[ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting System Logging Service... [ OK ] Started Regular background program processing daemon. [ 59.813746][ T8069] sshd (8069) used greatest stack depth: 22984 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2021/04/03 12:59:15 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/04/03 12:59:15 dialing manager at 10.128.0.169:42973 2021/04/03 12:59:16 syscalls: 3556 2021/04/03 12:59:16 code coverage: enabled 2021/04/03 12:59:16 comparison tracing: enabled 2021/04/03 12:59:16 extra coverage: enabled 2021/04/03 12:59:16 setuid sandbox: enabled 2021/04/03 12:59:16 namespace sandbox: enabled 2021/04/03 12:59:16 Android sandbox: enabled 2021/04/03 12:59:16 fault injection: enabled 2021/04/03 12:59:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/03 12:59:16 net packet injection: enabled 2021/04/03 12:59:16 net device setup: enabled 2021/04/03 12:59:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/03 12:59:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/03 12:59:16 USB emulation: enabled 2021/04/03 12:59:16 hci packet injection: enabled 2021/04/03 12:59:16 wifi device emulation: enabled 2021/04/03 12:59:16 802.15.4 emulation: enabled 2021/04/03 12:59:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/03 12:59:16 fetching corpus: 50, signal 43798/47661 (executing program) 2021/04/03 12:59:16 fetching corpus: 100, signal 78041/83655 (executing program) 2021/04/03 12:59:16 fetching corpus: 150, signal 93765/101182 (executing program) 2021/04/03 12:59:16 fetching corpus: 200, signal 120540/129612 (executing program) 2021/04/03 12:59:17 fetching corpus: 250, signal 137497/148207 (executing program) 2021/04/03 12:59:17 fetching corpus: 300, signal 159560/171786 (executing program) 2021/04/03 12:59:17 fetching corpus: 350, signal 178200/191938 (executing program) 2021/04/03 12:59:17 fetching corpus: 400, signal 187309/202618 (executing program) 2021/04/03 12:59:18 fetching corpus: 450, signal 203830/220566 (executing program) 2021/04/03 12:59:18 fetching corpus: 500, signal 214307/232542 (executing program) 2021/04/03 12:59:18 fetching corpus: 550, signal 225504/245214 (executing program) 2021/04/03 12:59:18 fetching corpus: 600, signal 235117/256277 (executing program) 2021/04/03 12:59:19 fetching corpus: 650, signal 244982/267566 (executing program) 2021/04/03 12:59:19 fetching corpus: 700, signal 252355/276367 (executing program) 2021/04/03 12:59:19 fetching corpus: 750, signal 260978/286345 (executing program) 2021/04/03 12:59:19 fetching corpus: 800, signal 267830/294587 (executing program) 2021/04/03 12:59:20 fetching corpus: 850, signal 274430/302559 (executing program) 2021/04/03 12:59:20 fetching corpus: 900, signal 284782/314179 (executing program) 2021/04/03 12:59:20 fetching corpus: 950, signal 297388/327908 (executing program) 2021/04/03 12:59:20 fetching corpus: 1000, signal 301769/333659 (executing program) 2021/04/03 12:59:21 fetching corpus: 1050, signal 309306/342478 (executing program) 2021/04/03 12:59:21 fetching corpus: 1100, signal 314654/349164 (executing program) 2021/04/03 12:59:21 fetching corpus: 1150, signal 319829/355640 (executing program) 2021/04/03 12:59:21 fetching corpus: 1200, signal 324637/361736 (executing program) 2021/04/03 12:59:21 fetching corpus: 1250, signal 330130/368484 (executing program) 2021/04/03 12:59:22 fetching corpus: 1300, signal 334848/374479 (executing program) 2021/04/03 12:59:22 fetching corpus: 1350, signal 341714/382508 (executing program) 2021/04/03 12:59:22 fetching corpus: 1400, signal 345935/388010 (executing program) 2021/04/03 12:59:22 fetching corpus: 1450, signal 349849/393212 (executing program) 2021/04/03 12:59:22 fetching corpus: 1500, signal 354935/399482 (executing program) 2021/04/03 12:59:23 fetching corpus: 1550, signal 