signal 211545/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11700, signal 211796/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11750, signal 212084/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11800, signal 212416/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11850, signal 212820/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11900, signal 213350/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 11950, signal 213636/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 12000, signal 213997/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 12050, signal 214316/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 12100, signal 214604/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 12150, signal 215384/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 12200, signal 215803/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 12250, signal 216097/393968 (executing program) 2022/09/01 12:29:28 fetching corpus: 12300, signal 216411/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12350, signal 216689/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12400, signal 217006/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12450, signal 217250/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12500, signal 217583/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12550, signal 217860/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12600, signal 218129/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12650, signal 218451/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12700, signal 219176/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12750, signal 219395/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12800, signal 219660/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12850, signal 220021/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12900, signal 220254/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 12950, signal 220514/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 13000, signal 220913/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 13050, signal 221299/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 13100, signal 221598/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 13150, signal 221828/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 13200, signal 222114/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 13250, signal 222364/393968 (executing program) 2022/09/01 12:29:29 fetching corpus: 13300, signal 222621/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13350, signal 222900/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13400, signal 223175/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13450, signal 223432/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13500, signal 223891/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13550, signal 224183/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13600, signal 224436/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13650, signal 224686/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13700, signal 224985/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13750, signal 225272/393968 (executing program) 2022/09/01 12:29:30 fetching corpus: 13800, signal 225607/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 13850, signal 225902/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 13900, signal 226215/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 13950, signal 226500/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 14000, signal 226927/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 14050, signal 227214/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 14100, signal 227486/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 14150, signal 227868/393970 (executing program) 2022/09/01 12:29:30 fetching corpus: 14200, signal 228103/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14250, signal 228403/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14300, signal 228712/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14350, signal 229091/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14400, signal 229370/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14450, signal 229636/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14500, signal 229866/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14550, signal 230131/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14600, signal 230358/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14650, signal 230539/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14700, signal 230750/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14750, signal 231045/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14800, signal 231285/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14850, signal 231473/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14900, signal 231718/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 14950, signal 232033/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 15000, signal 232408/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 15050, signal 232643/393970 (executing program) 2022/09/01 12:29:31 fetching corpus: 15100, signal 232867/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15150, signal 233151/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15200, signal 233412/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15250, signal 233577/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15300, signal 233783/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15350, signal 234021/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15400, signal 234252/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15450, signal 234522/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15500, signal 234754/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15550, signal 235002/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15600, signal 235227/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15650, signal 235435/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15700, signal 235626/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15750, signal 235783/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15800, signal 235967/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15850, signal 236241/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15900, signal 236707/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 15950, signal 236933/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 16000, signal 237250/393970 (executing program) 2022/09/01 12:29:32 fetching corpus: 16050, signal 237499/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16100, signal 238044/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16150, signal 238262/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16200, signal 238521/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16250, signal 238893/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16300, signal 239078/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16350, signal 239340/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16400, signal 239560/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16450, signal 239812/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16500, signal 240070/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16550, signal 240231/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16600, signal 240538/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16650, signal 240750/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16700, signal 241135/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16750, signal 241338/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16800, signal 241606/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16850, signal 241827/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16900, signal 242005/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 16950, signal 242245/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 17000, signal 242582/393970 (executing program) 2022/09/01 12:29:33 fetching corpus: 17050, signal 242849/393970 (executing program) 2022/09/01 12:29:34 fetching corpus: 17100, signal 243070/393970 (executing program) 2022/09/01 12:29:34 fetching corpus: 17150, signal 243291/393970 (executing program) 2022/09/01 12:29:34 fetching corpus: 17200, signal 243661/393970 (executing program) 2022/09/01 12:29:34 fetching corpus: 17250, signal 243852/393970 (executing program) 2022/09/01 12:29:34 fetching corpus: 17300, signal 244040/393970 (executing program) 2022/09/01 12:29:34 fetching corpus: 17350, signal 244233/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17400, signal 244421/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17450, signal 244636/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17500, signal 244845/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17550, signal 245111/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17600, signal 245323/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17650, signal 245535/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17700, signal 245768/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17750, signal 245952/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17800, signal 246218/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17850, signal 246467/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17900, signal 246708/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 17950, signal 246945/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 18000, signal 247226/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 18050, signal 247970/393971 (executing program) 2022/09/01 12:29:34 fetching corpus: 18100, signal 248392/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18150, signal 248647/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18200, signal 248900/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18250, signal 249135/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18300, signal 249379/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18350, signal 249571/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18400, signal 249772/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18450, signal 250017/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18500, signal 250223/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18550, signal 250426/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18600, signal 250619/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18650, signal 250807/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18700, signal 251082/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18750, signal 251331/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18800, signal 251576/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18850, signal 251752/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18900, signal 252016/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 18950, signal 252253/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 19000, signal 252411/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 19050, signal 252618/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 19100, signal 252846/393971 (executing program) 2022/09/01 12:29:35 fetching corpus: 19150, signal 253011/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19200, signal 253198/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19250, signal 253414/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19300, signal 253652/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19350, signal 253900/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19400, signal 254125/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19450, signal 254293/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19500, signal 254521/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19550, signal 254796/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19600, signal 255073/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19650, signal 255283/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19700, signal 255514/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19750, signal 255653/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19800, signal 255814/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19850, signal 256018/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19900, signal 256202/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 19950, signal 256353/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 20000, signal 256556/393971 (executing program) 2022/09/01 12:29:36 fetching corpus: 20050, signal 256842/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20100, signal 257080/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20150, signal 257288/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20200, signal 257481/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20250, signal 257688/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20300, signal 257978/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20350, signal 258251/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20400, signal 258559/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20450, signal 258791/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20500, signal 259017/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20550, signal 259224/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20600, signal 259518/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20650, signal 259715/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20700, signal 259922/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20750, signal 260133/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20800, signal 260315/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20850, signal 260524/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20900, signal 260740/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 20950, signal 260960/393971 (executing program) 2022/09/01 12:29:37 fetching corpus: 21000, signal 261194/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21050, signal 261363/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21100, signal 261593/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21150, signal 261821/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21200, signal 262002/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21250, signal 262187/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21300, signal 262441/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21350, signal 262653/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21400, signal 262910/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21450, signal 263120/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21500, signal 263412/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21550, signal 263633/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21600, signal 263853/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21650, signal 264058/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21700, signal 264295/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21750, signal 264707/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21800, signal 264873/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21850, signal 265054/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21900, signal 265232/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 21950, signal 265674/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 22000, signal 265873/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 22050, signal 266122/393971 (executing program) 2022/09/01 12:29:38 fetching corpus: 22100, signal 266337/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22150, signal 266644/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22200, signal 266835/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22250, signal 267080/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22300, signal 267329/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22350, signal 267483/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22400, signal 267635/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22450, signal 267946/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22500, signal 268137/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22550, signal 268352/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22600, signal 268646/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22650, signal 269020/393971 (executing program) 2022/09/01 12:29:39 fetching corpus: 22700, signal 269246/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 22750, signal 269425/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 22800, signal 269607/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 22850, signal 269753/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 22900, signal 269991/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 22950, signal 270255/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23000, signal 270443/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23050, signal 270666/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23100, signal 270812/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23150, signal 270967/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23200, signal 271142/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23250, signal 271356/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23300, signal 271571/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23350, signal 271736/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23400, signal 271906/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23450, signal 272109/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23500, signal 272325/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23550, signal 272622/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23600, signal 272795/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23650, signal 272973/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23700, signal 273156/393971 (executing program) 2022/09/01 12:29:40 fetching corpus: 23750, signal 273388/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 23800, signal 273595/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 23850, signal 273773/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 23900, signal 273991/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 23950, signal 274195/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24000, signal 274378/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24050, signal 274564/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24100, signal 274772/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24150, signal 274969/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24200, signal 275188/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24250, signal 275475/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24300, signal 275642/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24350, signal 275883/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24400, signal 276045/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24450, signal 276300/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24500, signal 276524/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24550, signal 276702/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24600, signal 276978/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24650, signal 277235/393971 (executing program) 2022/09/01 12:29:41 fetching corpus: 24700, signal 277428/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 24750, signal 278173/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 24800, signal 278385/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 24850, signal 278583/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 24900, signal 278735/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 24950, signal 278900/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25000, signal 279130/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25050, signal 279286/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25100, signal 279454/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25150, signal 279624/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25200, signal 279772/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25250, signal 279926/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25300, signal 280090/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25350, signal 280390/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25400, signal 280519/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25450, signal 280711/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25500, signal 280871/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25550, signal 281054/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25600, signal 281258/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25650, signal 281497/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25700, signal 281664/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25750, signal 281876/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25800, signal 282062/393971 (executing program) 2022/09/01 12:29:42 fetching corpus: 25850, signal 282246/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 25900, signal 282402/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 25950, signal 282691/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26000, signal 282867/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26050, signal 283179/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26100, signal 283372/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26150, signal 283630/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26200, signal 283810/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26250, signal 283986/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26300, signal 284196/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26350, signal 284384/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26400, signal 284588/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26450, signal 284773/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26500, signal 285153/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26550, signal 285297/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26600, signal 285525/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26650, signal 285677/393971 (executing program) 2022/09/01 12:29:43 fetching corpus: 26700, signal 285819/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 26750, signal 286033/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 26800, signal 286183/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 26850, signal 286355/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 26900, signal 286544/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 26950, signal 286738/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27000, signal 286877/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27050, signal 287173/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27100, signal 287415/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27150, signal 287580/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27200, signal 287794/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27250, signal 287957/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27300, signal 288125/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27350, signal 288359/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27400, signal 288544/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27450, signal 288735/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27500, signal 288948/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27550, signal 289116/393971 (executing program) 2022/09/01 12:29:44 fetching corpus: 27600, signal 289370/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 27650, signal 289616/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 27700, signal 289737/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 27750, signal 289911/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 27800, signal 290144/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 27850, signal 290316/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 27900, signal 290516/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 27950, signal 290719/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28000, signal 290847/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28050, signal 291069/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28100, signal 291329/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28150, signal 291518/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28200, signal 291711/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28250, signal 291973/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28300, signal 292267/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28350, signal 292434/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28400, signal 292599/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28450, signal 292771/393971 (executing program) 2022/09/01 12:29:45 fetching corpus: 28500, signal 292920/393972 (executing program) 2022/09/01 12:29:45 fetching corpus: 28550, signal 293154/393972 (executing program) 2022/09/01 12:29:45 fetching corpus: 28600, signal 293347/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 28650, signal 293766/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 28700, signal 293920/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 28750, signal 294074/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 28800, signal 294211/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 28850, signal 294381/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 28900, signal 294545/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 28950, signal 294771/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 29000, signal 294957/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 29050, signal 295197/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 29100, signal 295417/393972 (executing program) 2022/09/01 12:29:46 fetching corpus: 29150, signal 295627/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29200, signal 295781/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29250, signal 295917/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29300, signal 296068/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29350, signal 296345/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29400, signal 296504/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29450, signal 296747/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29500, signal 296922/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29550, signal 297096/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29600, signal 297284/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29650, signal 297457/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29700, signal 297869/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29750, signal 298033/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29800, signal 298180/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29850, signal 298359/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29900, signal 298612/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 29950, signal 298762/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 30000, signal 298941/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 30050, signal 299103/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 30100, signal 299280/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 30150, signal 299431/393972 (executing program) 2022/09/01 12:29:47 fetching corpus: 30200, signal 299593/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30250, signal 299727/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30300, signal 299851/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30350, signal 299993/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30400, signal 300151/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30450, signal 300302/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30500, signal 300518/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30550, signal 300703/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30600, signal 300881/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30650, signal 301109/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30700, signal 301290/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30750, signal 301458/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30800, signal 301598/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30850, signal 301859/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30900, signal 302053/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 30950, signal 302205/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 31000, signal 302485/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 31050, signal 302676/393972 (executing program) 2022/09/01 12:29:48 fetching corpus: 31100, signal 302839/393974 (executing program) 2022/09/01 12:29:48 fetching corpus: 31150, signal 302983/393974 (executing program) 2022/09/01 12:29:48 fetching corpus: 31200, signal 303112/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31250, signal 303275/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31300, signal 303411/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31350, signal 303588/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31400, signal 303760/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31450, signal 303931/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31500, signal 304068/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31550, signal 304230/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31600, signal 304404/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31650, signal 304558/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31700, signal 304681/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31750, signal 304835/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31800, signal 304981/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31850, signal 305192/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31900, signal 305326/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 31950, signal 305523/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 32000, signal 305680/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 32050, signal 305909/393974 (executing program) 2022/09/01 12:29:49 fetching corpus: 32100, signal 306065/393974 (executing program) 2022/09/01 12:29:50 fetching corpus: 32150, signal 