359799/405562 (executing program) 2021/04/03 12:59:23 fetching corpus: 1600, signal 364700/411612 (executing program) 2021/04/03 12:59:23 fetching corpus: 1650, signal 368153/416364 (executing program) 2021/04/03 12:59:24 fetching corpus: 1700, signal 374773/424064 (executing program) 2021/04/03 12:59:24 fetching corpus: 1749, signal 379363/429753 (executing program) 2021/04/03 12:59:24 fetching corpus: 1799, signal 383549/435118 (executing program) 2021/04/03 12:59:24 fetching corpus: 1849, signal 388150/440840 (executing program) 2021/04/03 12:59:24 fetching corpus: 1899, signal 393261/446970 (executing program) 2021/04/03 12:59:25 fetching corpus: 1949, signal 397359/452199 (executing program) 2021/04/03 12:59:25 fetching corpus: 1999, signal 401298/457289 (executing program) 2021/04/03 12:59:25 fetching corpus: 2049, signal 405164/462253 (executing program) 2021/04/03 12:59:26 fetching corpus: 2099, signal 409224/467387 (executing program) 2021/04/03 12:59:26 fetching corpus: 2149, signal 413014/472257 (executing program) 2021/04/03 12:59:26 fetching corpus: 2199, signal 418616/478855 (executing program) 2021/04/03 12:59:26 fetching corpus: 2249, signal 422863/484104 (executing program) 2021/04/03 12:59:27 fetching corpus: 2299, signal 429204/491296 (executing program) 2021/04/03 12:59:27 fetching corpus: 2349, signal 431498/494736 (executing program) 2021/04/03 12:59:27 fetching corpus: 2399, signal 434662/498967 (executing program) 2021/04/03 12:59:28 fetching corpus: 2449, signal 437448/502844 (executing program) 2021/04/03 12:59:28 fetching corpus: 2499, signal 441895/508272 (executing program) 2021/04/03 12:59:28 fetching corpus: 2549, signal 445346/512758 (executing program) 2021/04/03 12:59:28 fetching corpus: 2599, signal 450192/518522 (executing program) 2021/04/03 12:59:29 fetching corpus: 2649, signal 453571/522929 (executing program) 2021/04/03 12:59:29 fetching corpus: 2699, signal 457152/527464 (executing program) 2021/04/03 12:59:29 fetching corpus: 2749, signal 460414/531728 (executing program) 2021/04/03 12:59:29 fetching corpus: 2799, signal 462649/535047 (executing program) 2021/04/03 12:59:29 fetching corpus: 2849, signal 466805/540132 (executing program) 2021/04/03 12:59:30 fetching corpus: 2899, signal 469232/543618 (executing program) 2021/04/03 12:59:30 fetching corpus: 2949, signal 472387/547736 (executing program) 2021/04/03 12:59:30 fetching corpus: 2999, signal 475243/551534 (executing program) 2021/04/03 12:59:30 fetching corpus: 3049, signal 478396/555597 (executing program) 2021/04/03 12:59:31 fetching corpus: 3099, signal 480338/558586 (executing program) 2021/04/03 12:59:31 fetching corpus: 3149, signal 483293/562471 (executing program) 2021/04/03 12:59:31 fetching corpus: 3199, signal 488439/568359 (executing program) 2021/04/03 12:59:31 fetching corpus: 3249, signal 491859/572661 (executing program) 2021/04/03 12:59:32 fetching corpus: 3299, signal 494690/576377 (executing program) 2021/04/03 12:59:32 fetching corpus: 3349, signal 497858/580481 (executing program) 2021/04/03 12:59:32 fetching corpus: 3399, signal 501604/585032 (executing program) 2021/04/03 12:59:32 fetching corpus: 3449, signal 505020/589286 (executing program) 2021/04/03 12:59:33 fetching corpus: 3499, signal 508053/593146 (executing program) 2021/04/03 12:59:33 fetching corpus: 3549, signal 511183/597092 (executing program) 2021/04/03 12:59:33 fetching corpus: 3599, signal 513627/600416 (executing program) 2021/04/03 12:59:33 fetching corpus: 3649, signal 517079/604613 (executing program) 2021/04/03 12:59:34 fetching corpus: 3699, signal 519969/608304 (executing program) 2021/04/03 12:59:34 fetching corpus: 3749, signal 522430/611633 (executing program) 2021/04/03 12:59:34 fetching corpus: 3799, signal 523884/614064 (executing program) 2021/04/03 12:59:34 fetching corpus: 3849, signal 526401/617415 (executing program) 2021/04/03 12:59:34 fetching corpus: 3899, signal 528209/620166 (executing program) 2021/04/03 12:59:35 fetching corpus: 3949, signal 530536/623415 (executing program) 2021/04/03 12:59:35 fetching corpus: 3999, signal 532884/626669 (executing program) 2021/04/03 12:59:35 fetching corpus: 4049, signal 535546/630172 (executing program) 2021/04/03 12:59:36 fetching corpus: 4099, signal 538310/633749 (executing program) 2021/04/03 12:59:36 fetching corpus: 4149, signal 541129/637345 (executing program) 2021/04/03 12:59:36 fetching corpus: 4199, signal 542921/640004 (executing program) 2021/04/03 12:59:36 fetching corpus: 4249, signal 544756/642742 (executing program) 2021/04/03 12:59:36 fetching corpus: 4299, signal 547376/646135 (executing program) 2021/04/03 12:59:37 fetching corpus: 4349, signal 549599/649196 (executing program) 2021/04/03 12:59:37 fetching corpus: 4399, signal 551655/652103 (executing program) 2021/04/03 12:59:37 fetching corpus: 4449, signal 554861/655954 (executing program) 2021/04/03 12:59:37 fetching corpus: 4499, signal 557805/659652 (executing program) 2021/04/03 12:59:38 fetching corpus: 4549, signal 559674/662350 (executing program) 2021/04/03 12:59:38 fetching corpus: 4599, signal 562171/665556 (executing program) 2021/04/03 12:59:38 fetching corpus: 4649, signal 564176/668348 (executing program) 2021/04/03 12:59:38 fetching corpus: 4699, signal 565804/670846 (executing program) 2021/04/03 12:59:38 fetching corpus: 4749, signal 567371/673289 (executing program) 2021/04/03 12:59:39 fetching corpus: 4799, signal 570031/676662 (executing program) 2021/04/03 12:59:39 fetching corpus: 4849, signal 571824/679287 (executing program) 2021/04/03 12:59:39 fetching corpus: 4899, signal 575640/683585 (executing program) 2021/04/03 12:59:39 fetching corpus: 4949, signal 578280/686873 (executing program) 2021/04/03 12:59:40 fetching corpus: 4999, signal 581267/690501 (executing program) 2021/04/03 12:59:40 fetching corpus: 5049, signal 582837/692845 (executing program) 2021/04/03 12:59:40 fetching corpus: 5099, signal 584018/694928 (executing program) 2021/04/03 12:59:41 fetching corpus: 5149, signal 586003/697664 (executing program) 2021/04/03 12:59:41 fetching corpus: 5199, signal 588281/700578 (executing program) 2021/04/03 12:59:41 fetching corpus: 5249, signal 589547/702717 (executing program) 2021/04/03 12:59:41 fetching corpus: 5299, signal 591597/705444 (executing program) 2021/04/03 12:59:42 fetching corpus: 5349, signal 592730/707419 (executing program) 2021/04/03 12:59:42 fetching corpus: 5399, signal 596445/711621 (executing program) 2021/04/03 12:59:42 fetching corpus: 5449, signal 597691/713716 (executing program) 2021/04/03 12:59:42 fetching corpus: 5499, signal 599271/716058 (executing program) 2021/04/03 12:59:42 fetching corpus: 5549, signal 601729/719148 (executing program) 2021/04/03 12:59:43 fetching corpus: 5599, signal 603795/721897 (executing program) 2021/04/03 12:59:43 fetching corpus: 5649, signal 605502/724290 (executing program) 2021/04/03 12:59:43 fetching corpus: 5699, signal 607291/726856 (executing program) 2021/04/03 12:59:43 fetching corpus: 5749, signal 608997/729325 (executing program) 2021/04/03 12:59:43 fetching corpus: 5799, signal 610448/731577 (executing program) 2021/04/03 12:59:44 fetching corpus: 5849, signal 612463/734265 (executing program) 2021/04/03 12:59:44 fetching corpus: 5899, signal 614529/736975 (executing program) 2021/04/03 12:59:44 fetching corpus: 5949, signal 616162/739305 (executing program) 2021/04/03 12:59:45 fetching corpus: 5999, signal 618956/742620 (executing program) 2021/04/03 12:59:45 fetching corpus: 6049, signal 620578/744961 (executing program) 2021/04/03 12:59:45 fetching corpus: 6099, signal 622081/747185 (executing