306268/393974 (executing program) 2022/09/01 12:29:50 fetching corpus: 32200, signal 306453/393974 (executing program) 2022/09/01 12:29:50 fetching corpus: 32250, signal 306607/393974 (executing program) 2022/09/01 12:29:50 fetching corpus: 32300, signal 306788/393974 (executing program) 2022/09/01 12:29:50 fetching corpus: 32350, signal 306904/393974 (executing program) 2022/09/01 12:29:50 fetching corpus: 32400, signal 307036/393974 (executing program) 2022/09/01 12:29:50 fetching corpus: 32450, signal 307190/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32500, signal 307384/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32550, signal 307566/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32600, signal 307733/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32650, signal 307861/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32700, signal 307975/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32750, signal 308118/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32800, signal 308350/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32850, signal 308475/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32900, signal 308593/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 32950, signal 308779/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 33000, signal 308912/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 33050, signal 309078/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 33100, signal 309309/393975 (executing program) 2022/09/01 12:29:50 fetching corpus: 33150, signal 309505/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33200, signal 309688/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33250, signal 309828/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33300, signal 309993/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33350, signal 310106/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33400, signal 310306/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33450, signal 310512/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33500, signal 310630/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33550, signal 310780/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33600, signal 310942/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33650, signal 311098/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33700, signal 311235/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33750, signal 311363/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33800, signal 311564/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33850, signal 311697/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33900, signal 311778/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 33950, signal 311972/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 34000, signal 312134/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 34050, signal 312246/393975 (executing program) 2022/09/01 12:29:51 fetching corpus: 34100, signal 312396/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34150, signal 312540/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34200, signal 312690/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34250, signal 312877/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34300, signal 313098/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34350, signal 313235/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34400, signal 313398/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34450, signal 313554/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34500, signal 313683/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34550, signal 313851/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34600, signal 314050/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34650, signal 314238/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34700, signal 314340/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34750, signal 314513/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34800, signal 314728/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34850, signal 314845/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34900, signal 314973/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 34950, signal 315187/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 35000, signal 315323/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 35050, signal 315478/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 35100, signal 315697/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 35150, signal 315825/393975 (executing program) 2022/09/01 12:29:52 fetching corpus: 35200, signal 315951/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35250, signal 316125/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35300, signal 316267/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35350, signal 316421/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35400, signal 316555/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35450, signal 316677/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35500, signal 316830/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35550, signal 316966/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35600, signal 317119/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35650, signal 317334/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35700, signal 317472/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35750, signal 317718/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35800, signal 317880/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35850, signal 317979/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35900, signal 318184/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 35950, signal 318312/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 36000, signal 318488/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 36050, signal 318680/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 36100, signal 318783/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 36150, signal 318964/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 36200, signal 319071/393975 (executing program) 2022/09/01 12:29:53 fetching corpus: 36250, signal 319208/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36300, signal 319369/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36350, signal 319543/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36400, signal 319706/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36450, signal 319828/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36500, signal 319985/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36550, signal 320147/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36600, signal 320375/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36650, signal 320508/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36700, signal 320813/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36750, signal 320920/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36800, signal 321046/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36850, signal 321180/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36900, signal 321341/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 36950, signal 321494/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 37000, signal 321644/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 37050, signal 321796/393975 (executing program) 2022/09/01 12:29:54 fetching corpus: 37100, signal 321927/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37150, signal 322079/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37200, signal 322293/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37250, signal 322462/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37300, signal 322607/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37350, signal 322747/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37400, signal 322878/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37450, signal 323045/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37500, signal 323248/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37550, signal 323485/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37600, signal 323640/393975 (executing program) [ 146.352622][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.359752][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/01 12:29:55 fetching corpus: 37650, signal 323835/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37700, signal 323951/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37750, signal 324179/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37800, signal 324303/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37850, signal 324437/393975 (executing program) 2022/09/01 12:29:55 fetching corpus: 37900, signal 324588/393976 (executing program) 2022/09/01 12:29:55 fetching corpus: 37950, signal 324709/393976 (executing program) 2022/09/01 12:29:55 fetching corpus: 38000, signal 324854/393976 (executing program) 2022/09/01 12:29:55 fetching corpus: 38050, signal 324980/393976 (executing program) 2022/09/01 12:29:55 fetching corpus: 38100, signal 325125/393976 (executing program) 2022/09/01 12:29:55 fetching corpus: 38150, signal 325277/393976 (executing program) 2022/09/01 12:29:55 fetching corpus: 38200, signal 325437/393976 (executing program) 2022/09/01 12:29:55 fetching corpus: 38250, signal 325559/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38300, signal 325715/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38350, signal 325856/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38400, signal 325980/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38450, signal 326122/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38500, signal 326258/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38550, signal 326416/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38600, signal 326556/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38650, signal 326698/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38700, signal 326835/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38750, signal 326978/393976 (executing program) 2022/09/01 12:29:56 fetching corpus: 38800, signal 327154/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 38850, signal 327282/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 38900, signal 327446/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 38950, signal 327587/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 39000, signal 327771/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 39050, signal 327908/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 39100, signal 328062/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 39150, signal 328211/393978 (executing program) 2022/09/01 12:29:56 fetching corpus: 39200, signal 328364/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39250, signal 328486/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39300, signal 328686/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39350, signal 328844/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39400, signal 329014/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39450, signal 329163/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39500, signal 329302/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39550, signal 329430/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39600, signal 329560/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39650, signal 329706/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39700, signal 329844/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39750, signal 329957/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39800, signal 330133/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39850, signal 330255/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39900, signal 330387/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 39950, signal 330525/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 40000, signal 330658/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 40050, signal 330757/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 40100, signal 330934/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 40150, signal 331036/393978 (executing program) 2022/09/01 12:29:57 fetching corpus: 40200, signal 331176/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40250, signal 331282/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40300, signal 331425/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40350, signal 331586/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40400, signal 331721/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40450, signal 331850/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40500, signal 331954/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40550, signal 332092/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40600, signal 332224/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40650, signal 332438/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40700, signal 332586/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40750, signal 332722/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40800, signal 332851/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40850, signal 332983/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40900, signal 333198/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 40950, signal 333334/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 41000, signal 333523/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 41050, signal 333671/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 41100, signal 333779/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 41150, signal 333939/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 41200, signal 334061/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 41250, signal 334210/393978 (executing program) 2022/09/01 12:29:58 fetching corpus: 41300, signal 334346/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41350, signal 334484/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41400, signal 334648/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41450, signal 334811/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41500, signal 335051/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41550, signal 335171/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41600, signal 335297/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41650, signal 335409/393978 (executing program) 2022/09/01 12:29:59 fetching corpus: 41700, signal 335553/393979 (executing program) 2022/09/01 12:29:59 fetching corpus: 41750, signal 335775/393979 (executing program) 2022/09/01 12:29:59 fetching corpus: 41800, signal 335897/393979 (executing program) 2022/09/01 12:29:59 fetching corpus: 41850, signal 335998/393979 (executing program) 2022/09/01 12:29:59 fetching corpus: 41900, signal 336131/393979 (executing program) 2022/09/01 12:29:59 fetching corpus: 41950, signal 336272/393979 (executing program) 2022/09/01 12:29:59 fetching corpus: 42000, signal 336409/393979 (executing program) 2022/09/01 12:29:59 fetching corpus: 42050, signal 336531/393980 (executing program) 2022/09/01 12:29:59 fetching corpus: 42100, signal 336661/393980 (executing program) 2022/09/01 12:29:59 fetching corpus: 42150, signal 336755/393980 (executing program) 2022/09/01 12:29:59 fetching corpus: 42200, signal 336872/393980 (executing program) 2022/09/01 12:29:59 fetching corpus: 42250, signal 337290/393980 (executing program) 2022/09/01 12:29:59 fetching corpus: 42300, signal 337393/393980 (executing program) 2022/09/01 12:29:59 fetching corpus: 42350, signal 337519/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42400, signal 337686/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42450, signal 337838/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42500, signal 338167/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42550, signal 338308/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42600, signal 338449/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42650, signal 338557/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42700, signal 338680/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42750, signal 338789/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42800, signal 338973/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42850, signal 339148/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42900, signal 339270/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 42950, signal 339378/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 43000, signal 339516/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 43050, signal 339689/393980 (executing program) 2022/09/01 12:30:00 fetching corpus: 43100, signal 339823/393980 (executing program) 2022/09/01 12:30:01 fetching corpus: 43150, signal 339946/393980 (executing program) 2022/09/01 12:30:01 fetching corpus: 43200, signal 340038/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43250, signal 340181/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43300, signal 340332/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43350, signal 340455/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43400, signal 340563/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43450, signal 340702/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43500, signal 340854/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43550, signal 340987/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43600, signal 341123/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43650, signal 341267/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43700, signal 341404/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43750, signal 341562/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43800, signal 341692/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43850, signal 341832/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43900, signal 342692/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 43950, signal 342784/393981 (executing program) 2022/09/01 12:30:01 fetching corpus: 44000, signal 342924/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44050, signal 343050/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44100, signal 343169/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44150, signal 343288/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44200, signal 343402/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44250, signal 344273/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44300, signal 344409/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44350, signal 344554/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44400, signal 344661/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44450, signal 344787/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44500, signal 344889/393981 (executing program) 2022/09/01 12:30:02 fetching corpus: 44550, signal 345019/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44600, signal 345158/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44650, signal 345289/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44700, signal 345399/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44750, signal 345516/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44800, signal 345665/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44850, signal 345773/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44900, signal 345911/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 44950, signal 346021/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 45000, signal 346160/393982 (executing program) 2022/09/01 12:30:02 fetching corpus: 45050, signal 346277/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45100, signal 346396/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45150, signal 346508/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45200, signal 346647/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45250, signal 346797/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45300, signal 346912/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45350, signal 347056/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45400, signal 347220/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45450, signal 347328/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45500, signal 347468/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45550, signal 347596/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45600, signal 347758/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45650, signal 347954/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45700, signal 348062/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45750, signal 348181/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45800, signal 348345/393982 (executing program) 2022/09/01 12:30:03 fetching corpus: 45850, signal 348446/393982 (executing program) 2022/09/01 12:30:04 fetching corpus: 45900, signal 348589/393982 (executing program) 2022/09/01 12:30:04 fetching corpus: 45950, signal 348706/393984 (executing program) 2022/09/01 12:30:04 fetching corpus: 46000, signal 348846/393984 (executing program) 2022/09/01 12:30:04 fetching corpus: 46050, signal 348978/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46100, signal 349152/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46150, signal 349267/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46200, signal 349407/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46250, signal 349495/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46300, signal 349689/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46350, signal 349809/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46400, signal 350219/393986 (executing program) 2022/09/01 12:30:04 fetching corpus: 46450, signal 350323/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46500, signal 350445/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46550, signal 350606/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46600, signal 350755/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46650, signal 350908/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46700, signal 351039/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46750, signal 351198/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46800, signal 351316/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46850, signal 351430/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46900, signal 351572/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 46950, signal 351740/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 47000, signal 351893/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 47050, signal 352037/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 47100, signal 352121/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 47150, signal 352272/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 47200, signal 352395/393986 (executing program) 2022/09/01 12:30:05 fetching corpus: 47250, signal 352535/393987 (executing program) 2022/09/01 12:30:05 fetching corpus: 47300, signal 352704/393987 (executing program) 2022/09/01 12:30:05 fetching corpus: 47350, signal 352811/393987 (executing program) 2022/09/01 12:30:05 fetching corpus: 47400, signal 352937/393987 (executing program) 2022/09/01 12:30:05 fetching corpus: 47450, signal 353127/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47500, signal 353262/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47550, signal 353391/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47600, signal 353518/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47650, signal 353635/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47700, signal 353770/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47750, signal 353897/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47800, signal 354007/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47850, signal 354097/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47900, signal 354215/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 47950, signal 354323/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48000, signal 354496/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48050, signal 354584/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48100, signal 354695/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48150, signal 354810/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48200, signal 354940/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48250, signal 355078/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48300, signal 355191/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48350, signal 355302/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48400, signal 355413/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48450, signal 355545/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48500, signal 355658/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48550, signal 355791/393987 (executing program) 2022/09/01 12:30:06 fetching corpus: 48600, signal 355929/393987 (executing program) 2022/09/01 12:30:07 fetching corpus: 48650, signal 356177/393987 (executing program) 2022/09/01 12:30:07 fetching corpus: 48700, signal 356309/393987 (executing program) 2022/09/01 12:30:07 fetching corpus: 48750, signal 356423/393987 (executing program) 2022/09/01 12:30:07 fetching corpus: 48800, signal 356519/393987 (executing program) 2022/09/01 12:30:07 fetching corpus: 48850, signal 356625/393987 (executing program) 2022/09/01 12:30:07 fetching corpus: 48900, signal 356746/393987 (executing program) 2022/09/01 12:30:07 fetching corpus: 48950, signal 356855/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49000, signal 357029/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49050, signal 357169/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49100, signal 357277/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49150, signal 357376/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49200, signal 357530/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49250, signal 357664/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49300, signal 357772/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49350, signal 357904/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49400, signal 358022/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49450, signal 358146/393988 (executing program) 2022/09/01 12:30:07 fetching corpus: 49500, signal 358266/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49550, signal 358431/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49600, signal 358526/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49650, signal 358673/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49700, signal 358787/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49750, signal 358896/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49800, signal 359017/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49850, signal 359109/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49900, signal 359318/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 49950, signal 359444/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50000, signal 359570/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50050, signal 359709/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50100, signal 359838/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50150, signal 360002/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50200, signal 360152/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50250, signal 360294/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50300, signal 360419/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50350, signal 360565/393988 (executing program) 2022/09/01 12:30:08 fetching corpus: 50400, signal 360700/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50450, signal 360815/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50500, signal 360952/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50550, signal 361092/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50600, signal 361216/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50650, signal 361323/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50700, signal 361438/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50750, signal 361546/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50800, signal 361636/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50850, signal 361723/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50900, signal 361832/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 50950, signal 361946/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51000, signal 362062/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51050, signal 362150/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51100, signal 362282/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51150, signal 362421/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51200, signal 362539/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51250, signal 362656/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51300, signal 362759/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51350, signal 362886/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51400, signal 362996/393988 (executing program) 2022/09/01 12:30:09 fetching corpus: 51450, signal 363139/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51500, signal 363277/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51550, signal 363389/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51600, signal 363509/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51650, signal 363655/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51700, signal 363797/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51750, signal 363929/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51800, signal 364047/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51850, signal 364185/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51900, signal 364337/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 51950, signal 364446/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52000, signal 364541/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52050, signal 364636/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52100, signal 364790/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52150, signal 364946/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52200, signal 365073/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52250, signal 365212/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52300, signal 365323/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52350, signal 