program) 2021/04/03 12:59:45 fetching corpus: 6149, signal 623792/749521 (executing program) 2021/04/03 12:59:46 fetching corpus: 6199, signal 626419/752638 (executing program) 2021/04/03 12:59:46 fetching corpus: 6249, signal 628391/755273 (executing program) 2021/04/03 12:59:46 fetching corpus: 6299, signal 630493/757985 (executing program) 2021/04/03 12:59:47 fetching corpus: 6348, signal 632543/760595 (executing program) 2021/04/03 12:59:47 fetching corpus: 6398, signal 634917/763531 (executing program) 2021/04/03 12:59:47 fetching corpus: 6448, signal 636560/765834 (executing program) 2021/04/03 12:59:47 fetching corpus: 6498, signal 638437/768323 (executing program) 2021/04/03 12:59:48 fetching corpus: 6548, signal 640154/770681 (executing program) 2021/04/03 12:59:48 fetching corpus: 6598, signal 641548/772763 (executing program) 2021/04/03 12:59:48 fetching corpus: 6648, signal 643421/775285 (executing program) 2021/04/03 12:59:48 fetching corpus: 6698, signal 645280/777703 (executing program) 2021/04/03 12:59:49 fetching corpus: 6748, signal 647504/780452 (executing program) 2021/04/03 12:59:49 fetching corpus: 6798, signal 649134/782714 (executing program) 2021/04/03 12:59:49 fetching corpus: 6848, signal 651219/785368 (executing program) 2021/04/03 12:59:50 fetching corpus: 6898, signal 652953/787674 (executing program) 2021/04/03 12:59:50 fetching corpus: 6948, signal 654492/789814 (executing program) 2021/04/03 12:59:50 fetching corpus: 6998, signal 655415/791463 (executing program) 2021/04/03 12:59:50 fetching corpus: 7048, signal 657427/793978 (executing program) 2021/04/03 12:59:50 fetching corpus: 7098, signal 659034/796161 (executing program) 2021/04/03 12:59:51 fetching corpus: 7148, signal 660612/798389 (executing program) 2021/04/03 12:59:51 fetching corpus: 7198, signal 661976/800369 (executing program) 2021/04/03 12:59:51 fetching corpus: 7248, signal 663783/802742 (executing program) 2021/04/03 12:59:51 fetching corpus: 7298, signal 664791/804476 (executing program) 2021/04/03 12:59:52 fetching corpus: 7348, signal 665932/806271 (executing program) 2021/04/03 12:59:52 fetching corpus: 7398, signal 667347/808305 (executing program) 2021/04/03 12:59:52 fetching corpus: 7448, signal 669398/810862 (executing program) 2021/04/03 12:59:52 fetching corpus: 7498, signal 670598/812753 (executing program) 2021/04/03 12:59:52 fetching corpus: 7548, signal 672042/814782 (executing program) 2021/04/03 12:59:53 fetching corpus: 7598, signal 673566/816900 (executing program) 2021/04/03 12:59:53 fetching corpus: 7648, signal 675763/819517 (executing program) 2021/04/03 12:59:53 fetching corpus: 7698, signal 677153/821468 (executing program) 2021/04/03 12:59:53 fetching corpus: 7748, signal 677956/823026 (executing program) 2021/04/03 12:59:54 fetching corpus: 7798, signal 679756/825271 (executing program) 2021/04/03 12:59:54 fetching corpus: 7848, signal 682413/828192 (executing program) 2021/04/03 12:59:54 fetching corpus: 7898, signal 683813/830156 (executing program) 2021/04/03 12:59:54 fetching corpus: 7948, signal 685072/832020 (executing program) 2021/04/03 12:59:55 fetching corpus: 7998, signal 686322/833875 (executing program) 2021/04/03 12:59:55 fetching corpus: 8048, signal 687663/835818 (executing program) 2021/04/03 12:59:55 fetching corpus: 8098, signal 689795/838326 (executing program) 2021/04/03 12:59:55 fetching corpus: 8148, signal 690832/840025 (executing program) 2021/04/03 12:59:55 fetching corpus: 8198, signal 692911/842529 (executing program) 2021/04/03 12:59:56 fetching corpus: 8248, signal 694167/844363 (executing program) 2021/04/03 12:59:56 fetching corpus: 8298, signal 695668/846388 (executing program) 2021/04/03 12:59:56 fetching corpus: 8348, signal 696732/848078 (executing program) 2021/04/03 12:59:56 fetching corpus: 