365449/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52400, signal 365594/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52450, signal 365685/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52500, signal 365794/393988 (executing program) 2022/09/01 12:30:10 fetching corpus: 52550, signal 365925/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52600, signal 366063/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52650, signal 366170/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52700, signal 366295/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52750, signal 366394/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52800, signal 366552/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52850, signal 366661/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52900, signal 366774/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 52950, signal 366945/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 53000, signal 367043/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 53050, signal 367168/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 53100, signal 367288/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 53150, signal 367390/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 53200, signal 367516/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 53250, signal 367637/393988 (executing program) 2022/09/01 12:30:11 fetching corpus: 53300, signal 367751/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53350, signal 367844/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53400, signal 367967/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53450, signal 368070/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53500, signal 368183/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53550, signal 368322/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53600, signal 368427/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53650, signal 368528/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53700, signal 368636/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53750, signal 368744/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53800, signal 368833/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53850, signal 368921/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53900, signal 368995/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 53950, signal 369084/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 54000, signal 369205/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 54050, signal 369306/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 54100, signal 369400/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 54150, signal 369524/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 54200, signal 369661/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 54250, signal 369849/393988 (executing program) 2022/09/01 12:30:12 fetching corpus: 54300, signal 369944/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54350, signal 370053/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54400, signal 370161/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54450, signal 370263/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54500, signal 370393/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54550, signal 370495/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54600, signal 370625/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54650, signal 370709/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54700, signal 370810/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54750, signal 370905/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54800, signal 371025/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54850, signal 371129/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54900, signal 371278/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 54950, signal 371391/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55000, signal 371524/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55050, signal 371624/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55100, signal 371733/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55150, signal 371824/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55200, signal 371989/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55250, signal 372075/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55300, signal 372166/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55350, signal 372265/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55400, signal 372374/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55450, signal 372488/393988 (executing program) 2022/09/01 12:30:13 fetching corpus: 55500, signal 372606/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55550, signal 372799/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55600, signal 372940/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55650, signal 373071/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55700, signal 373161/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55750, signal 373286/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55800, signal 373402/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55850, signal 373500/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55900, signal 373600/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 55950, signal 373720/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56000, signal 373848/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56050, signal 373966/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56100, signal 374081/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56150, signal 374187/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56200, signal 374300/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56250, signal 374391/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56300, signal 374487/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56350, signal 374598/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56400, signal 374708/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56450, signal 374832/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56500, signal 374940/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56550, signal 375099/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56600, signal 375202/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56650, signal 375313/393988 (executing program) 2022/09/01 12:30:14 fetching corpus: 56700, signal 375448/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 56750, signal 375560/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 56800, signal 375702/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 56850, signal 375813/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 56900, signal 375907/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 56950, signal 376013/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57000, signal 376082/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57050, signal 376246/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57100, signal 376337/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57150, signal 376487/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57200, signal 376619/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57250, signal 376739/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57300, signal 376900/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57350, signal 376990/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57400, signal 377127/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57450, signal 377226/393988 (executing program) 2022/09/01 12:30:15 fetching corpus: 57500, signal 377331/393988 (executing program) 2022/09/01 12:30:16 fetching corpus: 57550, signal 377410/393988 (executing program) 2022/09/01 12:30:16 fetching corpus: 57600, signal 377610/393988 (executing program) 2022/09/01 12:30:16 fetching corpus: 57650, signal 377709/393988 (executing program) 2022/09/01 12:30:16 fetching corpus: 57700, signal 377861/393988 (executing program) 2022/09/01 12:30:16 fetching corpus: 57750, signal 377951/393988 (executing program) 2022/09/01 12:30:16 fetching corpus: 57776, signal 378022/393988 (executing program) 2022/09/01 12:30:16 fetching corpus: 57776, signal 378022/393988 (executing program) 2022/09/01 12:30:19 starting 6 fuzzer processes 12:30:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5}, 0x48) 12:30:19 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nf_conntrack_netbios_ns', 0x0, 0x0) 12:30:19 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x4}, 0x10) 12:30:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 12:30:19 executing program 3: sync() syz_clone(0x2042000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x4c, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/174, 0x1a, 0xae, 0x1}, 0x20) [ 171.952590][ T3512] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 171.961272][ T3512] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 171.972125][ T3512] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 171.982536][ T3512] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 171.991537][ T3512] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 171.999984][ T3512] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 172.197183][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 172.205938][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 172.214522][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 172.233959][ T3510] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 172.244286][ T3510] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 172.253535][ T3510] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 172.283140][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 172.355737][ T3510] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 172.364284][ T3510] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 172.373801][ T3510] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 172.436241][ T3510] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 172.455790][ T3510] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 172.464205][ T3510] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 172.548969][ T3525] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 172.558356][ T3525] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 172.567949][ T3525] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 172.577846][ T3525] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 172.586998][ T3525] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 172.598281][ T3527] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 172.604504][ T3525] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 172.606515][ T3527] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 172.623076][ T3527] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 172.631511][ T3527] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 172.641549][ T3527] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 172.650174][ T3527] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 172.685892][ T3527] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 172.695240][ T3527] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 172.718200][ T3527] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 172.727169][ T3527] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 172.748810][ T3527] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 172.756866][ T3527] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 173.004595][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.012353][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.021350][ T3514] device bridge_slave_0 entered promiscuous mode [ 173.048031][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.055648][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.065171][ T3514] device bridge_slave_1 entered promiscuous mode [ 173.146980][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.171552][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 173.243105][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.379526][ T3514] team0: Port device team_slave_0 added [ 173.414151][ T3514] team0: Port device team_slave_1 added [ 173.569752][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.577656][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.603970][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.727216][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.734436][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.760738][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.008117][ T3534] chnl_net:caif_netlink_parms(): no params data found [ 174.021970][ T2858] Bluetooth: hci0: command 0x0409 tx timeout [ 174.121509][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.129396][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.138880][ T3518] device bridge_slave_0 entered promiscuous mode [ 174.177897][ T3522] chnl_net:caif_netlink_parms(): no params data found [ 174.225142][ T3514] device hsr_slave_0 entered promiscuous mode [ 174.234429][ T3514] device hsr_slave_1 entered promiscuous mode [ 174.343854][ T28] Bluetooth: hci1: command 0x0409 tx timeout [ 174.394910][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.402464][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.411340][ T3518] device bridge_slave_1 entered promiscuous mode [ 174.526822][ T124] Bluetooth: hci2: command 0x0409 tx timeout [ 174.553425][ T3532] chnl_net:caif_netlink_parms(): no params data found [ 174.578726][ T3531] chnl_net:caif_netlink_parms(): no params data found [ 174.694987][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.749806][ T2858] Bluetooth: hci4: command 0x0409 tx timeout [ 174.791531][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.822536][ T28] Bluetooth: hci5: command 0x0409 tx timeout [ 174.828752][ T28] Bluetooth: hci3: command 0x0409 tx timeout [ 174.930758][ T3518] team0: Port device team_slave_0 added [ 175.024320][ T3518] team0: Port device team_slave_1 added [ 175.169609][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.177253][ T3534] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.187044][ T3534] device bridge_slave_0 entered promiscuous mode [ 175.287335][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.295054][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.321662][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.343391][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.350960][ T3534] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.360734][ T3534] device bridge_slave_1 entered promiscuous mode [ 175.371530][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.379138][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.388831][ T3522] device bridge_slave_0 entered promiscuous mode [ 175.430142][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.437334][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.463633][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.480947][ T3531] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.488603][ T3531] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.498712][ T3531] device bridge_slave_0 entered promiscuous mode [ 175.577144][ T3531] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.584745][ T3531] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.594222][ T3531] device bridge_slave_1 entered promiscuous mode [ 175.604469][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.612225][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.621975][ T3522] device bridge_slave_1 entered promiscuous mode [ 175.692920][ T3534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.832009][ T3534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.929271][ T3531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.939285][ T3532] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.946896][ T3532] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.956543][ T3532] device bridge_slave_0 entered promiscuous mode [ 176.016261][ T3522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.064842][ T3534] team0: Port device team_slave_0 added [ 176.077882][ T3531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.091544][ T3534] team0: Port device team_slave_1 added [ 176.102340][ T124] Bluetooth: hci0: command 0x041b tx timeout [ 176.103927][ T3532] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.115983][ T3532] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.125516][ T3532] device bridge_slave_1 entered promiscuous mode [ 176.142804][ T3518] device hsr_slave_0 entered promiscuous mode [ 176.152039][ T3518] device hsr_slave_1 entered promiscuous mode [ 176.161328][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.169207][ T3518] Cannot create hsr debugfs directory [ 176.181411][ T3522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.194577][ T3514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 176.371141][ T3514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 176.414814][ T3531] team0: Port device team_slave_0 added [ 176.423064][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.430145][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.431835][ T2858] Bluetooth: hci1: command 0x041b tx timeout [ 176.456217][ T3534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.516106][ T3532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.532419][ T3522] team0: Port device team_slave_0 added [ 176.541675][ T3514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 176.559041][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.566268][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.582022][ T124] Bluetooth: hci2: command 0x041b tx timeout [ 176.592953][ T3534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.614215][ T3531] team0: Port device team_slave_1 added [ 176.646186][ T3532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.660163][ T3522] team0: Port device team_slave_1 added [ 176.690790][ T3514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 176.821869][ T124] Bluetooth: hci4: command 0x041b tx timeout [ 176.902404][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.909502][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.935776][ T3531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.947603][ T124] Bluetooth: hci3: command 0x041b tx timeout [ 176.955694][ T124] Bluetooth: hci5: command 0x041b tx timeout [ 176.978879][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.986243][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.012495][ T3522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.036229][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.043397][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.070054][ T3522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.090865][ T3534] device hsr_slave_0 entered promiscuous mode [ 177.101249][ T3534] device hsr_slave_1 entered promiscuous mode [ 177.109575][ T3534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.117300][ T3534] Cannot create hsr debugfs directory [ 177.135355][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.142660][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.169048][ T3531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.184790][ T3532] team0: Port device team_slave_0 added [ 177.264385][ T3532] team0: Port device team_slave_1 added [ 177.424566][ T3531] device hsr_slave_0 entered promiscuous mode [ 177.433541][ T3531] device hsr_slave_1 entered promiscuous mode [ 177.441325][ T3531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.449150][ T3531] Cannot create hsr debugfs directory [ 177.539839][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.547248][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.573507][ T3532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.605422][ T3532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.613502][ T3532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.639840][ T3532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.671827][ T3522] device hsr_slave_0 entered promiscuous mode [ 177.680221][ T3522] device hsr_slave_1 entered promiscuous mode [ 177.688371][ T3522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.696139][ T3522] Cannot create hsr debugfs directory [ 178.007286][ T3532] device hsr_slave_0 entered promiscuous mode [ 178.016831][ T3532] device hsr_slave_1 entered promiscuous mode [ 178.027545][ T3532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.035863][ T3532] Cannot create hsr debugfs directory [ 178.196282][ T6] Bluetooth: hci0: command 0x040f tx timeout [ 178.270825][ T3518] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 178.348716][ T3518] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 178.437598][ T3518] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 178.507248][ T2858] Bluetooth: hci1: command 0x040f tx timeout [ 178.535482][ T3518] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 178.665305][ T6] Bluetooth: hci2: command 0x040f tx timeout [ 178.844272][ T3534] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 178.909217][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 178.931269][ T3534] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 178.976153][ T3534] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 178.984275][ T3557] Bluetooth: hci5: command 0x040f tx timeout [ 178.990457][ T3557] Bluetooth: hci3: command 0x040f tx timeout [ 179.053021][ T3534] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 179.130577][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.209133][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.219028][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.248219][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.306501][ T3531] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.325814][ T3531] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.346964][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.358106][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.368970][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.376641][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.386737][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.417231][ T3531] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.460249][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.470619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.480539][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.487950][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.527677][ T3531] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 179.642262][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.675609][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.724696][ T3522] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 179.776832][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.788595][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.803417][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.835540][ T3522] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 179.863696][ T3522] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 179.902861][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.914491][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.929657][ T3522] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 179.952898][ T3532] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 179.979519][ T3532] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.014296][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.025262][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.047406][ T3532] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.093154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.103328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.140672][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.149006][ T3532] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.174294][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.262090][ T3562] Bluetooth: hci0: command 0x0419 tx timeout [ 180.309696][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.319987][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.336832][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.409003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.419523][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.429582][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.437078][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.588521][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.599032][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.609640][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.619666][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.627285][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.636699][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.648180][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.659698][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.670983][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.683855][ T3560] Bluetooth: hci1: command 0x0419 tx timeout [ 180.693770][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.744516][ T3564] Bluetooth: hci2: command 0x0419 tx timeout [ 180.798953][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.807207][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.858707][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.872069][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.883055][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.894293][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.919193][ T3531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.939158][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.984928][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.993745][ T3560] Bluetooth: hci4: command 0x0419 tx timeout [ 180.995383][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.024027][ T3534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.061413][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.106359][ T113] Bluetooth: hci3: command 0x0419 tx timeout [ 181.133222][ T113] Bluetooth: hci5: command 0x0419 tx timeout [ 181.146957][ T3531] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.183522][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.193346][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.203076][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.213965][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.224693][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.234595][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.274102][ T3534] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.364605][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.376224][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.386271][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.393766][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.447529][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.457470][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.468057][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.489481][ T3514] device veth0_vlan entered promiscuous mode [ 181.554267][ T3514] device veth1_vlan entered promiscuous mode [ 181.580688][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.591948][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.601459][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.611803][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.622344][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.632316][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.639755][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.649320][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.657383][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.665470][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.675893][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.685940][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.693450][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.702504][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.714647][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.724722][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.734650][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.742149][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.753665][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.837316][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.866399][ T3522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.889652][ T3532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.903771][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.913841][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.925405][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.938155][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.949480][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.971824][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.982037][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.113293][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.124631][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.135531][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.146922][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.157862][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.168598][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.179272][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.190580][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.201446][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.212110][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.230597][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.241307][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.251040][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.287226][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.297037][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.306637][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.316947][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.354436][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.364788][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.383556][ T3522] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.403771][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.424237][ T3532] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.457749][ T3514] device veth0_macvtap entered promiscuous mode [ 182.472918][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.483726][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.494266][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.524239][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.534650][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.548062][ T3534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.589468][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.600158][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.610097][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.617707][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.628198][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.639824][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.649631][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.657168][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.705007][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.714734][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.724458][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.734852][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.746131][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.753644][ T3558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.775985][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.785364][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.808648][ T3514] device veth1_macvtap entered promiscuous mode [ 182.832746][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.843477][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.854797][ T3562] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.862323][ T3562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.954264][ T3518] device veth0_vlan entered promiscuous mode [ 182.985729][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.996468][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.007463][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.018980][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.030525][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.042253][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.063413][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.073119][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.101427][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.112949][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.123822][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.131873][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.155850][ T3531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.187970][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.216945][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.240289][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.251348][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.262394][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.274375][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.289597][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.309106][ T3518] device veth1_vlan entered promiscuous mode [ 183.338797][ T3534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.352446][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.363654][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.400661][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.430911][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.443063][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.453970][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.465132][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.476217][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.486898][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.539600][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.551606][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.562069][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.572895][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.606816][ T3514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.615980][ T3514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.626652][ T3514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.635664][ T3514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.666830][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.677644][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.698692][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.748049][ T3522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.762175][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.806287][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.816560][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.826817][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.837393][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.960828][ T3531] device veth0_vlan entered promiscuous mode [ 183.969305][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.980186][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.990983][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.001526][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.011478][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.021636][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.041013][ T3518] device veth0_macvtap entered promiscuous mode [ 184.069573][ T3534] device veth0_vlan entered promiscuous mode [ 184.113822][ T3518] device veth1_macvtap entered promiscuous mode [ 184.144697][ T3531] device veth1_vlan entered promiscuous mode [ 184.172834][ T3522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.193872][ T3532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.208227][ T3534] device veth1_vlan entered promiscuous mode [ 184.349757][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.364000][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.378310][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.390056][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.400431][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.409933][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.420076][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.430059][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.440108][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.450059][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.459537][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.469003][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.478920][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.488869][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.496848][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.504831][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.512777][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.520641][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.531243][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.541883][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.552600][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.674244][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.685573][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.699946][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.727777][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.738580][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.751850][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.762708][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.841363][ T3531] device veth0_macvtap entered promiscuous mode [ 184.866361][ T3534] device veth0_macvtap entered promiscuous mode [ 184.910311][ T3522] device veth0_vlan entered promiscuous mode [ 184.927036][ T3534] device veth1_macvtap entered promiscuous mode [ 184.950787][ T3518] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.960737][ T3518] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.969785][ T3518] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.978760][ T3518] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.005219][ T3531] device veth1_macvtap entered promiscuous mode [ 185.032053][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.043316][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.054125][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.065222][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.076101][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.086964][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.097310][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.109025][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.120094][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.130582][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.167694][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.178107][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.188516][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.198464][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.208345][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.218277][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.247609][ T3522] device veth1_vlan entered promiscuous mode [ 185.299300][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.310823][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.323038][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.333700][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.348272][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.366468][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.377347][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.388882][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:30:34 executing program 4: pipe2(0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001780), 0x0, 0x0) [ 185.399614][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.411588][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.422307][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.437037][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.478771][ T3532] device veth0_vlan entered promiscuous mode [ 185.487534][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.499155][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.509467][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.520314][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.531243][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.542244][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:30:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) [ 185.633818][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.644507][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.654597][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.665264][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.680055][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.713598][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.724604][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.736919][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.748845][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.758946][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.769591][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.779676][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.790302][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.804875][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.815520][ T3532] device veth1_vlan entered promiscuous mode [ 185.827145][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.838018][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.890109][ T3531] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.900120][ T3531] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.909210][ T3531] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.918301][ T3531] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.958705][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.970223][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:30:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f"]}) [ 186.000007][ T3522] device veth0_macvtap entered promiscuous mode [ 186.089875][ T3522] device veth1_macvtap entered promiscuous mode [ 186.313451][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.323609][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.333607][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.344217][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:30:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f"]}) [ 186.360956][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.371678][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.381858][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.392536][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.402592][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.413247][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.423327][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.434079][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.449791][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.478408][ T3532] device veth0_macvtap entered promiscuous mode [ 186.507208][ T3534] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.516319][ T3534] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.525441][ T3534] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.534447][ T3534] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.550587][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.560937][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.572086][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.598650][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.609410][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.619520][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.630147][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.640275][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.651018][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.661093][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:30:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x1e, r0, &(0x7f0000000000)='blacklist\x00', 0x0, 0x0) [ 186.671910][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.686165][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.747917][ T3532] device veth1_macvtap entered promiscuous mode [ 186.787098][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:30:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f"]}) [ 186.798499][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:30:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc020660b, 0x0) [ 186.950165][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.961464][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.971757][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.984043][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.994144][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.004817][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.014989][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.025651][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.035716][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.046384][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.061115][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.079146][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.091325][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.370971][ T3522] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.381389][ T3522] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.390597][ T3522] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.399901][ T3522] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:30:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f"]}) [ 187.720563][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.732246][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.742350][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.753004][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.763087][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.773743][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.783816][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.794479][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.804544][ T3532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.815216][ T3532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.829681][ T3532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.850679][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.862164][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.275250][ T3532] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.284295][ T3532] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.293314][ T3532] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.302392][ T3532] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:30:37 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='\xff\x00l\x1e\xa0,\xc1\x8d\\Rxt\'\xb6\xbf\xc8*\n\xaf\x1b\xec\xfd\xbbY\x99\xb3\x06c\x05e\xaa$\x00\xeaw\xd9\x10\x0f\x1d\x888\x8cS\x12?R\x99\xda7\xce)\x8f\xcc\x87\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd32J\xd7\x9f\xea:=\xcc\x17(|L\xda\xc3\x1ca\xe8s\xb6\xebw\xc7\xabS\xd7pJ\xd2\xa1\xcf\xae\x1f2\x9f\x98\xa80\r\x85\xb4\x86\xbc\xd0\xea\xbf\xb1Z\xb7e$\xcf<\ra\x9b\xa5\xdc\v\x1e\xfd\xc7\x91\xf22\xcf\x96\x99\xc1\xbb\xa1j\xe5\xa8\x7f\a\xa9\xa7G\xad\xa3\x8b\xf1\xdb\\]R\x8cf\xac1\xd7V\xaf\xb5\x8e\x10\x95\x9f=2\xd0-\xe1K:\xc3b\x89\x15OS\xa5\x98Ky\x12\xe7Qt#\xeb\x99\a\x10\x1c\xb3N\x85\xeb\x80\x05\x82_\x15\xdc\xbc\xf93\xdd\xf5g\x98\xd4\x8az\xe4`\xa5\xc5\xf7Q\x00\xcd\x13\xfc+\xac\xe5\x8bI\f\xd6\x89\xc7HY\xcf\x00O\x88\xe6\x8b\x8bF/\x82u\xffCng@y\xa6=4\xb1}\xa8Yr\xad9\xb9b)\xec}\x87=\x91:IV\x97\xbc\xa3\xc9\xc6\xe2\r\xf5\x01\x9f\xd4b\x1d\x84\xab\xdf\xa2\xbe+6D\x1fuf\xdeJYw$L\xa1\x83NH\xe3\xf2\x91\x8cW\xb7\b\x04\x12\x8b\x8bV\x19\xf1\r\xcb\x94\xa3\xf4\xe4\x97$\x99c\rG\xd7#\xe2\xfd\x80\xadR\x83\xdc\xb8d\x15|\xac\xb8g$\x0f@\xca3\x9f\xb1\xea\xc6vQ\x1b\xdb#\xa3\"\x9f\x9e\xd8', 0x6) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x4d091, r1, 0x0) write$6lowpan_control(r0, &(0x7f0000000440)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 12:30:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640), 0x40001, 0x0) write$sequencer(r0, 0x0, 0x0) 12:30:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000024000bc1e478210f0000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) 12:30:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 12:30:38 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x3231564e}) 12:30:38 executing program 0: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 12:30:38 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x5450, 0xffffffffffffffff) 12:30:38 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="ab") 12:30:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401870cb, 0xffffffffffffffff) 12:30:38 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x8a40) ioctl$NBD_SET_SOCK(r0, 0xab05, 0xffffffffffffffff) 12:30:38 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x5452, 0xffffffffffffffff) 12:30:38 executing program 1: getitimer(0x0, &(0x7f0000000b40)) 12:30:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x40049409, 0xffffffffffffffff) 12:30:38 executing program 4: socketpair(0x23, 0x0, 0x746c, &(0x7f0000000240)) 12:30:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 12:30:38 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000bc0)) 12:30:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1269, 0xffffffffffffffff) 12:30:38 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000440)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 12:30:38 executing program 3: r0 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000000)=[0x0, 0xff]) 12:30:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180), &(0x7f0000000040), 0x1d4, r0) 12:30:38 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000002740), 0xffffffffffffffff) 12:30:38 executing program 2: r0 = syz_clone(0x1000080, &(0x7f0000000000)="0657f68d0744456e9bb1c39e8006c8c03b835cbc084a386cfb6df22658ac2ec089bab6176a756731021e7d185518ba0a4b1c5f852ccf5c2bdfef7472e4e8d98b942649978f69d251034dfc2217", 0x4d, 0x0, &(0x7f0000000100), &(0x7f0000000140)="70a9dbccf22af2ff4614f6ef22452b27d8fcc9d1aef37f2ed1a51c7cb61a878f24fad9391792b8f36faaa3ce2708056e") r1 = getpgid(r0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000180)='ns/cgroup\x00') sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x148, 0x3, 0x5, 0x201, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x5}, [@typed={0x94, 0x0, 0x0, 0x0, @binary="4980bc23529a4de6f3f383b2246513b2c4e298b6f74708abd98661105c5a1269e59c6a8ecb5b41c65acdc202794d134468469124332618387336c80666829ea1872a6f9e8953520186446a52bc3d85b5b0586c40c5bd08cc77513c39ea77856e0b7a98ef38f79a7140c7587158fd823b1b6be963f80b0110b40486e4619705fd311ccc37f46c3193688a897be7fcfd69"}, @nested={0xa0, 0x8c, 0x0, 0x1, [@generic="e88364e4a378a651d8a8c0", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x50, 0x0, 0x0, 0x0, @binary="453297177ebac382191a6127c83a068397876f3cfac4fa570056d4aba0aa711589924ad02f2d6c9d21767f5e6011e108736c640466d808594e0bdc2dbf0f36c4f596812403f52211db84cd2d"}, @generic="d41e506526aa76674a8ed55d424cb48b2938f2a7d6b1186f8646c2828fbbb1a01b79a3eb23d0b0aa4343b7d0c6f327cd83dd72af8d4fd23d84"]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20044010}, 0x0) r3 = syz_clone(0x710a0000, &(0x7f0000002ac0)="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", 0xff0, &(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)="55630f999319f89193a52acca86eccffbc454070f375fb9e22a393438d2286502ae3bc3e2d4ee06b2493079551ba11c8422d73cf832d80d15ef0d88c451b9c7282c65b8b25bc013a7d2f39b4204c3d77f7b88bed4fd6a2bf5a772b125b0059102912231651b2799561e8cedb5200dabc56a848da930be66da49a117f54ce41a02b4d7e5f5aab9f23ebeb3a37d180545e4c6142da39d958") getpgrp(r3) getpgid(0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x48, 0x0, 0x0, 0x2, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x80) 12:30:38 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab0a, 0xffffffffffffffff) 12:30:38 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:30:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fe8000/0x4000)=nil, 0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:39 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 12:30:39 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xe7, 0x32315559}) 12:30:39 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map}, 0x14) 12:30:39 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1274, 0xffffffffffffffff) 12:30:39 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x7fff}, 0x0, 0x0) 12:30:39 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x40}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 190.254363][ T3658] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:30:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1277, 0xffffffffffffffff) 12:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x34, r1, 0x11, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x34}}, 0x0) 12:30:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:30:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x258}}], 0x1, 0x0) 12:30:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x810) 12:30:39 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'dvmrp1\x00'}) 12:30:39 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x40}, 0x10) bind$tipc(r0, 0x0, 0x0) 12:30:39 executing program 0: socketpair(0x29, 0x802, 0x1, &(0x7f0000000640)) 12:30:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 12:30:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x34, r1, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x8, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x34}}, 0x0) 12:30:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 12:30:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x5}, @void}}}, 0x1c}}, 0x0) 12:30:39 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x40}, 0x10) bind$tipc(r0, 0x0, 0x0) 12:30:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 12:30:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:30:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast1, @remote, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82c10014}) 12:30:40 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x40}, 0x10) bind$tipc(r0, 0x0, 0x0) 12:30:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0001000000000000290000003b000000341c000000000000c910ff010000000000000000000000000001095b55b50b0bcad3b3d3db95ce1d73ac8cd5ebfb8a45d1e4627196162112c68db220bbc14cbcae632542739d82d4ad4a8790fcf67870922ca9870a176e6bed6884ce32b8dd54533c0e5bd206113784be17dffdd7007efac01d468c4b1f05020fff01030000000401020001000001000740000000020e0002000104000000000000050000000000000006000000000000000700000000000000ff03000000000000070000000000000000800000000000000720000000010620ffffe3040000000000005600000000000000020000000000000000000014000000000000002900000043000000ffffff7f000000001400000000000000290000000b000000fffffffe00000000140000000000000029000000430000000101000000000000980000000000000029000000390000008710020800000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000ffff00000000fe880000000000000000000000000001fc020000000000000000000000000001fe8000000000000000000000000000bbfc0000000000000000000000000000012001000000000000000000000000000214000000000000002900000034000000000100000000000048000000000000002995b6a56e3682dfd405000000000000000100c20400000003c910fe8000000000000000000000000000bbc910fc01000000000000000000000000000100000014"], 0x258}}], 0x1, 0x0) 12:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x2400a804) 12:30:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB='?'], 0x60}}, 0x0) 12:30:40 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 12:30:40 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x64, r0, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x800}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x64}}, 0x0) 12:30:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 12:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x2400a804) 12:30:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, 0x0) 12:30:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x3c, r1, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x2}]}]}, 0x3c}}, 0x0) 12:30:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x21, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:30:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:30:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2, 0x1}, 0x1c) 12:30:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x14, r1, 0x11, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 191.785422][ T3561] Bluetooth: hci5: command 0x0405 tx timeout 12:30:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}}}}], 0x50}, 0x0) 12:30:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0xa00) [ 191.826695][ T3723] vcan0: MTU too low for tipc bearer [ 191.833126][ T3723] tipc: Enabling of bearer rejected, failed to enable media 12:30:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 12:30:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000000500)=ANY=[@ANYBLOB="dc3a0000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf257e0000"], 0x3adc}}, 0x0) 12:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x810) 12:30:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtaction={0x18, 0x32, 0x48c5567f5b315b01, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x8}, 0x0) 12:30:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000000500)=ANY=[], 0x3adc}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 12:30:41 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 12:30:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) [ 192.302076][ T3742] tc_dump_action: action bad kind 12:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0xf}, 0x0) 12:30:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:30:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f00000006c0)={0x2, 0x0, 0xc4, @private2}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="1d", 0x1}], 0x1}}], 0x1, 0x0) 12:30:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x50002012}) 12:30:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, 0x0) 12:30:41 executing program 2: r0 = syz_io_uring_setup(0x2017, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 12:30:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x0) 12:30:41 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x400040c0) 12:30:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/74, &(0x7f0000000280)=0x4a) 12:30:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, 0x0) 12:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8940, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18}}], 0x18}, 0x4000041) 12:30:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="1d", 0x7ffffffff000}], 0x1}}], 0x1, 0x4000) 12:30:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x18, r1, 0x11, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 12:30:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'team_slave_1\x00'}}}}}, 0x3c}}, 0x0) 12:30:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x28, r1, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) 12:30:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0xf, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) 12:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x258}}], 0x1, 0x0) [ 193.643978][ T3788] tipc: Started in network mode [ 193.649100][ T3788] tipc: Node identity 72484018f6b8, cluster identity 4711 [ 193.657051][ T3788] tipc: Enabled bearer , priority 0 12:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x14, r1, 0x11, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:30:42 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) 12:30:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0xfffffffffffffe6f, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) 12:30:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7f}, 0x1c, 0x0}, 0x0) 12:30:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'team_slave_1\x00'}}}}}, 0x3c}}, 0x0) 12:30:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x28, r1, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0xb}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) 12:30:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x10}, 0x48) 12:30:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x14, r1, 0x301}, 0x14}}, 0x0) [ 194.048625][ T3803] tipc: Enabling of bearer rejected, already enabled 12:30:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x9, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:30:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x9, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 12:30:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x1, 0x0) 12:30:43 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'vlan1\x00'}) 12:30:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@mcast1, 0x0, r2}) 12:30:43 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000001240), 0x0) 12:30:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 12:30:43 