8398, signal 697926/849827 (executing program) 2021/04/03 12:59:57 fetching corpus: 8448, signal 699450/851860 (executing program) 2021/04/03 12:59:57 fetching corpus: 8498, signal 700841/853765 (executing program) 2021/04/03 12:59:57 fetching corpus: 8548, signal 702544/855881 (executing program) 2021/04/03 12:59:57 fetching corpus: 8598, signal 703597/857533 (executing program) 2021/04/03 12:59:58 fetching corpus: 8648, signal 705005/859505 (executing program) 2021/04/03 12:59:58 fetching corpus: 8698, signal 706744/861653 (executing program) 2021/04/03 12:59:58 fetching corpus: 8748, signal 707928/863385 (executing program) 2021/04/03 12:59:58 fetching corpus: 8798, signal 708766/864824 (executing program) 2021/04/03 12:59:59 fetching corpus: 8848, signal 710229/866719 (executing program) 2021/04/03 12:59:59 fetching corpus: 8898, signal 711616/868611 (executing program) 2021/04/03 12:59:59 fetching corpus: 8948, signal 713138/870564 (executing program) 2021/04/03 12:59:59 fetching corpus: 8998, signal 714076/872091 (executing program) 2021/04/03 13:00:00 fetching corpus: 9048, signal 714996/873636 (executing program) 2021/04/03 13:00:00 fetching corpus: 9098, signal 716922/875861 (executing program) 2021/04/03 13:00:00 fetching corpus: 9148, signal 717760/877324 (executing program) 2021/04/03 13:00:00 fetching corpus: 9198, signal 718911/878991 (executing program) 2021/04/03 13:00:01 fetching corpus: 9248, signal 719860/880526 (executing program) 2021/04/03 13:00:01 fetching corpus: 9298, signal 720957/882175 (executing program) 2021/04/03 13:00:01 fetching corpus: 9348, signal 722437/884067 (executing program) 2021/04/03 13:00:01 fetching corpus: 9398, signal 723694/885819 (executing program) 2021/04/03 13:00:01 fetching corpus: 9448, signal 724732/887402 (executing program) 2021/04/03 13:00:02 fetching corpus: 9498, signal 725940/889093 (executing program) 2021/04/03 13:00:02 fetching corpus: 9548, signal 727509/891063 (executing program) 2021/04/03 13:00:02 fetching corpus: 9598, signal 729195/893126 (executing program) 2021/04/03 13:00:02 fetching corpus: 9648, signal 729911/894489 (executing program) 2021/04/03 13:00:03 fetching corpus: 9698, signal 730928/896030 (executing program) 2021/04/03 13:00:03 fetching corpus: 9748, signal 732425/897844 (executing program) 2021/04/03 13:00:03 fetching corpus: 9798, signal 734169/899924 (executing program) 2021/04/03 13:00:03 fetching corpus: 9848, signal 738336/903643 (executing program) 2021/04/03 13:00:04 fetching corpus: 9898, signal 739241/905040 (executing program) 2021/04/03 13:00:04 fetching corpus: 9948, signal 740462/906754 (executing program) 2021/04/03 13:00:04 fetching corpus: 9998, signal 741781/908499 (executing program) 2021/04/03 13:00:04 fetching corpus: 10048, signal 743466/910478 (executing program) 2021/04/03 13:00:04 fetching corpus: 10098, signal 744417/911894 (executing program) 2021/04/03 13:00:05 fetching corpus: 10148, signal 745650/913544 (executing program) 2021/04/03 13:00:05 fetching corpus: 10198, signal 747010/915257 (executing program) 2021/04/03 13:00:05 fetching corpus: 10248, signal 748041/916803 (executing program) 2021/04/03 13:00:05 fetching corpus: 10298, signal 749820/918854 (executing program) 2021/04/03 13:00:06 fetching corpus: 10348, signal 751212/920624 (executing program) 2021/04/03 13:00:06 fetching corpus: 10398, signal 752239/922146 (executing program) 2021/04/03 13:00:06 fetching corpus: 10448, signal 754681/924575 (executing program) 2021/04/03 13:00:06 fetching corpus: 10498, signal 755685/926081 (executing program) 2021/04/03 13:00:07 fetching corpus: 10548, signal 757069/927831 (executing program) 2021/04/03 13:00:07 fetching corpus: 10598, signal 757967/929240 (executing program) 2021/04/03 13:00:07 fetching corpus: 10648, signal 759568/931062 (executing program) 