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 194.727753][ T3561] tipc: Node number set to 2230337560 12:30:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80) 12:30:43 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x55b602, 0x0) 12:30:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @tclass={{0x14}}], 0x40}, 0x0) 12:30:44 executing program 2: socketpair(0x2, 0x6, 0x1006, &(0x7f0000000140)) 12:30:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x24, r1, 0x9, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x24}}, 0x0) 12:30:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 12:30:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 12:30:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 12:30:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 12:30:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x2f, 0x1, 0x1, 0x7f0, 0x8, @mcast2, @private1, 0x10, 0x7800, 0x2, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r2, 0x4, 0x7, 0x5, 0x0, 0x14, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @empty}, 0x1, 0x7800, 0x99e, 0x4}}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, 0x0) 12:30:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x2}}}}], 0x28}, 0x0) 12:30:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x8) 12:30:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="870202"], 0x18) 12:30:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x8, 0xdfdd, 0x20, 0x8}, 0x8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 12:30:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xff78, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14050000", @ANYRES16=0x0, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) 12:30:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x50, r1, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}]}]}, 0x50}}, 0x0) 12:30:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 12:30:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f00000006c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="1d", 0x1}], 0x1}}], 0x1, 0x0) 12:30:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0xfffffffffffffffd}], 0x1}, 0x0) 12:30:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="213a80321ae29e48a0a80c18241029d07a71d8ca7697c2fc0260043357debf2e23f344b523d3252bc549a3787c49045678ca68abb227ad5894aadda9f91f239c520ba2546e80d772b46fc0dd80d661e49f2d31fa29763363ab7a50bcd3b656628d7bff0e1453226551a672def04003bdb14a230b6758eb62dba461b5cdf0bbbb92c44119ac51210fde17500f1fec61db29a36c2ed14f0961edc2dcf4944d69d166195e9c", 0xa4}, {&(0x7f00000002c0)="41ea5cd18565a784f2a92b59dccd3df68673dd80bbad25afaaf89a0d378f8cf709e8f0762ea2ca9e30fc9e8d388990034462c0f58a08fade91ece37c40c898aa4d503be87ad40602fd31afb4991214a19dabe225e5c3dcfee70f773c7baeb60ca541b8c75f1a085fe59d01c0dc83f4507a69d1fb6b8663a37d4c5baa048f1045c01f627015614f047c2c9764f7a8590bd991f4cabde2e8279a7ab43b4bb6191f78f57f2dd0ed7cae9c90b0bdaa624203c5af9f64caa88d10c87b711ad5ad41989013ca62ee42d7941ba5c311c1eb79e728cae5a0b8ea67203bdca04126de16da0fe51ee150a8a01c788ea3154bc0dd2497aebf9ed1b28c4d7f30829a58343ffdbfe2e4b56698f68cf8bec88f3b802dfb888f1a305aa1f2b8eab406ed9d60a72848af0fa083b5adc917c9d5f03679b14e040c1f5b04a74b84e4f8048a6c77e3d9548c06d7a8ed3867759c4062d26f878b3db1163482a0c8cdb89d34ab55f00ab3b245c0c3b2e4a813372b7c93f945b9d81f0895324f534f53869e1921d0d6c5d5d15796f4a5f9d05292786f844e1d8cd9cb5335bb7016e305e230c6587b228fdc91abaa2d914686a5331173881a6325bba265e5e0fcda3a5914ed71f364053e09515540ebfce4d23bb6d54be17e4852e5ce446d1f196675ae011b73d1be05d479193c3c36bade20482d34e975358efe0692cd51f4ca", 0x1f5}], 0x2, 0x0, 0xd}, 0x20080004) 12:30:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 12:30:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c, 0x0}}], 0x1, 0x20008010) 12:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x258}}], 0x1, 0x0) 12:30:45 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x3c, r0, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x3c}}, 0x0) 12:30:45 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:30:45 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 12:30:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x8, {@mcast1}}}], 0x28}, 0x0) 12:30:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000051c0)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 12:30:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:30:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000440)) 12:30:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x28, r1, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 12:30:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="1d", 0x1}], 0x1, 0x0, 0xffffff7f}}], 0x1, 0x4000) 12:30:45 executing program 2: r0 = syz_io_uring_setup(0x2017, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102110, r0, 0x8000000) 12:30:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}, 0x0) 12:30:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wlan0\x00'}}}}}, 0x34}}, 0x0) 12:30:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="347426e7d3d1"}, 0x80) 12:30:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)="1d", 0x1}], 0x1}}], 0x1, 0x4000) 12:30:46 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="16000000", @ANYRES16=r0, @ANYBLOB="110000000000000000000a"], 0x18}}, 0x0) 12:30:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000005100)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000040)='?', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x2, 0x80c0) [ 197.253423][ T3920] tipc: Enabling of bearer rejected, failed to enable media 12:30:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000000500)=ANY=[@ANYBLOB="dc3a0000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf2532"], 0x3adc}}, 0x0) 12:30:46 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x44, r0, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x800}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x44}}, 0x0) 12:30:46 executing program 0: socket(0x10, 0x3, 0xfffffe01) 12:30:46 executing program 2: r0 = epoll_create(0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000340)) 12:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x3c, r1, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x1c, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 12:30:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x50, r1, 0x11, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}]}]}, 0x50}}, 0x0) 12:30:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 12:30:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{0x32}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 12:30:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 12:30:46 executing program 1: syz_io_uring_setup(0x23f2, &(0x7f0000000000)={0x0, 0xd5d9}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x1782, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0xf755) 12:30:46 executing program 0: r0 = epoll_create(0x8) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 12:30:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x3, {@mcast1}}}], 0x28}, 0x0) 12:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001b00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '.^,]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "9e26002e2c49a322bca2c891b29b250d1b3254f42862a3a190b652a8cc772ce789faae4394d5c4ebdbfc7ee871213679d2259a21876270fffa635a3106c3a286dab0b61450b8ed9797f543cefbbb547cd15f2848d0701a8d75332b7a45cfbf609131fa251484ea1bc22c3abc49dbd0c70351ef6ac162b58398ea8a310880e6958eb5ab528bcc6b285d298a8df101843fea23f875863a2ef93a77cd62ce9d31b7acda0d4e0d2d343663178ddb240d49af50f8a0a4fdb508c3f08b04d7788fde0662cf797eb70bce87d8623fa0a502c3cb18562899631921bb8fa0b1e8737ed10e91aece2fbabf6d685bc060608c833556fa9df544a93cb323d6"}, @ETHTOOL_A_BITSET_VALUE={0x101, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xc85, 0x5, "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"}]}]}, 0xec4}}, 0x0) 12:30:47 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000600)) 12:30:47 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) 12:30:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x8}], 0x1c) 12:30:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:30:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 12:30:47 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:30:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 12:30:47 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xfff}, 0x0, 0x0) 12:30:47 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) 12:30:47 executing program 4: syz_clone(0x80040080, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:47 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee00, 0xee01, 0x0, 0xffffffffffffffff}}) 12:30:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2801, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 12:30:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 12:30:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:30:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 12:30:48 executing program 5: unshare(0x41400) 12:30:48 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:30:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000290000003200000000000001"], 0x28}, 0x0) 12:30:48 executing program 3: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) 12:30:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0xffffffffffffff74) 12:30:48 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000001300), 0x400501, 0x0) 12:30:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 12:30:48 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000100)=""/117) 12:30:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x824c0, 0x0) 12:30:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 12:30:48 executing program 3: r0 = msgget(0x1, 0x344) msgctl$IPC_RMID(r0, 0x0) 12:30:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) 12:30:48 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x482c5, 0x0) 12:30:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 12:30:48 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000140)) 12:30:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:30:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:30:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 12:30:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 12:30:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f00000000c0), 0x4) 12:30:48 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x8}}, &(0x7f00000000c0)) 12:30:49 executing program 1: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x40}, {r0, 0x4}], 0x2, 0x0) 12:30:49 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x28a, 0x143) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000080)="ec4b111bc65909466b4a16472c39ed2704a7a7ba92a803bd9d4525e0dda38a6f40737d0ba0f7e07d9dbfef6cd2d2c16fed37e9852d7c47a26837c5db829aaf7b", 0x40}], 0x1, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:30:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) fcntl$dupfd(r0, 0xa, r1) 12:30:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000005c0)="b9e7656cad0b536c2b74c4cdbb7d7e4a9b8d537ad9bd26cd868481e9a76e802c5aa2594309b5d00c7351a74abbbbaefb97a2ac4779432487af959efb82aaee452f3836e90afad0916122c5200ce12d0b81a6963170f16e5449eee6218b6020202a286b9c46c1c8fab70197dc3df29eb1cbb5ad3477a5c35b4e828b720942a47e369dca55a55e3d7b994ac53795928edd057e1faa66cb662d79ed939c8484faaf4b70aaba5c6ab9dd60433548892c872c43c7069c48cbfb2a14f564001f622793ea831ccfd00eea766552b8a8c63bb069f76b8ad2bddeb577a906f6b7f3c7c80270b33e32ab80b7edb369dd9da3c03720b4bceb7e9c090c7ad551fbd69ea2e2b5c3ef713f1837e625d94ffefd4793ff77ca6587ac8073676f77289b83d25df3193367c7dba644d1b6d8007df8c1d1c5c4d429b8ee446c6a64866cf58f82371c1d50675b5f4b45ec7962f07ffc15eab499a02bc82222b1e44cebcb9e3b9187403004c1be922994c69e1b422377351f26c7a9dda8a697817ce8adef17f021cbe00ddc67a0f9589f2dbc95b6be192df9bc99cece173cd5fc1fc953ca6bb4bb3ec9f8b7fbd228dd19baefdafa9a3ea51024a3152bdaa54a5e1acce78214579edec9be424e0eced77fa1b37e6a0f2fb26557c5dfc1b6d1c42bd8ae3e3f02665ca3de41885d511c13833b1c91d47f888f2d79c8fa4d7c0ad492f3acfcf71bbd12b1f058ca113e8b7c4a932dafde1a2c0c2d6f927291374a08eb24ca029365d657eb659731ae7ac30afa8cc38f092c0fbe31344716388bab811968dc2a6149b00e6ba9a892f355363675bed6d70864f10b36116b7ab4bbdb2193ed4135b1120e2168e16d800597752d761e0fc1af9859b810d2dcbd583b984f50614d239c2bcae5b64c816a0321b25b688df03a5439d2accfc777b088af193d7c27dd5134b240c31b3eecd205b82236a68e80ec19eb7895e94a4a9e4d2c43194c6d03dec11b269ec5304fcc81c720661358d1cd7f5e51493c8f9474ef8285739bdbef360adc187256e38e63aa175b2f01a772f9047798f8ea81e3c0a808b8e77ab1b40a2570040d89ddc438a408d8748e7053ef3240a4e999dd331fd0ad86577874a82213de398e34c15a158e610859f261891cba3b2b1107555d02bb8138a2bf7235c985c01fd68633a5fa546a372b38071b4608ffec70458c5e647e71f14042f09328d3de0294eeebd55becf4d41307b8c79133ae5aa221e0acd208b117e995e595375c336ab7ab2906448433e2dc2106394da095ed9cab7a20aa22f2651ec6cc145d2fe4bb0ac8ed17df0be8fb5f29f689cdd030c72b77b5df189a27dbd41bf3794b8a557dffd6194f0c5de056d7e0eb894501385145c58dda2d75285fa2e3fc06c0e4707f1d2a496bfc14e9db25a15771a6f5230a122ff0b25c7be6ed584fcafb3c64b832d7c1e338de93d0e6d1a2698caea5631614322df3f0124a53368f5a58d50389de83b3581f812e9f8506f82cf3123243909ee6f9a01ccb60253331a1a0c91f2198cfef49ddba54d795bbdddc030a480e504d504f2df3765f3fca1fe4031361c5119d609e566fa20aee3cd46f9f7142ffeb3004805e679236fcbf38d2bb5af60a054607b8115a4dccbb127558759f646bf29cebf2403ed030b5fc44fe319b9750a45945530d14005829dbdc9ca41cc120f0f21c3467cc9ae7098e4c6b2c3ae0df52300ce435e4b0105551f22ab429e3e30d8dd2b2d7a747f530a7392d0e2671cc1e079246f7dd4e2784c730d4365bfab71c4fe4a2f9f4ab2e26584c7ea9a55836e625511cc2b7159e1d93e6cfb71528dc4e1c220c82850bd6ea323fa5474ecacb02db4481fa74b733b0668f6028d73455d21b1247cd0f04b31221e1e762fdef4ab6e782745d4a33278f26dba49aa441b71a8250d30986c30cbf0f6d92e6287a4d1bda2a1587d2fb4fd3cd3a72d3355405aeab7b94be271d296166b07c92b2507b8d1ff15f95edc99a90ee21c2ee7696221b0d9b64bbcddb856e7b84ab21fb60844279cf91ed95a9075ced036044399a83c1eae5a3b88b86f1996bcb70c477fac4b5dedef18f53c06ffb114714fc5fe93b817411b8b73d96c7f9ea378862105d4e9bb8b7d8f65cdb2ad252ae727bafbb5f68ca82b2f01ad0b4464a9444326540b6c2e53dfc8105dca78d504ed54c7ad61f615edb30345cdff0723887601b426aa5dc24357118df6662aecb1ec8eb49861c11c7691eae709d16d5946396210d47b472fc657e43e2f8dfd8b378528e5721f95ce5d734d1d8312080def1d6e1ff5d748fdb6588b19d56a9de6178fa408b8c90614d071d059a1c4e8662279348d7be338862039b15ecc6a22f5993a48fc4f5e0197419927b614deecec290c18c0d972ef10b56791f10a571414b5787b66a09b0d292c8fd8464f4e8d27bd20673a5feab2121883c135a95742e6ddb6be10777e6f4b95e3d59228abd2e33e3026ef369ef81882d2213040951da6f43ad27c77c4fea87abf716c68c90261750df0e12ff5fb8ae1e8fc7f173f98f23e73860f48630a8de1aa4c81cede535dabc7a102d5929506e421015e46d354264633b89ff257732afd60d1960d59609e7f82cee5d15a523a30d61fcfd9721dd05689af11cc56403579e5e72ef101f37243221f8e68d081fad0199ece6764fb466aea9eb09dcab90b1e8e70ebd7441dc1d07c0480b568e6ca6cf0292bccdcdb515c3506a7d2c904e9ba9d1aa199fd9c31041f5a27f0fabc79ce876ddae89dd15a9662a66cdc5b1b141de5fffe21c6480afde3db030b7258afca74fd080b4c7b50deea63cc7abad579db646633083f7dbdee96e1d32820405e618f42a22bd1bab50f6d178051585fc1cede8f0ef8a78cc5e1b64a8874bbec9ba18998c", 0x800}, {&(0x7f00000002c0)="a6", 0x1}], 0x2}, 0x0) 12:30:49 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}, {0x0, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10c6, 0x0, 0x0) 12:30:49 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x607a8f3cce45221d, 0x0) [ 200.301993][ T4046] process 'syz-executor.0' launched './file0' with NULL argv: empty string added 12:30:49 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x8, r0) 12:30:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0x43f1081d2983edb9) 12:30:49 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)='./file1\x00') 12:30:49 executing program 4: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) r1 = dup(r0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00') readlinkat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 12:30:49 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000300)={@random="708ea875af38", @remote}, 0x0) 12:30:49 executing program 5: getrusage(0x7ee15ea6ba015ac4, 0x0) 12:30:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$sock_timeval(r2, 0xffff, 0x1005, &(0x7f00000000c0)={0x0, 0x1}, 0x10) 12:30:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x8) 12:30:49 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000002a80), 0x10, 0x0) 12:30:49 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/244, 0xfffffffffffffe1d}], 0x1, 0x0, 0x0) 12:30:49 executing program 4: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 12:30:49 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x682, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/225, 0xe1}], 0x1, 0x7ff, 0x0) 12:30:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup(r0) 12:30:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000680)=[@rights], 0x10}, 0x807) 12:30:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$getown(r0, 0x5) 12:30:50 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0xa08, 0x0) 12:30:50 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair(0x11, 0x3, 0x0, &(0x7f0000000000)) 12:30:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 12:30:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x5, 0x0, 0x7) 12:30:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x2a, 0x0, 0x0) 12:30:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff91000000810000008848"], 0x3a) 12:30:50 executing program 4: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, 0x0, 0x0) 12:30:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x38, 0x0, 0x0) 12:30:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x4, 0x0, 0x7) [ 201.477258][ T4091] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:30:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x49, 0x0, 0x0) 12:30:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000080)) 12:30:50 executing program 0: unshare(0x400) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) unshare(0x40020400) 12:30:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = accept(r0, 0x0, &(0x7f00000008c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000900)={0x0, 0x8}, 0x8) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="03840800000800000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000020010000000400004000010000b92497b4cc4c8c11"], 0x48}}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r3, &(0x7f0000000400)="d91f6f2017d84e16518bd350fb7f1001d6d41bb14826457186cfa4dadbabc2fe4ab42258e9b671c056a33c55a880cf74dcf55f67ae3c1fdb892dbd68b22b4d420b6e63f5cd22ce177a8424a73e5eb3f3d7415862f6b2a8f61843397075263b9adb47a5cfe8d8ac928cdff1e7925a19dd0c2e9270c5599682585c58302ae4b7e96a47c0ef397297a508792a9556053386c17cec075af629f286285eb4110cd0d0dbb6096f8e9ff71a921073538b419958ee7bd1a2a984", 0xb6, 0x48000, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000cd0d00000000000000002000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB='\x00\x00'], 0x80}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x21, &(0x7f0000000040)={0x1, 'bond0\x00', 0x1}, 0x18) 12:30:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a2, &(0x7f0000000080)) 12:30:50 executing program 2: unshare(0x400) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 12:30:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x34) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = accept(r0, 0x0, &(0x7f00000008c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000900)={0x0, 0x8}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000cd0d00000000000000002000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r4}, 0x10, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x18, &(0x7f0000000040)={0x0, 'bond0\x00', 0x1}, 0x18) 12:30:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 12:30:51 executing program 5: unshare(0x400) pipe(&(0x7f0000000c40)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 12:30:51 executing program 2: unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000002000), 0x4) 12:30:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, &(0x7f0000000080)) 12:30:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x1e, 0x0, 0x7) 12:30:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 12:30:51 executing program 5: unshare(0x62020200) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) 12:30:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu, @cb_func, @call], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb8, &(0x7f00000000c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:30:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f0000000080)) 12:30:51 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'vxcan1\x00', 0x4}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) 12:30:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000080)) 12:30:51 executing program 4: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 12:30:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x30, 0x0, 0x0) 12:30:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000080)) [ 202.743231][ T4140] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 12:30:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 12:30:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:30:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x18, 0x0, 0x7) 12:30:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d800000018008103e00212ba0d8105040a000300030f0600067c55a1bc000900b8000699020000000500150e02008178a8000500050001400201cd0901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 12:30:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000000070101000000000000000003000005090001"], 0x4c}}, 0x0) 12:30:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000080)) 12:30:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x400, 0x4) [ 203.072396][ T4151] IPv6: NLM_F_CREATE should be specified when creating new route [ 203.080568][ T4151] IPv6: Can't replace route, no match found 12:30:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x11, 0x0, 0x7) 12:30:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000080)) [ 203.166929][ T4154] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 12:30:52 executing program 5: unshare(0x400) bpf$BPF_GET_MAP_INFO(0x6, 0x0, 0x0) 12:30:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x400, 0x4) 12:30:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, 0x0) 12:30:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000080)) 12:30:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000000701010000000000000000030000050900010073"], 0x4c}}, 0x0) 12:30:52 executing program 0: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 12:30:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000cd0d00000000000000002000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000280)={&(0x7f0000000940)={0x1, 0xb32, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4210220097b2bb36662d7dd23a59126b470b759d7b9beb929157fbabb8971fdf7268450b731d6d110917f27e538256a669fea5023441347712804650cc7d8236"}}, 0x80}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) 12:30:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x7, 0x20000000, 0x7) pipe(&(0x7f0000001080)) pipe(&(0x7f0000000340)) [ 203.637971][ T4172] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:30:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x3a, 0x0, 0x7) 12:30:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x43, 0x0, 0x0) 12:30:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0xc9, 0x0, 0x0) 12:30:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xb}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x200001, 0x101}, 0x8) close(r0) 12:30:52 executing program 4: unshare(0x62020200) unshare(0x0) 12:30:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000cd0d00000000000000002000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000280)={&(0x7f0000000940)={0x1, 0xb32, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4210220097b2bb36662d7dd23a59126b470b759d7b9beb929157fbabb8971fdf7268450b731d6d110917f27e538256a669fea5023441347712804650cc7d8236"}}, 0x80}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) 12:30:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x42, 0x0, 0x7) 12:30:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x7, 0x21000000, 0x7) 12:30:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x3a, 0x0, 0x0) 12:30:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x4a, 0x0, 0x0) 12:30:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000cd0d00000000000000002000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000280)={&(0x7f0000000940)={0x1, 0xb32, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4210220097b2bb36662d7dd23a59126b470b759d7b9beb929157fbabb8971fdf7268450b731d6d110917f27e538256a669fea5023441347712804650cc7d8236"}}, 0x80}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) 12:30:53 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 12:30:53 executing program 2: unshare(0x400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000200)=0x8) 12:30:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000080)) 12:30:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x1a, 0x0, 0x7) 12:30:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000cd0d00000000000000002000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000280)={&(0x7f0000000940)={0x1, 0xb32, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4210220097b2bb36662d7dd23a59126b470b759d7b9beb929157fbabb8971fdf7268450b731d6d110917f27e538256a669fea5023441347712804650cc7d8236"}}, 0x80}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) 12:30:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, 0x0) 12:30:54 executing program 2: unshare(0x62020200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) unshare(0x20000880) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 12:30:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x1a, 0x0, 0x0) 12:30:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x18, 0x0, 0x7) 12:30:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0) setsockopt$MRT_DONE(r0, 0x29, 0x7, 0x20000000, 0x7) 12:30:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000080)) 12:30:54 executing program 5: unshare(0x400) bpf$BPF_GET_MAP_INFO(0x16, 0x0, 0x0) 12:30:54 executing program 1: unshare(0x0) unshare(0x62020200) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x1}) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) unshare(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x5, 0x81, 0x2}, 0x6) 12:30:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 12:30:54 executing program 3: unshare(0x62020200) pipe(&(0x7f0000000c40)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000040)={0x0, 0x0, 0x9}) pipe(&(0x7f0000000c40)) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 12:30:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000001a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:30:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x29, 0x74, 0x0, 0x0) 12:30:54 executing program 0: unshare(0x62020200) pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 12:30:55 executing program 2: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 12:30:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 12:30:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:30:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x34) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = accept(r0, 0x0, &(0x7f00000008c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000900), 0x8) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="03840800000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000020010000000400004000010000b92497b4cc4c8c11"], 0x48}}, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r4, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xa, &(0x7f0000000040)={0x1, 'bond0\x00', 0x1}, 0x18) 12:30:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x4d, 0x0, 0x0) 12:30:55 executing program 4: unshare(0x0) unshare(0x62020200) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x1}) pipe(&(0x7f0000000c40)) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) unshare(0x20000880) syz_genetlink_get_family_id$batadv(0x0, r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x3, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000b00)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x14, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000b40), 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x10, 0x0, 0x6}, 0x10}, 0x80) 12:30:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x1d, 0x0, 0x7) 12:30:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x4e, 0x0, 0x0) 12:30:55 executing program 2: unshare(0x62020200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) pipe(&(0x7f0000000280)) unshare(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 12:30:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x35, 0x0, 0x0) 12:30:55 executing program 5: unshare(0x400) bpf$BPF_GET_MAP_INFO(0x1d, 0x0, 0x0) 12:30:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x4, 0x7, 0x7) 12:30:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f00000000c0)=""/191, 0xbf, 0x2, 0x0, 0x0) 12:30:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x13, 0x0, 0x7) 12:30:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x36, 0x0, 0x0) 12:30:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x34) r1 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000900)={0x0, 0x8}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000400)="d91f6f2017d84e16518bd350fb7f1001d6d41bb14826457186cfa4dadbabc2fe4ab42258e9b671c056a33c55a880cf74dcf55f67ae3c1fdb892dbd68b22b4d420b6e63f5cd22ce177a8424a73e5eb3f3d7415862f6b2a8f61843397075263b9adb47a5cfe8d8ac928cdff1e7925a19dd0c2e9270c5599682585c58302ae4b7e96a47c0ef397297a508792a9556053386c17cec075af629f286285eb4110cd0d0dbb6096f8e9ff71a921073538b419958ee7bd1a2a984", 0xb6, 0x48000, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB], 0x80}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x15, &(0x7f0000000040)={0x1, 'bond0\x00', 0x1}, 0x18) 12:30:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x10, 0x0, 0x0) 12:30:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x43, 0x0, 0x7) 12:30:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x3a, 0xc9, 0x0, 0x0) 12:30:56 executing program 2: unshare(0x400) socket$packet(0x11, 0x3, 0x300) unshare(0x2060200) unshare(0x20400) 12:30:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x12, 0x0, 0x0) 12:30:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 12:30:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000080)) 12:30:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x7, 0x0, 0x7) 12:30:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x21, 0x0, 0x7) 12:30:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000), 0x10) 12:30:56 executing program 2: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 12:30:56 executing program 4: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 12:30:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000080)) [ 207.804250][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.810876][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 12:30:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$MRT_DONE(r0, 0x29, 0x7, 0x0, 0x7) 12:30:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000840), 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 12:30:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 12:30:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000000c0)={@dev}) 12:30:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x5}}}, 0x24}, 0x8}, 0x0) 12:30:57 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="20d6a77fd35b", @remote, @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:30:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000), 0x10) 12:30:57 executing program 1: unshare(0x41020380) 12:30:57 executing program 4: pipe(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x0) 12:30:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, 0x0) 12:30:57 executing program 4: pipe(&(0x7f0000001900)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000022c0), r0) 12:30:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000640)) 12:30:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xc, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0x13}, 0x45, r2}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 12:30:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000003700)) 12:30:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000000380)="9925793a", 0x4) 12:30:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 208.738726][ T4330] Zero length message leads to an empty skb 12:30:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtaction={0x4c, 0x30, 0x48c5567f5b315b01, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}, 0x8}, 0x0) 12:30:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getpeername(r0, 0x0, 0x0) 12:30:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000380)="9925793a", 0x4) 12:30:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtaction={0x18, 0x30, 0x48c5567f5b315b01, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x8}, 0x0) 12:30:58 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xde}, 0x1c, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x1, 0x0) 12:30:58 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002f80)="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", 0xd01}], 0x1, &(0x7f0000003fc0)=[{0x10}, {0x10}], 0x20}, 0x20000040) 12:30:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@x25={0x9, @remote}, 0x80, 0x0}, 0x40010100) 12:30:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000240)={'team_slave_0\x00', @ifru_hwaddr=@multicast}) 12:30:58 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000002c0)) 12:30:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:30:58 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f00000003c0)={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 12:30:58 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000006400)={&(0x7f00000063c0)='./file0\x00', 0x0, 0x8}, 0x10) 12:30:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 12:30:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000740)=0x9, 0x4) 12:30:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x9, 0xfff, 0x7, 0x6, 0x2}, 0x48) 12:30:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000380)="17ab", 0x2, 0x0, &(0x7f0000000440)={0x2, 0x0, @private}, 0x10) 12:30:58 executing program 3: pipe(&(0x7f0000001900)) 12:30:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002880)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="0691bc95323883a877b9fcee66f42bee", 0x10}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 12:30:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:30:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0xf) 12:30:58 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[{0x9b8, 0x0, 0x0, "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"}], 0x9b8}, 0x20000040) 12:30:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 12:30:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}, 0x8}, 0x0) 12:30:59 executing program 3: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 12:30:59 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000022c0), 0xffffffffffffffff) 12:30:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_flags}) 12:30:59 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 12:30:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000a40), 0xffffffffffffffff) 12:30:59 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="20d6a77fd35b", @remote, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ssrr={0x89, 0x3}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x0, [@empty]}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:30:59 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x1, 0x0) 12:30:59 executing program 1: unshare(0x14000300) 12:30:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x2}, &(0x7f0000000040)=0x20) 12:30:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8918, &(0x7f00000000c0)={@dev, 0x0, r2}) 12:30:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000000c0)={@dev}) 12:30:59 executing program 5: syz_emit_ethernet(0xe2, &(0x7f0000000100)=ANY=[@ANYBLOB="20d6a77fd35baaaaaaaaaabb080026"], 0x0) 12:30:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @local, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1000000}) 12:30:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[{0x10}], 0x10}, 0x0) 12:30:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f0000000040)={@private2}) 12:30:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 12:30:59 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "aac0ff", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:31:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002f80)="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", 0xf64}], 0x1, &(0x7f0000003fc0)=[{0x1010, 0x10e, 0x1ff, "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"}, {0xb0, 0x102, 0x360b4595, "dd736450a996b2ec8ad9efc6ba03630f2e298a8a31a63ddfdef4a4b39ac65918fc405f6d7f8fb19e2a591ef9113e090c0d69b41f7f8e51df10e7e5197481157832ad1808dd94b7b394d43240096301b2e5025ed5072203b13901719225427321bbb93bb4c04747d3a78ae24cc802cc85f2b0890d3855b2348b184d43f0d3f98361eeb62120d9348a77f476da11b7a8c627ef01f4198c99184dd491"}, {0x1010, 0x11, 0x5, "575eab2452e80a421938889e4a669aad3a15cf39a757c300ac2a9224ef33a165cfd8475bdb88bcd447289a6e8ca6faa3abaa73cb862f12a8241147a34138461fc4c33168e9295c93ef41f5ead1ecba9d10e65f134c9f37c25174cc2b075572231fc6f0c6bc2286bdb965646328f50a24bce4dfd471357d1aa6379ffc720811515077f09f4adb8b29e6791243ff78d8048af352470e85b941f2ce20e7fdb3d3e74f6aaf10d43d01200b626165b176f19bbfcc85ad61c6bf8761c1e864a7fa37a39cfdf472796d4109d2ded3152d3412c40152039caf82173ab7d0f2813a684fa67640d8d9d6b5064b018187ea35c869e9a3d59fa6276108b7c16a24e5d6bf8732c1d658367fdf4e3f4bea514fd4688212e28c3a01bee326cb2b0a0d9c23df0353489c95bb06516c615b1a98835508b186a79c28fb38ee4f1f8c8bfc42f6d23095c53cd318508a20481e566674f91fbdba65285f9e12b332f93aa2a4d0419758bb8b9b5a0656f3816c821c1e3e89d148d711633aec45ff74216968f4526ca556b42850fc9067f12c02331dfd10d84908a973d142b2ae294b59ef8f24412ec1db88736894c26e7f2252c62350844c56cd3fa9988bc56167a4059ba73fd4c9011f884dac565e9c2880c3eb70f011ef322cdde17cdbe8172c070763ebdb14749ab4a2769f7c5dbaa8935644c4dd5c355ae8def85551bfbff029876079b334023ea6fea1566973d8676b6bb8744f2743abc7aa3672105aa7110490b36da50b8b8828c959b533c4e40bab2898b0fdbd26301859067c28ae094a41405bdf7b863977298aba31131d7113ff06c853b3eb43eaecbd2edd8aa7aa4cbc153830bc56e143861519114cb1871df64b32c241ee37dc4492d05ad5015d19f42d9714410d722b3617b059bf167401d3bc4904d780f86749015e9b1b82bf799a50147bc13e481f69cd6ca4392cdb0abd3b9ae479f52de85eec6ed27ce162a64273c6934f58dabe7aed05995f47e7e8245d6aff0a68cad426dc6d2d81c8941a4326fa8a6d621901847c55d11b26c4a256ed80762eda8c4d9f3f96c8e78be374ea852564abda0f09413749a76625fdc01035e9c1df65aaf3d966ca2703cb3a98efcd2da1d9f7227a4f64a82ae489c8e91bd76e8782d3409d4d2a1c5c52e346fc4562f98b32382676d68e9ade56fe630f9543c2e3c9b14fa361cc605ad83b7f7acbc171ec3889abcb1dad9487140a86f88c08008a7f90bf645668a253130b94ade921563f5f65ce3b2f8c2e6616dc52ca7b50482f98961624b1ddb3d954f804c32060474646cd5329fd0e3e31b46c0ddfc2b8a67af0bb5d06dacff5cb434cdf0e03f7de3eb5bb8c85a3ea87c8d8d2d4e412c490e5d1d92922968b504086a4475c098ec55f51770e20884e2d69bde8b9c01c7644f79b46ac22abf74e9784c95010fb457da4b75c9b67d512a72a8b550a05c6b1a975e8f830dc49ead0d46cc88ca1c6abdd2996a866ca7c27122185a0f3bb5bdb3e1eb3c8294e5830e08313fcb6cff07ec2499bf76ef440c4ca98ba0d8bda528926d6e768920e54cee3eb9e15ef8d96f6bd7617cbeff5a20223caceb0a3eae68335c0147b3572765320a4e2bc1b8b883f75a6960a19e82daf1ed518f71740d681d154fd8595e695360956142026940bd72fc4b6d20d3faf6c0fc7f6c60b04cae8b3fb3189b840e62cecc8d85eb8caf5fbe863d1d2ffe41cf3e0427dca6ad55a36ba1f2dec97d11774445cc936ecc812a9d9d1f344055f3a47e41056faa51a1853929cdf4adf5722e7ea48ec7c62541130f20536e46615f0179c88c45fd30d4b962af79ae544fa5444e5240beefb4c788d44f9cdc3b7aac94e842f1c54b0b1ff30abe892607c8da6e95494e91aba36e25665ac81cdc9aecbad02fcaad89e0cbd71f5f02428440d33d68db2239d81765f77eed2b1f671d4469d754a109cd500c380b79cdbc2bfc95b6d292795084893b713250eb736f684d61e7e042eaaa53762f7c7f879d6a86713490c70b85ef35ca2d00c048c24fb6c752f145f55782fbcd7cdbaf87605756e0b0fc6e7037541d7c53bd5eb84dc54d5ed7bb301d35f5744d3f58668f39136554dbe47f34d127853f6b0751985fc28c75d46da5b391c0068185ad972670968b63dee2039085bbec67a6099d96a3373dc6661189eb4fa5c240cb8abe3c194eb40e5e6e3dfd4a36ed7042ad5dfb2266be8e4db0cbef6e0d20e11097216d2f6e54d361a8f0ad463b0b93fc590fd5fa08105dcd353127ca3dbd6ad264e01f22df074a6194586c5fae89a523a16ac4cbf901a20db0119082ea2482709edd7cae2d3babf1671e2129d3e9baca0aa4e45428c3bf16e8fafc789c3a46ef532d8d7e1854eb5b7a19100e47a96b6244162efe7cbe82bdde2c67e443945e6c9a6f36c1f334f3b581ab3754506c6b29443d2c365fa18702fd99498a75f275bfbfce967ba4fca290d2096bdeeeae084499b1c730c7964046b945feb65524fd4c805739f1ae3bdfe669def7b5fb00c3f471f8f44754917234cb61600145f88ae2e5bca6222735a08532af1fd6dc5511ff51b7db5c0780734c62961aa3e78c80ebe4a03cc4af7835c2938d6f5e3a8e4b8ebda655ad75620941a2be5057a7dc80dd26270473ef8a3ecc61c3f8edff8ed07a02c84e65843e08c42a209e6990734307c32b09291bae45e06ff0d07037a1bd56c02ba9a818d9d0943468d36c34e3dcc57883caec2cf3324450279c982c0a5fad4a1b3a6a08f50fcb8b44c699ff13707ab14658b34f5ffbeb890066400ba99bdd49b58eaddf379ecb1a32b4f4b45c9476a311f94822f56859a566f9de03a173b8009b3205d3e26e8a7124e4063264cd74b4115f31b748cae11dc4dbedec1f51fe1cc91979a8758ec13c6f368ab1c88d9fa409594b9e35526ea34b98c41eb25c48419e0a7b7f861d5bc54fd5154b19947a55d0f0eec15c5c67bba777423916f7883d8cffff41255c9378571f2f64bc13f915d426ec28e930eb5533441c340f828a6abcda3bb1a5e040565d13aea0305a5b383ed19d19929c7702176ac54710c5e065ce5d7fd7a9ec06bc5f6edda128c244782d5b180cfc3b8984e1bf0e67c8e035d54e8dd2fc7ac0778577f1da5586ecc48d694e09615356a413e7946523944721d5861241b4e16dbc0d198340748e2a2aaac653abe98b3905e93b5c88de7f269f2b8766121bd20c414491df96185a80c6d59e095a5acf4dd8a391333bbf9dc7018ae31fcbf049f6a90d85a91f724a8bec6d539b1caeac2b007c63c386e71ce1d1dcc03fb8fd15484007ecc60ec694620c06d809af682226ff55212ec3b3435e2e3c2d01c88501a315bdba5dcc67266387ef777e9e2b110bc672700d1a2028b095f21a1b7b8d9b1e0c4cc5349a14cef2684710eef171523b22ef7623eff3c23fac13039ad92d9cdeff0d1ccb5251c7fcba809282fcf80d6c8f841bad996bfcb77ffadddad07a064dde37e53956eaf8a6065cd9c26d5d2b37224b7e65e1592600ef9cdbced2477a2780c4a25134e866ac0a4cdeaf3de00ad1cdacdd99caf231e4ea56546e7c75ba2f7d6ebca7816cbb449f22f67393155e266c78d139fb906807dae21ff8125f6a8ac91d6a3b325f20188857d3965f2bec358fb973c5b4c90e27d5a1fbf16a544d774543216877e38b9394e3c61862ae657efda701cad9a03a5c72a748dded91c6bc98244937612880c8024f8b5ec9014ff2b0da899849ebc9247050f8e12713a9d23825a90abed2adb8649f4b65b9b0d009b147e589535c61173406418c5e879ebdf062b48b7f09884c958d03f25c3579f48a96746ef47959503a378081c41244a0e4d6a33b02558ff5dd4411ca03b9aaf193118bf17d667d8300c3271574134d7b9d8f6f2d1621a371392e6e68d864d3e129983f77a855ae5701c8aa5e76d7dc018e1d1bab3ae3c4766d17a16c6b68a143a45f1dcb1f5a5ce119eda0c9600dd5c5abe47abb8f828d3c853420195965a60e9eb0b1df5ec69651ee0e7a255b40899832993cc43a32f338d29bf597daf58d4350809faa36e70a2abf1c59e83434baa6c38f8697d32431012200b09338bcdfaf60395784e6feff9252e55f574f02f7f9003683a91a9467b581c3ec159fc34eba4e9bf93ff1dbb47f9534def462df091011ae0de45fe7ce7d2e1c1ff0e480ae9e131191784ec267b678b29ecc776dd89fa234f430c61adce13fa1b62ebcd52e0b1364e3bd6b2b1615e7e75f8d47aed7a74e584616164c58e5ca11b22886d65e705b03b35f10d8515f944cb947866533c2ee465381c9605268e7a45b974684446b9599baa51737ab34713af271d671a68f8b999874b607f0534de3a01e269b4508112a4a5c04b5937cc960f2f260d38d36d34101f6b7c572a0aeccada815561247450032f7c67c17ed8f270a621d9514fab21d282116f22ba94da58fed0d826b171fa4c982384b2c1be33208c2f2934798ccca6489e4070777fa368bbe733b3887a2740c487228bc4d577dc55669dd4a83fd600461137d7f59636b5d31a2c84df6c71368e7948a44312466fa0d82bb3d46b26c58f2a0cf9a7a05f41167ddc750997a3bdd3e1c9f4f5d323892dd3256b75630cc6f928018e37ab5234d193e17a898ff23e1a96277539cec0b9e00b025944ed31f8f2258a914e6dc983f158d0069ce6962a557fb22c09c9068261fb98b25293238d4bd0a972d78888304f63b81733991079b05db238b012674f924217406d2877047608da836dc9b37d9db6734b4b6cf12b8aa5c661c8479491b248ff167906450bb7deb8ae27505309375dacee8c959dfe8477b63e33586fe7effeae358170b9a505914c577b140135b6238a8a1e6498ea9c3507a68f576645bd6fefcd37b10ef48467b65518ee95d15a04bf710ab049d1a3b482da83e75bd5381765d6f11864dbb4c1bd59b6641d50a22ca525a9d7019e13ff19051ed5f655b606ac5b050d00dd4e7d28444d1212e4e22a07110f5f229fc517e449878af9427afe84737ca46fd18319120f471a8fc0c82915eb3a7607497cdf4b06f9da97b64a67365901c035d937b72d804003e5686e2f4d796489e15f63fe810ad055fe8004c951328b191e72da15234095512d8ad8ffa7fe461d64acf6848def7cb19547f60409b07a2fd2294821aaecf0428c4d051b8c45cfd3a1f05c2a586cf63bff7b279e7714e6452e2449e4f7bc72129370c958b3feb693155e6550eb83241223315cc35c5df75275b855198d32b07b2241c713d0144187b53d70eb29352e0b5e3bf334560e1d2c83cbe313d73c6f5d3f5aa5113d1748eb64fdff38747e18ea84aa7fcb601fb2767e4a3d54709085c13eb13ceaba35d62d4dc4647108ec1ac5ee674b80feaf51e65f69b1fdefd9dfbe40cc5ca68263dfeddbfe4bccbd56218e8a3098f3dcea57613b977389d8f2a6591cad3326dd3ff1a57d09bb00ab2353648d123b949ac3dd704fdb88648cb8b6238acf14e643dac17e583809028a5c0e560b0e95db58ecec771656d18116dc5d463586a0c60aa597105928a9fa4eb3b6f6c5ee499ecddfd9f360edc0059d30f57e6b4edfdfb5abaef6bfdf82fc1da7cfda6125b3e19921272d988b6740d3584cd78fc0e7cf0fa8c9e97eff5d1c7b567a440cd589c62a4a1a87926c1c299a518582149598a022e2a3ba2a074299510a94de452f595346be870190698e4b8ff09219203bce09557e844a601b8045faffe8eb07fc202cb7f1e6e421d22c1bc621dbaf96496c0af209609ab8031d33d772c13b9378e4c17d737b43c9"}, {0x78, 0x10a, 0x45a, "c258004f968c8ef6c89caed2b4e082e24cf182cc86e345f83566496f3c43a5aa22000f14f36cad1443af6505cd9959c07f3150db511b11d2779e16d437abc69362f3c192351d880fb7f4fc80edd6200c65cde991dfd77a8eb79b5e331d97173268ba52c3eb"}, {0x88, 0x6, 0x7, "d79c12c62108086b98079212f0150cfa1dbc77ef967596908d85fe3b3410b50828d2df74ec3956c41d274e0f880c52fc529d60f6ba7aceb302b64a7cfe2b664dd1f902b6340d77aa7a0b2cce0ff040f9799c2292bd5550f52c39eb8a7dc3190f35e3659b16f56f46d00095398922d9c65fe0"}], 0x21d0}, 0x20000040) 12:31:00 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000740)=0x80000000, 0x8) 12:31:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 12:31:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:31:00 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x80000000, 0x8) 12:31:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="005965240e9b84f1", 0x8, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 12:31:00 executing program 4: socket(0x0, 0x813, 0x0) 12:31:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, 0x0) 12:31:00 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000000c0)={@loopback}) 12:31:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000000c0)={@dev}) 12:31:00 executing program 5: syz_emit_ethernet(0xe2, &(0x7f0000000000)={@random="20d6a77fd35b", @remote, @void, {@ipv4={0x800, @tcp={{0x30, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ssrr={0x89, 0x27, 0x0, [@broadcast, @dev, @empty, @rand_addr, @remote, @local, @local, @remote, @multicast2]}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x17, 0x0, [@empty, @multicast1, @broadcast, @broadcast, @multicast1]}, @rr={0x7, 0x1f, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2, @broadcast, @multicast2, @rand_addr]}, @ssrr={0x89, 0x27, 0x0, [@remote, @broadcast, @loopback, @empty, @empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev]}, @rr={0x7, 0x17, 0x0, [@multicast1, @private, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:31:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x4}]}, 0x2c}, 0x8}, 0x0) 12:31:00 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) 12:31:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000840), 0x10) connect$vsock_stream(r0, 0x0, 0x0) 12:31:00 executing program 5: socket$inet6(0xa, 0x1, 0x1) socket$nl_audit(0x10, 0x3, 0x9) [ 211.642144][ T4442] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 12:31:00 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'macvlan1\x00', &(0x7f0000000140)=@ethtool_sset_info={0x37, 0x0, 0xc9}}) 12:31:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000010c0)={0x14, r1, 0x8e675521a0a9ca93}, 0x14}}, 0x0) 12:31:00 executing program 0: pipe(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003040)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000002e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 12:31:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x77}, 0x0, r2}) 12:31:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:01 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001fc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:31:01 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0x10) 12:31:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=""/62, 0x0, 0x3e}, 0x20) 12:31:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000f40)={'tunl0\x00', &(0x7f0000000ec0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 12:31:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 12:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf000000, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x2c, 0x28, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0xd}]}, 0x2c}}, 0x0) 12:31:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x5, 0x0, 0x0) 12:31:01 executing program 2: r0 = socket(0xa, 0x3, 0x9) read$alg(r0, 0x0, 0x0) 12:31:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) [ 212.541997][ T4472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 12:31:01 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001980), 0xffffffffffffffff) 12:31:01 executing program 1: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) 12:31:01 executing program 2: syz_emit_ethernet(0xd8, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaabb86dd66"], 0x0) 12:31:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) 12:31:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002880)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @dev}, 0x80, 0x0}}], 0x1, 0x0) 12:31:01 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000900), 0xffffffffffffffff) 12:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xc210}}}, 0x24}, 0x8}, 0x0) 12:31:02 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000140)={@multicast, @link_local, @void, {@generic={0x806}}}, 0x0) 12:31:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0xc0189436, &(0x7f00000000c0)={@dev, 0x0, r2}) 12:31:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000018c0)={'sit0\x00', @ifru_flags}) 12:31:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, 0x0) 12:31:02 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xde}, 0x1c, 0x0}}], 0x1, 0x0) 12:31:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xd, 0xa8, @random="424b6a360e64da1ac1"}]}, 0x24}}, 0x0) 12:31:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtaction={0x14, 0x30, 0x48c5567f5b315b01}, 0x14}, 0x8}, 0x0) 12:31:02 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@empty, @local, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "927a62ad07a20cfc9f473f56b225d6ed227a9d7bd6728cd121106c0989bcaf576a8d9b19681740e33bb7e3c5bde0c932581fcf25ed7a272da1c01287e4c9459b"}}}}, 0x0) 12:31:02 executing program 0: syz_emit_ethernet(0x16, &(0x7f00000001c0)={@broadcast, @dev, @void, {@llc={0x4, {@snap={0x0, 0x0, 'Y', "59b582"}}}}}, 0x0) 12:31:02 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1) 12:31:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r2}) 12:31:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x8}, 0x0) 12:31:02 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0) 12:31:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002f80)="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", 0xd01}], 0x1, &(0x7f0000003fc0)=[{0x18, 0x0, 0x0, "f1"}, {0x10}], 0x28}, 0x0) 12:31:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000008f40)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 12:31:02 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:31:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGIFHWADDR(r0, 0x89a0, &(0x7f0000000000)={'veth0_to_bond\x00'}) 12:31:02 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x40342, 0x0) write$sequencer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ff0a00007f0000009300a01303000000020000009300900000000000ff090000ff00000005"], 0x38) 12:31:02 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x19, &(0x7f0000000340)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0x4, "99226fb0b56874cefbc78fe329df3f8a05"}]}, 0x2, [{0x28, &(0x7f0000000980)=@string={0x28, 0x3, "1d0630dfd60c896e43e3772bb00277ce4d27f336d4dc62381b52eed62e42fbe9b0fca7e8e4e8"}}, {0x42, &(0x7f0000000540)=@string={0x42, 0x3, "2a941068c5d8e014b6cd4ab26b3954f60ef21d1500e28c49eff74a9c755f1e4649e9509e2a97e8a79cf78c3b7e0efcf889a35cf4352f7b4e6997fadeb3e5687e"}}]}) 12:31:03 executing program 5: io_setup(0x1ff, &(0x7f0000000400)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:31:03 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) 12:31:03 executing program 1: syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="02c9000a00818a3b91"], 0xf) 12:31:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r3}, 0x8) 12:31:03 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000002, 0x0) 12:31:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0xffff}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 214.271945][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:31:03 executing program 1: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x0, &(0x7f0000000100)="028a38a9e71ec0b80bd5fff5a8dfcd5939352d98f8ed663fefee9947dd87fd6c3e365c40d9556045967ea003d67cf98bc00a2d8e5edfc171ae713330d730308f2f60aefd1ef298ffa7ef124d01dce4c9875e5a76ef4929a732052b3898aa57ecd4d7e6bd60b286b6abc2b0861a370d0dc82ff2c1d0defd5b344efd88bd23911f8fbc629b60781293607742f888e9da1a082271358d8e49c8ec664dd3a6c5fd11d2221e", 0x0, 0xfffffffc}, 0x97) 12:31:03 executing program 2: timer_create(0x1d087db7e844ff4e, 0x0, &(0x7f00000000c0)) [ 214.522087][ T20] usb 5-1: Using ep0 maxpacket: 8 12:31:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='projid_map\x00') close$fd_v4l2_buffer(r0) 12:31:03 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='`') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 12:31:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x49}, {&(0x7f0000000140)=""/85, 0x36c}, {&(0x7f0000000fc0)=""/4093, 0x29b}, {&(0x7f0000000400)=""/106, 0x6}, {&(0x7f0000000740)=""/73, 0x544}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa8}], 0xc4, &(0x7f0000000280)=""/191, 0x41, 0x40000000}}], 0x400000000000194, 0x0, &(0x7f0000003700)={0x77359400}) [ 214.753207][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 214.943239][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 214.952917][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.961092][ T20] usb 5-1: Product: syz [ 214.965650][ T20] usb 5-1: Manufacturer: 鐪栐ᓠ춶뉊㥫ᔝ䦌鱊彵䘞鹐霪꟨㮌๾ꎉ⼵乻革繨 [ 214.978090][ T20] usb 5-1: SerialNumber: syz [ 215.338739][ T20] usb 5-1: USB disconnect, device number 2 12:31:04 executing program 4: syz_emit_ethernet(0x103, &(0x7f00000001c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fd7615", 0xc9, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}, {"400808ef764a2e82da33c9ea5a96b8eba2a24efcc0b1500d8e537b0ce71e0cc54381006f4ddc7919329089fccc51476f47a8dc99c7a0e4a3e8c324466039a986c9e3e7ef601a4202901630b5321f839645766c7fca4a08b8adb74f09f7aa2226594a19a939e5ba99781e500b0d80656d1c64001ac9bf267d34d71df5677705ad0e04ba520d6f818d5673f02c55a74d8ee05c0ac25ea6dea806d1bdc6c35c2907d68422fa0460b01d217da8585c05ede3ec"}}}}}}}, 0x0) 12:31:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002c40)=ANY=[@ANYBLOB="1c0000001000010700000000040000000a000000060001001c0000008635e07d2c87bf0cbb16905018057bbf579c1ea1a5f79889815f150f1aadccec44e30b8aa4095ca06fe0584a16ad4a733caa3bd960297ef33283767b856d435839c13bf32786fda05bc22f65ff723ee03768e363eb6cbafbff4280082352dc2a"], 0x1c}}, 0x0) 12:31:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) flock(r0, 0x6) 12:31:04 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x1b, &(0x7f0000000140)={0x5, 0xf, 0x1b, 0x2, [@ss_cap={0xa}, @ssp_cap={0xc}]}}) 12:31:04 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) process_vm_readv(0x0, &(0x7f0000000a00)=[{&(0x7f0000001000)=""/183, 0xb7}, {&(0x7f00000010c0)=""/87, 0x57}, {&(0x7f0000001140)=""/202, 0xca}, {&(0x7f0000001240)=""/165, 0xa5}], 0x4, &(0x7f0000003540)=[{&(0x7f0000001300)=""/89, 0x59}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f00000035c0)=ANY=[@ANYBLOB="73797a746e6c300010000000000000000bd9efb14be15ad214625e461bfff6a6611789c4eb5229b908218d55c1c8d0cb340220e2ffdb1c42ea2887ec244f19d4f2a91baed0e37fd1af903e697bfca8ea91746d056dd168821cae75314c7523c3597c3e7e3b102d1ff815c0cdb3384a8a66ffc9bdc43e0a7ffeff96dfce33e7", @ANYRES32=0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e00)) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x2, 0x200, &(0x7f0000000440)="0de47370563ed450e74fba9ee179c0c3e9adc85caf8b84722462ad1524c66bfb8e45ba6e3874c65b829b1f1a235bd3b148fb0515cee67cdaf9aeae595c1e8ea1a61d9424981d3f26e4699a206bcdd0f8f537456688f3cdfc7045da32842f9b8e41127ed99b2cfa30c0521f50ac45b1376968c3cefebb90e34594fd8c1c767c68845044d33ecc85388e44fadd6ff04e3ff646ef3ea48156ec220831e204181e64ba8ed660fb3849b97cf8d3bc64c1716552988b6abeb681890c0e7ca00704a1c464243e283055b0d94878faa0e157bedeec96696e32d5ea55c2b8d71d9c5ea97ed48e5b690f2eb58022724c6b8d782b6714a1359fbd344b7cdededf7ad37ddaf7510a0e4b91b28f9d6f07289271392dde2d3e1a3bb3c833a1e8ffd0053f6814b3ff52e60400000000000000cbd5a976f17a600ba541c4148e9d4eb27f8e5da41bee540b020599254f3e274d8834fecc7f0ac2fa8c05000000af2c765257444abf843d3a4805e041937240be45d783c81a8b49edadf0bab15d48a0c013ff9244c3196fe8f6383892dfe6f91a41c774602247aae66c1029cd3ef37cd8eb12a624b04ff6937ca7dd1f2cd99a8ec0f03d416f401397ca9c82e24ffa9d9462f00500bcc7f068a938ba40dc655e962cc7a99695dcc9b2a88d46ddb96c2ab95cdb41fb79e4181f08796ad3404bd1ee43bcdd48baeb38af36fb70201c7b7219e64f6292037c9a0f420a9f7253f35e8b2d2c528b766935ed697e0027bf6ee60d60d157ab1a4153f9555b22f2ab3b6140fa15bb8f059efe6eb9371d47946a99db681923e9b1511387e2b877cf127d98c0956522d91c4d861eeb3bbb4f45d2ae367ba7f7d4a904a6439426fb02aab584a05a1ee734afa4c15f38b5b67217863cedf940f21d767f7798df5526037f175968acddfa42b377b765069b13a57b6fa5e883ecfec3d4262f0be9f09d0575c689f1b09060c0ec58480205eba61ef9592545367a978d1e193ce8e5ff8fe6c53020bc8400c1ced79a87fa3623559c3bae1e96b88eb6f218b58396a053755b9c60f4605f3473ef8003b1b28cbd43a4aba87e4ead0c84c41af5050000008aef3e1653035667a1d93772604f4c9b6b592c0e83106a63009e5c9c54eb560826be2afd30002aefcfaf626589d872ceadaeac878e2ae566bc2a6c6739dc0cf08879563b96fee0035c22d3736a07b3b0eda0e827d75b06fa7ac43927ef8383e7ccad0664f6632e174b99474055e58673c653042497159a91142f4728789510bd2e944d51074b58342ce8bc3d3fd4dc4be04a3f1ccdc7ea3242703cfe1c2b104c7d62dec4ba9e0cb9cb1ca9ae9a4803b3633447de0c58b789fa9307761551747ac4e6890107f8941ca6486cb443abb0c700"}) 12:31:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:31:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="e0df70b2e6c8c3", 0x7}, {&(0x7f0000000080)="4e7f312f65504fd4fb6855a014e30749014df5d09980e6ef2bdb7a81f90c0f5d1945b28c2dddb60505cb2d17fca57058250f3a426c6fb8d30635f821db1da079fdaf1d51a5db501d06d625d6d817dc2f30dd80e487235d39d62749bea991186f488edd23ae6f41313d08d7e0e5a99a4fface36255c2b97329e126ac8dd670e9989b86551a71e7f046ba3a9e21ecdda2a13f61b614c083cc7f16a6ea8316baf7c5c737dc6cb1ff056a30af540591eb8f0a04a90e9dd6fc4610780eafb3b6db57d5a765f109013f3bcf7f1979094662c128f20862c83735701a0f588783db1f4eba7c6f401509e1da36e332b", 0xeb}, {&(0x7f0000000180)="c410cc8374cb4cd97f6d9cc36339ff35b39ac8c6fd61e62354a95082d4559130551f8fa958d0982caf5de5a0c538e4b64a627f5ce3aa42222f0b1f8c3c5cf84e5d", 0x41}, {&(0x7f0000000200)="669db68fc00875292ce163582ba6c1c8094d77a1de26a90e92d2de3eecb22d84b9c1d51de1f4dfc0", 0x28}, {&(0x7f0000000d00)="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", 0xd66}], 0x5}, 0x0) 12:31:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 12:31:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000180), 0xfffffffffffffdef) 12:31:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb566344a149008b090000002ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="6d8d8cc4ee139db56ba294bfe1d8da995c1ca3e879add86f57ead708195cdada21d9ae8ece49f4b3549cef18b2ecd95ff45ba480866ae7bbf15f8c6bd3ed9213f978f6cea6a66f1e598638de152a5ae1f464a4f5961f80c4c838c89bb4be0b300fcd21ed9b8bcc162dee02738dd1ffc8ed91c49db7c0f8d08f831f0d", 0x7c}, {&(0x7f00000001c0)="bc3160d40c853f7b46a80f366c0493dad3b91db558", 0x15}], 0x2}}], 0x1, 0x0) [ 216.252243][ T6] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:31:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 12:31:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000240)={0xd04, 0x453, 0x0, 0x0, 0x0, "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"}, 0xd04}}, 0x0) 12:31:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x0, r2}) 12:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x0, 0x0, "2cf02f9b60c8407a979d9ea342ce29afba7249563a3d27dd758646ad21c39b4fbaf616aa74fcc312ec74cfd8d6e5d6f69a0b479d2d6fb926a07ae3af5651434db6d5b6deaf6ea6eeea46cad329d60bee"}, 0xd8) 12:31:05 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0768087c819978d2"}, 0x10}}, 0x0) [ 216.702725][ T6] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 216.711912][ T6] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 216.722403][ T6] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.072516][ T6] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.082135][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.090419][ T6] usb 1-1: Product: syz [ 217.094977][ T6] usb 1-1: Manufacturer: syz [ 217.099836][ T6] usb 1-1: SerialNumber: syz [ 217.442575][ T6] usb 1-1: 0:2 : does not exist [ 217.545901][ T6] usb 1-1: USB disconnect, device number 2 12:31:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18}, 0x18) 12:31:07 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0eb508", 0x2c, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 12:31:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8982, &(0x7f0000000100)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'batadv0\x00'}) 12:31:07 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101080) read$FUSE(r0, 0x0, 0x0) 12:31:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8941, 0x0) 12:31:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8901, 0x0) 12:31:07 executing program 1: syz_clone(0x18822000, 0x0, 0x15, 0x0, 0x0, 0x0) 12:31:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8914, &(0x7f0000000100)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'batadv0\x00'}) 12:31:07 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 12:31:07 executing program 5: socket$inet(0x2, 0xa, 0xe9) 12:31:07 executing program 3: r0 = syz_clone(0x88000480, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000001c0)) 12:31:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'vcan0\x00'}) 12:31:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000000cdc0)='cmdline\x00') write$cgroup_devices(r0, 0x0, 0x0) 12:31:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:31:07 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), &(0x7f0000000380)={0x0, 0xfb, 0xfe1, 0x0, 0x0, "ef7e1c621129f57cca40b5e21262cf37", "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"}, 0xfe1, 0x0) 12:31:07 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000400)='\x00', 0x0, 0x0, 0x0) 12:31:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x1f) recvfrom$inet(r1, 0x0, 0xff89, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:31:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xb, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 12:31:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'bridge_slave_0\x00'}) 12:31:08 executing program 5: socketpair(0xe4a0c4063f170d94, 0x0, 0x0, &(0x7f0000000380)) 12:31:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x4020940d, 0x0) 12:31:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8906, 0x0) 12:31:08 executing program 0: syz_open_procfs(0x0, &(0x7f00000040c0)='net/vlan/vlan1\x00') 12:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8907, 0x0) 12:31:08 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x119040, 0x0) 12:31:08 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000001540), 0x0, 0x0, 0x1) 12:31:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140), 0x88) 12:31:08 executing program 5: io_uring_setup(0x4ee5, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x80000001}) 12:31:08 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_clone(0x49068000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:08 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x244442, 0x0) syz_io_uring_setup(0x78f9, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 12:31:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @loopback}, &(0x7f0000000080)=0xc) 12:31:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x5421, 0x0) 12:31:09 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x414}, 0x10) 12:31:09 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') 12:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'tunl0\x00', 0x0}) 12:31:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8980, 0x0) 12:31:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000008c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:31:09 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xffffffffffffffbe) 12:31:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x80502, 0x0) write$nbd(r0, 0x0, 0x13) 12:31:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc002, 0x0) write$cgroup_devices(r0, 0x0, 0x6) 12:31:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0xffffffffffffffc3) 12:31:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0xde) 12:31:09 executing program 0: semget(0x3, 0x2, 0x5d) 12:31:09 executing program 2: prlimit64(0x0, 0x5, &(0x7f0000000080), &(0x7f00000000c0)) 12:31:09 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x41) 12:31:09 executing program 5: setrlimit(0x5, &(0x7f0000000280)) 12:31:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 12:31:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x4080) 12:31:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) 12:31:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x3, 0x2, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000540)=""/228, 0x35, 0xe4, 0x1}, 0x20) 12:31:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x3, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000540)=""/228, 0x35, 0xe4, 0x1}, 0x20) 12:31:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff46}, 0x700) close(r0) 12:31:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000600)=@can, 0x80, 0x0}, 0x0) 12:31:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x4}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:31:10 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0xffffffffffffff06) 12:31:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5600, 0x0) 12:31:10 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x601) write$ppp(r0, &(0x7f0000000100)="c1", 0x6b000) 12:31:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8991, &(0x7f00000003c0)={'macvtap0\x00'}) 12:31:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b4a, 0x0) 12:31:10 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x5f, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) 12:31:10 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_read(r0, 0x7, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000000240)={[{}]}) syz_usb_ep_write(r0, 0xfc, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) 12:31:10 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0xfffffffffffffffd, 0xffffffffffffff2e) 12:31:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@hci, 0x80, 0x0}}], 0x2, 0x0) 12:31:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 12:31:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x560f, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x80086601, 0x0) 12:31:11 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_freeze_timeout', 0x0, 0x0) 12:31:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000180)) 12:31:11 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x1]}, &(0x7f0000000100)={0x0, "55f7be13792be027ce19cb02362961bed2e8e5df29dee430acb309d27b9b9f8f622c6023bc2b92b74f836725e778e722cecdabf76961bf06a0082fbccd293faa"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) [ 222.162500][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd 12:31:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x7, &(0x7f0000000500)=@raw=[@initr0, @kfunc, @call, @exit, @btf_id], &(0x7f0000000540)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:31:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x17, 0x0, &(0x7f0000000a00)) 12:31:11 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000380)={@random="87be82c7f212", @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "bfc07f", 0x0, 0x2b, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) [ 222.722791][ T20] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 222.732425][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.740647][ T20] usb 3-1: Product: syz [ 222.745923][ T20] usb 3-1: Manufacturer: syz [ 222.750721][ T20] usb 3-1: SerialNumber: syz [ 222.864694][ T20] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 222.998567][ T4759] udevd[4759]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 223.573437][ T3561] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 224.023050][ T4738] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.032632][ T4738] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.046423][ T20] usb 3-1: USB disconnect, device number 2 12:31:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000003, 0x0) 12:31:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:13 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="87be82c7f212aaaaaaaaaaaa8100000086dd60bfc07f0000000076a88825ff02000000000d000000000000000001fe880000000000000000000000000001"], 0x0) 12:31:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) 12:31:13 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 12:31:13 executing program 4: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) 12:31:13 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) 12:31:13 executing program 1: r0 = syz_clone(0x50000000, 0x0, 0x46, 0x0, 0x0, 0x0) syz_open_procfs(r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 224.662079][ T3561] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 224.662603][ T3561] ath9k_htc: Failed to initialize the device [ 224.664519][ T20] usb 3-1: ath9k_htc: USB layer deinitialized 12:31:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2}}) 12:31:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x28, 0x3ec, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 12:31:13 executing program 3: r0 = socket(0x18, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, 0x0) 12:31:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x5}, {0x35}, {0x6}]}) 12:31:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000a00)=0x1e) 12:31:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 12:31:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x918, 0x1e8}) 12:31:14 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "55f7be13792be027ce19cb02362961bed2e8e5df29dee430acb309d27b9b9f8f622c6023bc2b92b74f836725e778e722cecdabf76961bf06a0082fbccd293faa"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='encrypted\x00', &(0x7f00000001c0)='keyring\x00') 12:31:14 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006fc0)=[{{&(0x7f00000001c0)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000011010000d3000000c037b81a0000000060000000000000000f0100003af4ffffeb6a42b4a84defb2666fa5829392e3ca08ebf0fdb5f83981247a5796f1b5bd78a6ca36a8c679307c02d0db99695b81befecc04afa85ed711220f14206c2043371c41d8f2c54099816908d61a38079817101000000000000008010000ab00000097ec327c7aca15b298bb302c87c6d13224043ef23ef35fde5252b0cacc794f78623c3f774435d78e9557c7d7cf7fa5252208cfa1e920ed5778bd70290a603b8c54d43365e71848bf4fbacb07b7bc9f394a2117020d97fc8acf64d018af00c54e53d2663fcb78d68841a923127d6c6dcdb6d1399a80037b16d55d531573afb318b6f68732a6c3130162d6deb614219a0fe7cb129ad2118663e73fed13591ab7890d9e8b7089dd0c399990d2a1ac5a5d04bd08a87d0bcbf180e6b34e178845ae796b967fa10995d2df787e2dbe34fba731c8bbad7de48f6287ba1f936ed73ffc0e634e17f50d165b16ae98500a5ee60584a0acf71045bd6e71ad28e2f7ff8939d1a808ed0166f5dbeb3a05e3afd40c14dd78c4f8a573a35c15e5bab09294e214cf97320f80ca43ac2a5f0230359e2ee701fd396ae3856b2b22a80561615a3790259a21c1484ce44c19aec4ff0d950675feac18df3db96b11c968157b5c9f02179ed58c1078a2c32b46670b90422b95b21fb3fec4d13ac5128cf2f433663657f407f25285a1cdbbf1be658f86b8e448a9d08d3c4de24a88ba848c6d38c60d134c243d8ae4e665f2221030e252f0e7c2b0df873c52d806acbdb87a2f25e74254d659f8d6bfdd140d77d5494c66cf0cfbde8883e34548d1547b08f2444288a50041295036093620a76db8cc9746337cdbff34c67de051a4ee19ff5cffbca67451c81b9fc4fde37a887216bf9dda4967a40bcd648bd3f5ec56f290e3738707292ba30592353d9e6faa4c228f1636b263707c7d2b18f10e4dcef3548937135344b34e5321407187255e5df0634186cb693151c82c33381280b5b053cbeb0de147dd5d0ceadf945908ce1eaa849941032371343ca3137f4f6c02a17d9817d55cbb7b0e155bf37508071153a8e4c0cc03e5db7c160fc1f36fc1ba12697bd5b990191fd4fea5c0a135fb9347093f5875f082ac4d9646548cf17e617cf17501fa01f1ad1003b1ee7b1e51dd35ff619d42a253b0218d2b32703fe18f244d329c62d97fbf13957f0a16ec0ce456dddfd1fb56a93f1029f563d1dc48a70b54f8baaa9f4e34640cd252ee6a2eb128b38f2ea16900d2558623474108af6b0859ca0db5638e161e7763e32ddc8bbf366b0e1032bb03d15d6bc140b3222dd131064223850ef15f7edfcc420eff24a8e5a2edd942723a4938eeff1951b64593d00b1945398654a302f9d119349f075ca0eb58af9ae1ee5bbad5d1e38508fd64e40465342bd6e53741cc6eb3944a92182c017fc94d748ba27c0c4fc6d6fb743234fbad4521273a76011738d10a40530ed3c12e7be34e978e1d811684fd5aa00d5caf1ebab514f29a4a232256cc2fb5a9a8e4fd05432697a4ccc40275c0b6e364692ef4950378f947b714dfb0d33efad24e89ddb8554621288fa1d1cded6174c669e24b1897086af5644db3d94a37ce6ab83b364aaa9261fe13ec49252bf417eb69a2e3b516e4bdd72b4e5ce2255615264151a630dcc15f6c9fa15aa92cfe3006c828b05198d7bc44fbaea2cb76d3ca9b8afd9d885702eaf193455dac93b3ed3ea841a2aa7fb7c30264d7b2fcfdcb3eb8a98fa9f38fa12a60706685a40f21f6faed845fdfb6c40d91614d0a0e82f5b24a87741a9ce78e4662b56ce460c1e118866db538921d9228d9f69e4cc14efb59d123973d34108a588b3f2d4a71e48bf504629fad3c5c2a2cf49a0861abde0529beb7e04860bdd88626d6ee36a2a53831562741fbd362fea1a6b928b8787ec7c8370d4deec098e954765ec7d6d21f95f90d3cca5f96496e66f62734617202e8f4bcd0a83bc00819b4b88caaa23fcbc8984b5c2d3d314c9c3f7202c4dac5437cd24ceacb4025576995df645680cd2206e6397473ee08095b8173021eab719538e387e4a7f9aca84217cc6ef01174a7bf7bd5f083b74828a5364efd66974b16c16415f1377043137f891988881ff404ac374711739c5e571db749d7d349b2809ae12c66fc95919bba956afc228dbe30afc7e350ca979faad8edc54281aef35fe68afe285a8e7a0457dc61c8f5b89e77948f2adc3cdd77bb652d5a8510477f10ece796efba4e471e4a85e7c96cece6b3dc6a0dc21c157337a30fc7f245a2cbec38515e58a60a4948eda11eb209ee8f73f2fafc32ba930fe7d35f568e9698e01373a4cdcf6b4642e4e0fd84783db95fcda2f5506bef63f0d4fbb3ffdbaf006f6f8072412f59338058e3400c3704399a7b27e13b7bde61439e51b14df44307540c1cd934c3512c444f2b841114d3eb99d20afe4d692fbf91b412387b1a21c95bab7629331027ce62db8aa4493a468bc2402eadceb8d4ed8628d157b567e56b444a1ad37999b7a3791fb68a56ea327d76b1b1a1a955174d2e6957ff90199fed0491fa4b52e1ee52eea194c9810a9f2d42a64d24323fca040e32c85940387af2b56ab64c38b985306d18e6c59ec00bb557a106e6d51b4e9a050c2bdce634d47a6edb6626f181ddb8fc017d06c433d7a564ad05bebf14903927db70c697bcffca3d8bcdc31e9470efa49a3f5e9e83d8087c6b0878066c7ca7a26c11d4988dd9e89765f761ad31b44f21c95b228aee1151a6a8a0d699822b2d957ffa8afa35f07db762435eee89699ff92df3c70f14ca1627e9052a16ff22e775b2b621ac467646ed81c6c6cef6a5efc8aa69cac425bc61942443c285614e591aff1bfda60d150ccf3f127a9899f8fa44efbdb1bb0ce8b38d4b305447ec87c0add5a1298c7596a312ae943885514fc3f67080246d812b1395c30dcf3bd599377b93d7e3c7e8a2eb44040b62166aaf0e188ebbe1e2c9586ef761a1fe5dac56e4878ad02f9c710abd36f282334dd1b0e036bfa196d909c292ab1ea24a77bb187c63d5ef434846e2cb044a3703e71aa20b3d7eb7d18e8d749d42d11af7a05b72e7aa09c899e4afcb581868539f67c1bbc4c5edf2f89e0479bf9c73cf0423c9472887c5d82215cf90dd3ddef9fe2e408d74758220183c03237ff0a95c4090a91d7986cc8d4955a6acaa299b8ed2f9814564cc56b03b99e9ffd51490771632bd5996c4c35e68a573262cd0159785f1de94ceb1fe3f2834ab47b087f6214ef577fa3c9895a00ba5ff133cbfaa2565179919cb10d85ab23e60612f751cade1a2b511e07708a9fb3e8f4a86be0bec41e063a3fc130537211e0e74652b72b1d91beb573537e9e57049c7359cb811341b971550d0043e152719cfee806ee8932c89641fdf498dbe32af78f7c724a569f42b650e071ef79e714de7742472516f6a42b21fb13d06d8f80a097f2907f81d53b1268bdf0090cf665aef6422f91f4f28bab65cc0d0f1cad82d737ee79b0299c1860082432a05cb9d56ed74f48a429db912bf79b450e548b8d43bcd610bbe6d7bd40198c114c52b2ccd2eae29163213943f7629e8d1dd2b48c872d2973b0bf12448e60d7b5f1fe6e856b7c4cdd471eb31071d0b294dab88395d2528fe12cb550fd85f16f4698c5daf1f6f153b26c4d53b6439818f7ec6fa06f8b5a64fb13be37cd748a5da8be1d36d21fbf0dfab02cd72a22ebcbefb2e02de2f331a43a43eed4a7213e59c25f59aa07d317bc2e8e9657c071ed5fea5a568a19db072012f0321197ed9281550c9b12bb3db8b8c8b3275a5cac59d899af6db6559f0d3b8287db485d5f2c0373ff9e7bbc16277778ba9f77b00070a136ad1bf6bd864ad9b147b529dfa6b9792807287a3e2ef0629063e4c107d9f7de518194813e338b8793ec24684d3b5cbb73308b7d74548d90f3225b60ed647e843cadc5e10db9886c69269d17a56fa3aeed6c3d6ca4c42326f0a0a0f15ee8f0e95403742fbb7e79402abce701a71949281ab6ec3c43c81a419a86f0be6b9f5d99cc1f7d5b356cc1a3fd6b497cfbda99e4ee52e0193f0f88bbadf2852153a31de6a9ee94979e04827c1f44387bf5037fd6dbc3a56378a76e4a23ac58ce3c26d4f7e31c500409f906e3a6d0d4e7c1621eae6d60058a701fedfe81edde5c4cf90b99f1ef9c5f0bbfe614a98777355086dc1b08fd217f974cd55fe2bda56cf702d27f721246a3083f7ff3088c0c48e9050d70e527ff8d93bc7e51c83a8a8db02194ae01f3ea4371bd9b72bcf6f3378768ba69bddb78b96fb575d2acbae2c8936f26609bd0c00c1e0c572e008507967346226e9d39942b80040ba7fe5e2928c31b2ba0bdfa09c033dcb2ace71a4cc961571d3399a0cd499e82cdb1f45498783daeb49e266f42697000ae2b0d716eae0e751b6ed62ed23a2e104f53071e949d645e6916f2c1077ca06c28fc6c6d14d9afb48ac3d8a84d2a031a515fb32e0748edc5c614b194574b45cb275f76d8fd56543d862b90a8f751fafb5cc94ff4249b2b697b069acd006515ca84d90230159bc0c746a4580f166e6ebabde0d4c66ea1684c42cbcdf91b1462d8e11fa3d1825c9e356c94cecbcc4e762feb9e71aee3dccad664e7db4ba219589aec81420a4c126b42a2f9baad16a5812a765425d4414fd3d14154192b81de486ce1086a77f33027bf72aa603a5c7c224583cfd89ffcb796e3e7590ba93051a1daedbcffb387f8df7c9443a7d67437ef344f5300cbeb549359356ec53e220b8d2a0a51ae18bcd5a38a5a27cea1ecc6ce0d91915d58d24c127d09581cac1fefe3b68cb879a43649fd080d5673202dac40c393199d1d6e63c2a0added74cc7f8987c6a7c1c9a2fbe6236fdd0db9dc09b13501cc1e6779758e5a1c7523b0e042cbebc9f5a2499711065b54e59598ae64f749e7632db9761794eeeade092fca6b472f126cd350d4253a4e8232e8f736c93bbd11304bc0cafce73633d4fb12ecfc6478d03927f5686b53ed974c257e0c6123946996e7f1056891b76eca4d946fc1255774f2febad19a1d6bffc5a413a9b191b2dccd3b61fd4fa430a2ef4bca6dd64ab92389c5be4d8e5cc9464dc810b36c41e202ca5f77a31481a742a96479229e5f57aa6fc59f3f372cd5db2f34a4de781b0f2fcb71c80e14044d9faf6089ebe0ac3152ba22654ef558234eb9691a0c7afe3ff5e7b16a2dd096528b8bb507ce0518903607a33e9d6cfcadfd4478f9496567b663e5ec0a5026d5d16c514402df740abb17b1a43452595de0110ad711d48323d0e1fa668c936e57ededc412a50f786bb9d8ad29fe071012dd9b27688d016b9cec440e9fb4c4630297afcd4b2d6cea25ed32089edb952f3fbf98ecdf8b870cac1a446439693f1a21eb9d01f9f6855dbdcbe1fab9e84bc2750521b44b3ffb56add135813e64a4e71fe197bca436c5f0de20c3d60a5486c633fafaefdc078f543849730ba3b3fb1a3bc218c401823249f6efaa17ea0439cac9abd6de5435e47bb007bdeccd0ab43d7540ea1dc1ecc1c3ffea20b672f1fc118ffc7745b20550ad04056e50432231c7639799df74fc202797ac1bc4e3e9e9bac75f96c6091c4b4df95c85661462f3e6a18f04e9975a190238085c7dc677d8ab5f7b73e93c62ce4b54e4d52d87325913802d7692d4980fd3be8c9b6994aaf0333fd7c255f61480d485a4eb727effe4433a1dba889c350c8bf3629405d842afab867175bc8627371e2026ba51701751248a5b35bc9dbfcd53f8750fe7aed07b457676d13399a85a7ca7a52e0fb32fffe0b05fe42be315aa4385c03e09d2128adf35a11480b4dbff00adf0510f96d4506dfd66cff601c903f4cc09829a000b1f4f07d30f3d420ee455dd5f859109f06dca8138762473c3f70ad225f9bca79fa5d2a874058f306a9e5375dbb75b187040a04132ebc2101fdb9b67278e3480"], 0x1108}}], 0x1, 0x0) [ 225.125114][ T24] audit: type=1326 audit(1662035474.171:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4785 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7be9c89279 code=0x0 12:31:14 executing program 0: socket(0x11, 0x2, 0xf11) 12:31:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 12:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8930, &(0x7f00000003c0)={'macvtap0\x00'}) 12:31:14 executing program 2: io_setup(0x0, &(0x7f0000006180)) 12:31:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000000440)={0x50, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x40, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x9effffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0dcc43395ab2c829f74aff374aed241f53eabd83721274789ab7de4da28a277c8044c6b47d56abd9"]}]}, 0x50}], 0x1}, 0x0) 12:31:14 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x4b0001, 0x0) 12:31:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5428, 0x0) 12:31:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x5}, {0x15}, {0x6}]}) 12:31:14 executing program 0: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 12:31:14 executing program 3: add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 12:31:14 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000240), 0x48) 12:31:14 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 225.747067][ T24] audit: type=1326 audit(1662035474.791:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4811 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fecd2889279 code=0x0 12:31:14 executing program 5: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 12:31:14 executing program 4: socketpair(0x10, 0x0, 0x5, &(0x7f0000000040)) 12:31:14 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "20e64d1b9e93f92855217c62b94d6607c803f2de35fa36617f63209c79c9d03f94e26157a82a4e7eb979feada2901b4fef6648efebb2061bd6fd1b93cd7a66c8"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 12:31:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x40049409, 0x0) 12:31:15 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="269d504d9cf4", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0x7f000000, @multicast1}}}}}, 0x0) 12:31:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4020940d, 0x0) 12:31:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 12:31:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b45, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 12:31:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b31, 0x0) 12:31:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x601) write$ppp(r0, &(0x7f0000000100)="c1", 0x8800000) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 12:31:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000180)={0xfffffdfd, @l2tp={0x2, 0x0, @broadcast}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @my=0x1}}) 12:31:15 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 12:31:15 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={0x0, 0x0}) 12:31:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 12:31:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', 0x0}) 12:31:15 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x8, 0x0, {0x3}}, 0x80, 0x0}}], 0x1, 0x0) 12:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/161, 0xa1}, 0x10000}, {{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=""/190, 0xbe}, 0x99fb}, {{&(0x7f0000000540)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f00000011c0)=""/150, 0x96}, {&(0x7f0000000680)=""/17, 0x11}], 0x2}, 0x3}, {{&(0x7f0000000740)=@caif=@dgm, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f00000002c0)=""/175, 0xaf}, {0x0}, {&(0x7f0000000940)=""/134, 0x86}, {&(0x7f0000000a00)=""/89, 0x59}], 0x5, &(0x7f0000000b00)=""/62, 0x3e}, 0x1}, {{0x0, 0x0, 0x0}, 0x100}, {{0x0, 0x0, 0x0}}], 0x6, 0x40000100, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="c7576e4d2baf8870a83b5e5ee621", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) 12:31:15 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:31:15 executing program 1: syz_clone(0x48243000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000580), 0x4) 12:31:15 executing program 5: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 12:31:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 12:31:16 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @random="269d504d9cf4", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1, {[@end]}}}}}}, 0x0) 12:31:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="8b", 0x1}], 0xa}, 0x4040040) 12:31:16 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000380)={@random="87be82c7f212", @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "bfc07f", 0x0, 0x2b, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 12:31:16 executing program 1: syz_open_dev$usbmon(&(0x7f0000001600), 0x0, 0x0) 12:31:16 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00') 12:31:16 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @tipc=@name, @in={0x2, 0x0, @loopback}}) 12:31:16 executing program 3: getpriority(0x6ce34ec3174ccf01, 0x0) 12:31:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x3}) 12:31:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 12:31:16 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="269d504d9cf4", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x4}}}}}}, 0x0) 12:31:16 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x14, &(0x7f0000000140)={0x0}}, 0x0) 12:31:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='netdevsim0\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = socket(0x1e, 0xa, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0_virt_wifi\x00'}) sendmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000000)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000005780)=[{&(0x7f0000003380)="761c0e82a9814cb57d7bea9de9415ef48ad3548a90fb4d247c0e64091e0a4ef6ef99b37811f675cacd95a226c8225570ad94a67a97038988f8fb49af0cdfda3ff626c5438b3d8e474235567958170a983eb271dca3f67bbdfcede668dd3b8a48b4f75abf7f4003d884e8e14757aa05357ce14847376e20336a6258bfc77a9bda7e487e5ee04655a18c1f0be72b9c228d5f4dfbcd3a39fea1cd6a2e9def835af897c3d8a07f1bfbe70140cc5477c4341074c0e09e057d9fe66e8e1825c31e23cfd4131515feabd5cc71a8d5dd354ab0ff956753e60452d76dbb10770c2c2b1d8eca00775116", 0xe5}, {&(0x7f0000003480)="80cdee939d3a0345a8d43980aea6663655ab7346d209488664fe4da6c0a46cd362a236ccb069bcd118051aedca2ee184551a25508b848130021ed302bbb6891f64019c5e94bea0606f999bb2459cfc33773e5fdf45d4d343ecb2c93e6b379cb82530208c7b733132745ae33115e7cde871680a7e36c8e488d59a6b3c21f250ff7cfdcbd89f9582084a2a09ecc7dfa29bbc8ea9d3ea7803729265e8", 0x9b}, {&(0x7f0000003540)="9e4c9cdfcf2387e47d268413dd63b4b597e469cf4aa31f3a05e090928c5328ff3b0558ce6a98cd8ea05a3d4ac623290522739a50334479f9dd8cece074178e736148", 0x42}, {&(0x7f00000035c0)="a25d8b12aa1b49c1ea78bb0335597a89a415c267319650dbda0ef8a7e5cbfdd5e4dcf563f7da89315541fc23eb48636825a13ca84809ff470143a60bca32e9254711a9b836386953108acda6a2e7a774a55919e9d6efbc88ca02e2215f05c730a5e5ef61dae2ec339feed1c7aa782ca0cdad89a0f04b0d19a43bd222bb5da088fc9715bb4cbe778bc40370c558ca1817789e0d58a74e82dd8db3629d4b635c06f4c095bc6f5c2a24fc", 0xa9}, {&(0x7f0000003680)="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", 0xc16}], 0x5}}], 0x2, 0x0) 12:31:16 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:31:16 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) 12:31:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000a1d00000000000000fe5bdf2503000700ff20000002"], 0xe8}}, 0x0) 12:31:16 executing program 1: mknodat$loop(0xffffffffffffffff, 0x0, 0x1000, 0x1) 12:31:16 executing program 0: r0 = socket(0x18, 0x0, 0x2) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 12:31:16 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) 12:31:16 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, "bdd584bdb46a04fc158b31da2e502ed3a0b9df968ffcb75b0cb70611415c63fbc8bfed361ac5887967e5eb22b94992461df77c2a010894cb918fa21be3670b34"}, 0x48, 0xfffffffffffffffb) 12:31:17 executing program 2: add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 12:31:17 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}) 12:31:17 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000440), 0x18, 0x0) 12:31:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:31:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:31:17 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000440), 0x2000044c, 0x0) 12:31:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x2, 0xdf9c}) 12:31:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5427, 0x0) 12:31:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@hci, 0x80, 0x0}}], 0x2, 0x0) 12:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc={0x2, @none}, @vsock={0x28, 0x0, 0x0, @my=0x1}}) 12:31:17 executing program 5: r0 = socket(0x18, 0x800, 0x1) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:17 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x6000}}], 0x2, 0x0) 12:31:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x36, 0x61, 0x35, 0x35, 0x1, 0x0, 0x35]}, &(0x7f0000000100)={0x0, "55f7be13792be027ce19cb02362961bed2e8e5df29dee430acb309d27b9b9f8f622c6023bc2b92b74f836725e778e722cecdabf76961bf06a0082fbccd293faa"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 12:31:18 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}) 12:31:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8992, &(0x7f00000003c0)={'macvtap0\x00'}) 12:31:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, "68146c89cbb36d8ef2c5f5f3becab3586eef43"}) 12:31:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x541b, 0x0) 12:31:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 12:31:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) 12:31:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:31:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x200, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 12:31:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') 12:31:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x8935, &(0x7f0000000000)='batadv0\x00') 12:31:18 executing program 4: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000500)) 12:31:19 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}) 12:31:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b37, 0x0) 12:31:19 executing program 0: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 12:31:19 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000002140)={&(0x7f0000002040), 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0xf}}, 0x0) 12:31:19 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_setup(0x63f, &(0x7f0000006180)) 12:31:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x601) write$ppp(r0, &(0x7f0000000100)="c1", 0x8800000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r2 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x3a0) mknodat(r2, &(0x7f00000000c0)='./file0\x00', 0x2, 0xed4) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001340)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) 12:31:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b34, 0x0) 12:31:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 12:31:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:31:19 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 12:31:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc={0x2, @none}, @vsock={0x28, 0x0, 0x0, @my=0x1}, 0x6}) 12:31:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:20 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}) 12:31:20 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="269d504d9cf4", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0xe000, 0x0, 0x2f, 0x0, @private, @multicast1}}}}}, 0x0) 12:31:20 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000080)={0xa}, 0x12, 0x0, 0x3, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "1354"}}, {0xa, &(0x7f00000001c0)=@string={0xa, 0x3, "177d26d92cbdaea4"}}, {0x0, 0x0}]}) 12:31:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b67, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, 0x0) 12:31:20 executing program 0: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "4e4fa9d9b1636e2c3cbd40f240ea585c6bf8ad75f5570de8f4c59d29cf401543d443f58ac11620395733f144c87ea2c973d1088d4b0b5644b752c9ce098bf2ae"}, 