2021/04/03 13:00:07 fetching corpus: 10697, signal 760616/932607 (executing program) 2021/04/03 13:00:07 fetching corpus: 10747, signal 761589/934043 (executing program) 2021/04/03 13:00:08 fetching corpus: 10797, signal 762829/935656 (executing program) 2021/04/03 13:00:08 fetching corpus: 10847, signal 763694/937017 (executing program) 2021/04/03 13:00:08 fetching corpus: 10897, signal 764747/938547 (executing program) 2021/04/03 13:00:09 fetching corpus: 10947, signal 765540/939875 (executing program) syzkaller login: [ 132.608788][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.615399][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 13:00:09 fetching corpus: 10997, signal 765981/940926 (executing program) 2021/04/03 13:00:09 fetching corpus: 11047, signal 766914/942324 (executing program) 2021/04/03 13:00:09 fetching corpus: 11097, signal 768308/943989 (executing program) 2021/04/03 13:00:09 fetching corpus: 11147, signal 769324/945408 (executing program) 2021/04/03 13:00:10 fetching corpus: 11197, signal 770327/946832 (executing program) 2021/04/03 13:00:10 fetching corpus: 11247, signal 771396/948315 (executing program) 2021/04/03 13:00:10 fetching corpus: 11297, signal 772279/949684 (executing program) 2021/04/03 13:00:10 fetching corpus: 11347, signal 773283/951123 (executing program) 2021/04/03 13:00:11 fetching corpus: 11397, signal 774256/952528 (executing program) 2021/04/03 13:00:11 fetching corpus: 11447, signal 775543/954103 (executing program) 2021/04/03 13:00:11 fetching corpus: 11497, signal 776895/955666 (executing program) 2021/04/03 13:00:12 fetching corpus: 11547, signal 777983/957128 (executing program) 2021/04/03 13:00:12 fetching corpus: 11597, signal 779421/958797 (executing program) 2021/04/03 13:00:12 fetching corpus: 11647, signal 780873/960512 (executing program) 2021/04/03 13:00:12 fetching corpus: 11697, signal 782010/962022 (executing program) 2021/04/03 13:00:13 fetching corpus: 11747, signal 784009/964022 (executing program) 2021/04/03 13:00:13 fetching corpus: 11797, signal 785319/965574 (executing program) 2021/04/03 13:00:13 fetching corpus: 11847, signal 786202/966893 (executing program) 2021/04/03 13:00:13 fetching corpus: 11897, signal 787191/968293 (executing program) 2021/04/03 13:00:14 fetching corpus: 11947, signal 788262/969678 (executing program) 2021/04/03 13:00:14 fetching corpus: 11997, signal 789476/971202 (executing program) 2021/04/03 13:00:14 fetching corpus: 12047, signal 791144/972975 (executing program) 2021/04/03 13:00:14 fetching corpus: 12097, signal 792232/974403 (executing program) 2021/04/03 13:00:14 fetching corpus: 12147, signal 793136/975686 (executing program) 2021/04/03 13:00:15 fetching corpus: 12197, signal 794380/977211 (executing program) 2021/04/03 13:00:15 fetching corpus: 12247, signal 795634/978716 (executing program) 2021/04/03 13:00:15 fetching corpus: 12297, signal 796555/979979 (executing program) 2021/04/03 13:00:16 fetching corpus: 12347, signal 797219/981124 (executing program) 2021/04/03 13:00:16 fetching corpus: 12397, signal 798157/982496 (executing program) 2021/04/03 13:00:16 fetching corpus: 12447, signal 799443/984062 (executing program) 2021/04/03 13:00:16 fetching corpus: 12497, signal 801146/985826 (executing program) 2021/04/03 13:00:17 fetching corpus: 12547, signal 802349/987291 (executing program) 2021/04/03 13:00:17 fetching corpus: 12597, signal 803933/988947 (executing program) 2021/04/03 13:00:17 fetching corpus: 12647, signal 805826/990848 (executing program) 2021/04/03 13:00:17 fetching corpus: 12697, signal 806708/992090 (executing program) 2021/04/03 13:00:17 fetching corpus: 12747, signal 807726/993410 (executing program) 2021/04/03 13:00:18 fetching corpus: 12797, signal 808667/994687 (executing program) 2021/04/03 13:00:18 fetching corpus: 12847, signal 809461/995851 (executing program) 2021/04/03 13:00:18 fetching corpus: 12897, signal 810708/997343 (executing program) 2021/04/03 13:00:18 fetching corpus: 12947, signal 811555/998583 (executing program) 2021/04/03 13:00:19 fetching corpus: 12997, signal 812876/1000085 (executing program) 2021/04/03 13:00:19 fetching corpus: 13047, signal 815334/1002226 (executing program) 2021/04/03 13:00:19 fetching corpus: 13097, signal 816679/1003723 (executing program) 2021/04/03 13:00:19 fetching corpus: 13147, signal 817479/1004934 (executing program) 2021/04/03 13:00:20 fetching corpus: 13197, signal 818122/1005992 (executing program) 2021/04/03 13:00:20 fetching corpus: 13247, signal 819528/1007539 (executing program) 2021/04/03 13:00:20 fetching corpus: 13297, signal 820811/1008981 (executing program) 2021/04/03 13:00:20 fetching corpus: 13347, signal 821520/1010060 (executing program) 2021/04/03 13:00:21 fetching corpus: 13397, signal 822458/1011328 (executing program) 2021/04/03 13:00:21 fetching corpus: 13447, signal 823333/1012539 (executing program) 2021/04/03 13:00:21 fetching corpus: 13497, signal 824097/1013716 (executing program) 2021/04/03 13:00:21 fetching corpus: 13547, signal 824663/1014701 (executing program) 2021/04/03 13:00:21 fetching corpus: 13597, signal 825889/1016126 (executing program) 2021/04/03 13:00:22 fetching corpus: 13647, signal 827002/1017429 (executing program) 2021/04/03 13:00:22 fetching corpus: 13697, signal 827896/1018642 (executing program) 2021/04/03 13:00:22 fetching corpus: 13747, signal 828593/1019667 (executing program) 2021/04/03 13:00:22 fetching corpus: 13797, signal 829311/1020736 (executing program) 2021/04/03 13:00:23 fetching corpus: 13847, signal 830424/1022082 (executing program) 2021/04/03 13:00:23 fetching corpus: 13897, signal 831198/1023213 (executing program) 2021/04/03 13:00:23 fetching corpus: 13947, signal 831850/1024239 (executing program) 2021/04/03 13:00:23 fetching corpus: 13997, signal 832911/1025540 (executing program) 2021/04/03 13:00:24 fetching corpus: 14047, signal 833823/1026701 (executing program) 2021/04/03 13:00:24 fetching corpus: 14097, signal 834453/1027738 (executing program) 2021/04/03 13:00:24 fetching corpus: 14147, signal 835346/1028939 (executing program) 2021/04/03 13:00:24 fetching corpus: 14197, signal 836118/1030002 (executing program) 2021/04/03 13:00:25 fetching corpus: 14247, signal 837083/1031247 (executing program) 2021/04/03 13:00:25 fetching corpus: 14297, signal 838289/1032553 (executing program) 2021/04/03 13:00:25 fetching corpus: 14347, signal 839047/1033645 (executing program) 2021/04/03 13:00:26 fetching corpus: 14397, signal 840078/1034876 (executing program) 2021/04/03 13:00:26 fetching corpus: 14447, signal 840790/1035943 (executing program) 2021/04/03 13:00:26 fetching corpus: 14497, signal 841932/1037205 (executing program) 2021/04/03 13:00:27 fetching corpus: 14547, signal 843088/1038479 (executing program) 2021/04/03 13:00:27 fetching corpus: 14597, signal 843841/1039563 (executing program) 2021/04/03 13:00:27 fetching corpus: 14647, signal 845108/1040854 (executing program) 2021/04/03 13:00:27 fetching corpus: 14697, signal 846436/1042190 (executing program) 2021/04/03 13:00:27 fetching corpus: 14747, signal 847944/1043636 (executing program) 2021/04/03 13:00:28 fetching corpus: 14797, signal 848620/1044681 (executing program) 2021/04/03 13:00:28 fetching corpus: 14847, signal 849353/1045755 (executing program) 2021/04/03 13:00:28 fetching corpus: 14897, signal 850030/1046741 (executing program) 2021/04/03 13:00:28 fetching corpus: 14947, signal 851118/1047991 (executing program) 2021/04/03 13:00:29 fetching corpus: 14997, signal 851782/1048975 (executing program) 2021/04/03 13:00:29 fetching corpus: 15047, signal 852714/1050117 (executing program) 