0xfffffffffffffff4, 0x0) 12:31:20 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:31:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x650, 0x580, 0x0, 0xffffffff, 0x250, 0x250, 0x580, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'pimreg0\x00', 'dummy0\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @empty, @dev={0xfe, 0x80, '\x00', 0xb}, @private1, @empty, @private1, @local, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @private2, @local, @local, @private0, @ipv4={'\x00', '\xff\xff', @loopback}, @ipv4={'\x00', '\xff\xff', @private}]}}, @common=@icmp6={{0x28}, {0x0, 'q4'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@local, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @dev, [], [], 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@loopback, @remote, [], [], 'vlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@broadcast, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 12:31:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x44}, {0x6}]}) [ 231.392407][ T124] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 231.586939][ T4999] x_tables: duplicate underflow at hook 1 12:31:20 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "20e64d1b9e93f92855217c62b94d6607c803f2de35fa36617f63209c79c9d03f94e26157a82a4e7eb979feada2901b4fef6648efebb2061bd6fd1b93cd7a66c8"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$set_timeout(0xf, r0, 0x0) [ 231.652820][ T124] usb 6-1: Using ep0 maxpacket: 16 [ 231.668150][ T24] audit: type=1326 audit(1662035480.711:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5000 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fecd2889279 code=0x0 12:31:20 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x32, &(0x7f00000002c0)=0x1080, 0x4) 12:31:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b72, 0x0) [ 231.803172][ T124] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 12:31:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x541b, &(0x7f0000000000)='batadv0\x00') 12:31:21 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) [ 232.263402][ T124] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.272882][ T124] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.281068][ T124] usb 6-1: Manufacturer: 紗봬꒮ [ 232.286476][ T124] usb 6-1: SerialNumber: syz [ 232.542449][ T124] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 232.748580][ T124] usb 6-1: USB disconnect, device number 2 12:31:22 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x400, 0x801) write$hidraw(r0, &(0x7f0000000040)="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", 0xfc1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 12:31:22 executing program 0: socket(0x1, 0x3, 0x36) 12:31:22 executing program 3: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 12:31:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 12:31:22 executing program 4: syz_emit_ethernet(0xb9, &(0x7f0000000140)={@local, @random="269d504d9cf4", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "197d03", 0x83, 0x21, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, "fd7891", 0x81, "80ba4b"}, "eca46cd7eb45cc17646c053889af309850ae8f54920e2e4e03e033011db6fe56190db1a7f9b59c103859e864b4db0fc7c563f5f07664d52dedf057d3ed4c2517f1cdcd131569e0a96e95394c568b968009ed58e56874157f2706ebc2882f345ce46ae5f15a194d9c4b49bbb0f4b2934ede3f68"}}}}}}, 0x0) [ 233.318228][ T5016] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 12:31:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = gettid() r3 = gettid() sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006840)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x60}, 0x1) 12:31:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="c7576e4d2baf8870a83b5e5ee621", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) 12:31:22 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006fc0)=[{{&(0x7f00000001c0)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1108}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:31:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, 0x0) 12:31:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5609, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5460, 0x0) 12:31:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x480}]}) 12:31:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:22 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x172f, 0x38, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}]}}]}}, 0x0) 12:31:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) 12:31:22 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380), 0x0, 0x0, 0x0) 12:31:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x601) write$ppp(r0, &(0x7f0000000100)="c1", 0x8800000) 12:31:23 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/configfs', 0x10000, 0x0) 12:31:23 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="269d504d9cf4", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xb}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 12:31:23 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 12:31:23 executing program 5: r0 = socket(0x18, 0x0, 0x1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:23 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 12:31:23 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000040)={@desc={0x1, 0x0, @desc3}, 0x40, 0x0, '\x00', @a}) [ 234.152161][ T124] usb 3-1: new high-speed USB device number 3 using dummy_hcd 12:31:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 234.392112][ T124] usb 3-1: Using ep0 maxpacket: 32 [ 234.523316][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.533553][ T124] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 234.722889][ T124] usb 3-1: New USB device found, idVendor=172f, idProduct=0038, bcdDevice= 0.40 [ 234.732320][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.740677][ T124] usb 3-1: Product: syz [ 234.745794][ T124] usb 3-1: Manufacturer: syz [ 234.750557][ T124] usb 3-1: SerialNumber: syz [ 235.047598][ T124] usbhid 3-1:1.0: can't add hid device: -22 [ 235.054193][ T124] usbhid: probe of 3-1:1.0 failed with error -22 [ 235.090738][ T124] usb 3-1: USB disconnect, device number 3 12:31:24 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'wg1\x00', {0x2, 0x0, @multicast1}}) 12:31:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5410, 0x0) 12:31:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') write$cgroup_type(r0, 0x0, 0x0) 12:31:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:31:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x8, 0x0, {0x2}}, 0x80, 0x0}}], 0x1, 0x0) 12:31:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5416, 0x0) 12:31:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b3d, 0x0) 12:31:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1}}], 0x1, 0x0) 12:31:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 12:31:24 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0x0, 0x0) 12:31:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 12:31:24 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "7b1faac9b96297a7b2ed50bd62da1067e3dee31257833f7b9349bdfe79fd1a986a74c9ab9b598dcb3c7cfd3f87207bbfa62ee22419947ee16c576eab8bde901a"}, 0x48, 0xfffffffffffffffc) 12:31:25 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 12:31:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000180)) 12:31:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004440)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x28, 0x3ed, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 12:31:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x545d, 0x0) 12:31:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b44, 0x0) 12:31:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 12:31:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6a, 0x0) 12:31:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b69, 0x0) 12:31:25 executing program 0: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000000c}) socket$inet(0x2, 0x0, 0x0) 12:31:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x6, 0x0, &(0x7f0000000a00)) 12:31:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) 12:31:25 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@id, 0x80, 0x0}}], 0x1, 0x0) 12:31:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x8919, 0x0) 12:31:25 executing program 1: r0 = syz_clone(0x50000000, 0x0, 0x46, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000002ec0), 0x0, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000080)) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x58) 12:31:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:31:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter, 0x48) 12:31:25 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "20e64d1b9e93f92855217c62b94d6607c803f2de35fa36617f63209c79c9d03f94e26157a82a4e7eb979feada2901b4fef6648efebb2061bd6fd1b93cd7a66c8"}, 0x48, 0xfffffffffffffffd) 12:31:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) 12:31:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}, 0x300}, 0x0) 12:31:26 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder-control\x00', 0x0, 0x0) 12:31:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 12:31:26 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000002140)={&(0x7f0000002040), 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x28, 0x3ed, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 12:31:26 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000240), 0x48) 12:31:26 executing program 0: syz_clone(0x20100200, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:26 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x0) 12:31:26 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) 12:31:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0xfffffd3a, &(0x7f00000001c0), 0x0, &(0x7f0000000300)=""/167, 0xa7}}], 0x1, 0x0, 0x0) 12:31:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b3c, 0x0) 12:31:26 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "34a0a877442e4291495ac8afb7f5b3cf960607b2c59f66850a9230d1cd600f2dd9d92edf048e9619cca0f67f3b39e4eb0c6b63becb9929f4f8157de0b666c3ad"}, 0x48, 0xfffffffffffffffe) 12:31:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="87be82c7fa12", @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @multicast2, @broadcast, @private}}}}, 0x0) 12:31:26 executing program 4: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @random="269d504d9cf4", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @private=0xac141400}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "3a3f751092205c9666e2c3a0e7b0976173f911e13da85d5d9c2cb77932d59b5f", "86b49a8bfbba5d56162c6f6b42fe0ab189db96367f25b024c97eb87aac007534447ca3378aa139a03b2c54410d6bf21f", "7a335c0a51762b957c98a5ea145d900c574affd2532b8db78d084c61", {"769486c2564650cf888132b15645479e", "5064c84dbf968821488c77f1cc2ca365"}}}}}}}, 0x0) 12:31:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:31:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x541b, &(0x7f0000000000)='wg0\x00') 12:31:26 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="269d504d9cf4", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}}}}}, 0x0) 12:31:26 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000d80), 0xffffffffffffffff) 12:31:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1a, 0x0, &(0x7f0000000a00)) 12:31:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b48, 0x0) 12:31:26 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="c7576e4d2baf8870a83b5e5ee621", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) 12:31:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5422, 0x0) 12:31:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000380), &(0x7f0000000080)={0x0, "206e6de3bb5858b74c1c717c1ebc8d140dabb2078da29ba80cca33db328676dc4400042ffbaf1e189342da7f6020c9c87c2c040000000000000078cc0400"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 12:31:27 executing program 1: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\b)---^.)\x82\x00', 0x0) 12:31:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x601) write$ppp(r0, &(0x7f0000000100)="c1", 0x1ac65b) 12:31:27 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x7d2c01, 0x0) 12:31:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x541b, 0x0) 12:31:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, 0x0, 0x0) 12:31:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 12:31:27 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "55f7be13792be027ce19cb02362961bed2e8e5df29dee430acb309d27b9b9f8f622c6023bc2b92b74f836725e778e722cecdabf76961bf06a0082fbccd293faa"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffffe, 0x0) 12:31:27 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x801) write$hidraw(r0, 0x0, 0x0) 12:31:27 executing program 0: socket$inet6(0xa, 0x0, 0xdc8) 12:31:27 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "24f72b251341ec70181bd8606de4f70db9acdfa48bbc1b542d4bd84e7f57f008447089f5d5501fcfec24e124e126f617a689cf03526c8e9829f4f118f84e9d9e"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 12:31:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 12:31:27 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:31:27 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000940)='./binderfs/binder1\x00', 0x0, 0x0) 12:31:27 executing program 2: ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f0000000000)=0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_merged\x00', 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f00000022c0)={0x14, &(0x7f0000002200)={0x20, 0x9, 0xf, {0xf, 0x10, "4d394f405c44a2b3ffe8b01238"}}, 0x0}, &(0x7f0000002580)={0x44, 0x0, &(0x7f00000023c0)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000002400)={0x0, 0x8, 0x1}, &(0x7f0000002440)={0x20, 0x81, 0x2, "b287"}, 0x0, &(0x7f00000024c0)={0x20, 0x83, 0x1, "e6"}, &(0x7f0000002500)={0x20, 0x84, 0x3, "892ec7"}, &(0x7f0000002540)={0x20, 0x85, 0x3, "b15172"}}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x9) r1 = syz_usb_connect$uac1(0x0, 0xd6, &(0x7f0000002680)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc4, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x3}, [@selector_unit={0x9, 0x24, 0x5, 0x0, 0x20, "3cb2fce0"}, @extension_unit={0xa, 0x24, 0x8, 0x3, 0x7, 0x4, "d5e7d5"}, @extension_unit={0x8, 0x24, 0x8, 0x1, 0x0, 0x0, "e0"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "d0"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "f27951835c3e6f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x70, 0x0, 0x7, {0x7, 0x25, 0x1, 0x1, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x2, 0x4, 0x3f, 0x0, "b253e49f6528"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x101, 0xfff}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x80, 0x3, 0x0, 0x0, "ca"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3c, 0x3, 0x0, 0xfe, "", "728c"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x3, {0x7, 0x25, 0x1, 0x3}}}}}}}]}}, &(0x7f0000002c40)={0xa, &(0x7f00000027c0)={0xa, 0x6, 0x310, 0x0, 0x24, 0xc0, 0xff}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$uac1(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) 12:31:27 executing program 5: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 12:31:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2472}, 0x0) 12:31:27 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000040)={@desc={0x1, 0x0, @desc3}}) 12:31:27 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) 12:31:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x918}) 12:31:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)) 12:31:28 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000080)=""/207, 0xcf) [ 238.979431][ T5215] binder: 5212:5215 unknown command 0 [ 238.985812][ T5215] binder: 5212:5215 ioctl c0306201 200000c0 returned -22 12:31:28 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 12:31:28 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}, 0x0) 12:31:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000580), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "f652396356f09f3e23cef4a6e6e105b4aa26b97957b9399452498bb521fc66d4f86f047fc2ff9beebbf7b2f528ead738bb20b098d6fdbdfc0edfe5de946a983f"}, 0x48, r2) 12:31:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000140)={'syztnl2\x00', 0x0}) [ 239.171978][ T124] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 239.412852][ T124] usb 3-1: Using ep0 maxpacket: 8 [ 239.576068][ T124] usb 3-1: unable to get BOS descriptor or descriptor too short [ 239.686037][ T124] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 239.695022][ T124] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 239.707156][ T124] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 239.716292][ T124] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.726968][ T124] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.992774][ T124] usb 3-1: string descriptor 0 read error: -22 [ 239.999439][ T124] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 240.008785][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.080133][ T124] usb 3-1: 0:2 : does not exist 12:31:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8902, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @my=0x1}}) 12:31:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 12:31:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc={0x2, @none}, @vsock={0x28, 0x0, 0x0, @my=0x1}, 0x6}) 12:31:30 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x9e86, 0x0) getdents64(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002b00)=@base={0x0, 0x0, 0x0, 0xffffffff}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x7fffffffffffffff, 0x601) write$ppp(r1, &(0x7f0000000100)="c1", 0x7ffff000) 12:31:30 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x4b8d03, 0x0) 12:31:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) [ 241.849763][ T124] usb 3-1: USB disconnect, device number 4 12:31:31 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/configfs', 0x0, 0x0) 12:31:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 12:31:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8934, &(0x7f00000003c0)={'macvtap0\x00'}) 12:31:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:31:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)=@un=@abs={0x10}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="98", 0x1}], 0x1}}, {{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x1}], 0x1}}], 0x2, 0x0) 12:31:31 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x12, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "1354"}}, {0x0, 0x0}]}) 12:31:31 executing program 5: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='9', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 12:31:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x0, 0x0, {0x3}}, 0x80, 0x0}}], 0x1, 0x0) 12:31:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b4e, 0x0) 12:31:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x560e, 0x0) 12:31:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="f33b4da3b5ed5047c3adc1ae4769701f93", 0x11}], 0x1}}], 0x1, 0x0) 12:31:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 12:31:31 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @random="269d504d9cf4", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 12:31:31 executing program 2: add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 12:31:31 executing program 4: add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) [ 242.762073][ T28] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:31:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="f5", 0x608}], 0x1}}], 0x1, 0x0) 12:31:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19}, 0x48) [ 243.033151][ T28] usb 4-1: Using ep0 maxpacket: 16 [ 243.172723][ T28] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 243.602605][ T28] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 243.612377][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.620562][ T28] usb 4-1: Product: syz [ 243.631616][ T28] usb 4-1: SerialNumber: syz [ 243.704882][ T28] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 243.907409][ T6] usb 4-1: USB disconnect, device number 2 12:31:33 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x57, &(0x7f00000003c0)=ANY=[@ANYBLOB="050f57000503100b24100a"]}) 12:31:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 12:31:33 executing program 2: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 12:31:33 executing program 4: syz_clone(0x50000000, 0x0, 0x46, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:33 executing program 1: syz_clone(0x54084080, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:33 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000003c0)={@empty, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0xc, "10ff00", 0x8, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x2c}]}}}}}, 0x0) 12:31:33 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x40}}]}}}]}}]}}, 0x0) 12:31:33 executing program 1: syz_clone(0x3002000, 0x0, 0x5b, 0x0, 0x0, 0x0) 12:31:33 executing program 2: r0 = syz_clone(0x43028100, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() getpriority(0x0, 0x0) syz_open_procfs(r0, 0x0) 12:31:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x64}, {0x6}]}) 12:31:33 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) [ 244.820238][ T24] audit: type=1326 audit(1662035493.861:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5298 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7be9c89279 code=0x0 12:31:34 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000000440)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}}], 0x2, 0x0) [ 244.912332][ T28] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 245.082520][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 245.167479][ T28] usb 4-1: Using ep0 maxpacket: 8 [ 245.302962][ T28] usb 4-1: descriptor type invalid, skip [ 245.308798][ T28] usb 4-1: descriptor type invalid, skip [ 245.314698][ T28] usb 4-1: descriptor type invalid, skip [ 245.394905][ T28] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 245.482470][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 245.602555][ T28] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 245.611976][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.620127][ T28] usb 4-1: Product: syz [ 245.624664][ T28] usb 4-1: Manufacturer: syz [ 245.629424][ T28] usb 4-1: SerialNumber: syz [ 245.722540][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 245.732492][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.740670][ T20] usb 6-1: Product: syz [ 245.745405][ T20] usb 6-1: Manufacturer: syz [ 245.750103][ T20] usb 6-1: SerialNumber: syz [ 245.773477][ T5300] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 245.781058][ T5300] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 245.879401][ T124] usb 4-1: USB disconnect, device number 3 [ 246.012088][ T20] usb 6-1: USB disconnect, device number 3 12:31:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002b00), 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x601) write$ppp(r0, &(0x7f0000000100)="c1", 0x7ffff000) 12:31:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:31:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b3a, 0x0) 12:31:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f00000003c0)={'macvtap0\x00'}) 12:31:35 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/profiling', 0x20802, 0x0) write$cgroup_pid(r0, &(0x7f0000000240)=0xffffffffffffffff, 0x12) 12:31:35 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000100)) [ 246.524623][ T5315] kernel profiling enabled (shift: 0) 12:31:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b30, 0x0) 12:31:35 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000240), 0x48) 12:31:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:31:35 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 12:31:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 12:31:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f00000003c0)={'macvtap0\x00'}) 12:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x348, 0x0, 0xffffffff, 0x348, 0x348, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'veth0_to_batadv\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'pim6reg\x00', 'ipvlan0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@hl={{0x28}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@mcast1, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 12:31:36 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 12:31:36 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "55f7be13792be027ce19cb02362961bed2e8e5df29dee430acb309d27b9b9f8f622c6023bc2b92b74f836725e778e722cecdabf76961bf06a0082fbccd293faa"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)='!\\#:\x00') 12:31:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x6, 0x21, 0x0, 0x0) [ 249.431763][ C1] ===================================================== [ 249.439064][ C1] BUG: KMSAN: uninit-value in profile_tick+0x1ca/0x1d0 [ 249.446080][ C1] profile_tick+0x1ca/0x1d0 [ 249.450728][ C1] tick_sched_timer+0x5e4/0x700 [ 249.455726][ C1] __run_hrtimer+0x298/0x910 [ 249.460441][ C1] hrtimer_interrupt+0x78d/0x1440 [ 249.465591][ C1] __sysvec_apic_timer_interrupt+0x14b/0x5b0 [ 249.471714][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 249.477504][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 249.483690][ C1] _raw_spin_unlock_irqrestore+0x2f/0x50 [ 249.489460][ C1] add_wait_queue+0x19d/0x2c0 [ 249.494288][ C1] do_wait+0xce/0xff0 [ 249.498406][ C1] kernel_wait4+0x2cb/0x4e0 [ 249.503011][ C1] __x64_sys_wait4+0x193/0x3a0 [ 249.507896][ C1] do_syscall_64+0x3d/0xb0 [ 249.512423][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 249.518470][ C1] [ 249.520850][ C1] Local variable range.i.i.i.i created at: [ 249.526720][ C1] change_protection+0x97f/0x2d80 [ 249.531975][ C1] change_prot_numa+0xb2/0x1a0 [ 249.536859][ C1] [ 249.539266][ C1] CPU: 1 PID: 3522 Comm: syz-executor.1 Not tainted 6.0.0-rc2-syzkaller-47469-ge23a6cc335d5 #0 [ 249.549713][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 249.559865][ C1] ===================================================== [ 249.566860][ C1] Disabling lock debugging due to kernel taint [ 249.573071][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 249.579555][ C1] CPU: 1 PID: 3522 Comm: syz-executor.1 Tainted: G B 6.0.0-rc2-syzkaller-47469-ge23a6cc335d5 #0 [ 249.591483][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 249.601632][ C1] Call Trace: [ 249.604996][ C1] [ 249.607900][ C1] dump_stack_lvl+0x1c8/0x256 [ 249.612780][ C1] dump_stack+0x1a/0x1c [ 249.617055][ C1] panic+0x4d3/0xc69 [ 249.621091][ C1] kmsan_report+0x2cc/0x2d0 [ 249.625739][ C1] ? __stack_depot_save+0x21/0x4b0 [ 249.631028][ C1] ? __msan_warning+0x92/0x110 [ 249.635918][ C1] ? profile_tick+0x1ca/0x1d0 [ 249.640732][ C1] ? tick_sched_timer+0x5e4/0x700 [ 249.645866][ C1] ? __run_hrtimer+0x298/0x910 [ 249.650758][ C1] ? hrtimer_interrupt+0x78d/0x1440 [ 249.656090][ C1] ? __sysvec_apic_timer_interrupt+0x14b/0x5b0 [ 249.662382][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 249.668318][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 249.674619][ C1] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 249.680564][ C1] ? add_wait_queue+0x19d/0x2c0 [ 249.685561][ C1] ? do_wait+0xce/0xff0 [ 249.689821][ C1] ? kernel_wait4+0x2cb/0x4e0 [ 249.694636][ C1] ? __x64_sys_wait4+0x193/0x3a0 [ 249.699690][ C1] ? do_syscall_64+0x3d/0xb0 [ 249.704380][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 249.710601][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.716562][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.722534][ C1] ? run_posix_cpu_timers+0x4f4/0x8a0 [ 249.728100][ C1] ? add_wait_queue+0x19d/0x2c0 [ 249.733098][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.739073][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.745033][ C1] __msan_warning+0x92/0x110 [ 249.749749][ C1] profile_tick+0x1ca/0x1d0 [ 249.754387][ C1] ? add_wait_queue+0x19d/0x2c0 [ 249.759383][ C1] tick_sched_timer+0x5e4/0x700 [ 249.764354][ C1] ? tick_setup_sched_timer+0x750/0x750 [ 249.770018][ C1] __run_hrtimer+0x298/0x910 [ 249.774754][ C1] hrtimer_interrupt+0x78d/0x1440 [ 249.779941][ C1] ? hrtimer_init+0x370/0x370 [ 249.784739][ C1] ? hrtimer_init+0x370/0x370 [ 249.789730][ C1] __sysvec_apic_timer_interrupt+0x14b/0x5b0 [ 249.795842][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 249.801605][ C1] [ 249.804596][ C1] [ 249.807588][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 249.813721][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x2f/0x50 [ 249.820283][ C1] Code: 56 53 49 89 f6 48 89 fb e8 9e 0f 64 f4 48 89 df e8 56 02 64 f4 c6 00 00 c6 03 00 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 2c 71 a5 f3 65 8b 05 0d 2a 3c 72 85 c0 74 05 5b 41 5e 5d c3 0f [ 249.840025][ C1] RSP: 0018:ffff88808bd7fc00 EFLAGS: 00000206 [ 249.846227][ C1] RAX: ffff88810de27620 RBX: ffff88810e627620 RCX: 0000000000546ac3 [ 249.854352][ C1] RDX: ffff88810e227620 RSI: 000000010e227620 RDI: 0000000000000001 [ 249.862373][ C1] RBP: ffff88808bd7fc10 R08: 0000160000000000 R09: ffffea000000000f [ 249.870414][ C1] R10: 0000000000000210 R11: ffff88818e627620 R12: ffff88810e627628 [ 249.878451][ C1] R13: 0000000000000000 R14: 0000000000000282 R15: 0000000000000000 [ 249.886505][ C1] add_wait_queue+0x19d/0x2c0 [ 249.891354][ C1] do_wait+0xce/0xff0 [ 249.895402][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.901292][ C1] kernel_wait4+0x2cb/0x4e0 [ 249.905864][ C1] ? kernel_waitid+0x730/0x730 [ 249.910686][ C1] ? __x64_sys_wait4+0xcc/0x3a0 [ 249.915602][ C1] __x64_sys_wait4+0x193/0x3a0 [ 249.920431][ C1] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 249.926770][ C1] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 249.932938][ C1] do_syscall_64+0x3d/0xb0 [ 249.937457][ C1] ? sysvec_call_function_single+0x52/0xb0 [ 249.943385][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 249.949420][ C1] RIP: 0033:0x7f41c0687717 [ 249.953905][ C1] Code: 89 7c 24 10 48 89 4c 24 18 e8 35 50 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 65 50 02 00 8b 44 [ 249.973584][ C1] RSP: 002b:00007f41c0ccfd50 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 249.982083][ C1] RAX: ffffffffffffffda RBX: 000000000000011f RCX: 00007f41c0687717 [ 249.990141][ C1] RDX: 0000000040000001 RSI: 00007f41c0ccfddc RDI: 00000000ffffffff [ 249.998167][ C1] RBP: 00007f41c0ccfddc R08: 0000000000000000 R09: 0000000000000010 [ 250.006190][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 250.014226][ C1] R13: 000000000003c669 R14: 0000000000000002 R15: 00007f41c0ccfe40 [ 250.022259][ C1] [ 250.025479][ C1] Kernel Offset: disabled [ 250.029886][ C1] Rebooting in 86400 seconds..