2021/04/03 13:00:29 fetching corpus: 15097, signal 853697/1051215 (executing program) 2021/04/03 13:00:29 fetching corpus: 15147, signal 854571/1052325 (executing program) 2021/04/03 13:00:30 fetching corpus: 15197, signal 855192/1053327 (executing program) 2021/04/03 13:00:30 fetching corpus: 15247, signal 856235/1054517 (executing program) 2021/04/03 13:00:30 fetching corpus: 15297, signal 856796/1055488 (executing program) 2021/04/03 13:00:30 fetching corpus: 15347, signal 857743/1056596 (executing program) 2021/04/03 13:00:30 fetching corpus: 15397, signal 858654/1057708 (executing program) 2021/04/03 13:00:31 fetching corpus: 15447, signal 859450/1058720 (executing program) 2021/04/03 13:00:31 fetching corpus: 15497, signal 860089/1059689 (executing program) 2021/04/03 13:00:31 fetching corpus: 15547, signal 860792/1060727 (executing program) 2021/04/03 13:00:31 fetching corpus: 15597, signal 862257/1062097 (executing program) 2021/04/03 13:00:32 fetching corpus: 15647, signal 863341/1063256 (executing program) 2021/04/03 13:00:32 fetching corpus: 15697, signal 864063/1064306 (executing program) 2021/04/03 13:00:32 fetching corpus: 15747, signal 864602/1065236 (executing program) 2021/04/03 13:00:32 fetching corpus: 15797, signal 865764/1066531 (executing program) 2021/04/03 13:00:32 fetching corpus: 15847, signal 866582/1067544 (executing program) 2021/04/03 13:00:33 fetching corpus: 15897, signal 867736/1068803 (executing program) 2021/04/03 13:00:33 fetching corpus: 15947, signal 868526/1069864 (executing program) 2021/04/03 13:00:33 fetching corpus: 15997, signal 869277/1070830 (executing program) 2021/04/03 13:00:33 fetching corpus: 16047, signal 870290/1071952 (executing program) 2021/04/03 13:00:34 fetching corpus: 16097, signal 871056/1073034 (executing program) 2021/04/03 13:00:34 fetching corpus: 16147, signal 872078/1074175 (executing program) 2021/04/03 13:00:34 fetching corpus: 16197, signal 872762/1075092 (executing program) 2021/04/03 13:00:35 fetching corpus: 16247, signal 873919/1076270 (executing program) 2021/04/03 13:00:35 fetching corpus: 16297, signal 875015/1077452 (executing program) 2021/04/03 13:00:35 fetching corpus: 16347, signal 875968/1078539 (executing program) 2021/04/03 13:00:35 fetching corpus: 16397, signal 876576/1079472 (executing program) 2021/04/03 13:00:36 fetching corpus: 16447, signal 877326/1080484 (executing program) 2021/04/03 13:00:36 fetching corpus: 16497, signal 878030/1081424 (executing program) 2021/04/03 13:00:36 fetching corpus: 16547, signal 878834/1082424 (executing program) 2021/04/03 13:00:36 fetching corpus: 16597, signal 879569/1083360 (executing program) 2021/04/03 13:00:36 fetching corpus: 16647, signal 880410/1084377 (executing program) 2021/04/03 13:00:37 fetching corpus: 16697, signal 881236/1085367 (executing program) 2021/04/03 13:00:37 fetching corpus: 16747, signal 885688/1088061 (executing program) 2021/04/03 13:00:37 fetching corpus: 16797, signal 886315/1088966 (executing program) 2021/04/03 13:00:37 fetching corpus: 16847, signal 886970/1089850 (executing program) 2021/04/03 13:00:38 fetching corpus: 16897, signal 887645/1090753 (executing program) 2021/04/03 13:00:38 fetching corpus: 16947, signal 889403/1092140 (executing program) 2021/04/03 13:00:38 fetching corpus: 16997, signal 890038/1092975 (executing program) 2021/04/03 13:00:38 fetching corpus: 17046, signal 890949/1093975 (executing program) 2021/04/03 13:00:39 fetching corpus: 17096, signal 891559/1094827 (executing program) 2021/04/03 13:00:39 fetching corpus: 17146, signal 892362/1095774 (executing program) 2021/04/03 13:00:39 fetching corpus: 17196, signal 892906/1096643 (executing program) 2021/04/03 13:00:40 fetching corpus: 17246, signal 893542/1097528 (executing program) 2021/04/03 13:00:40 fetching corpus: 17296, signal 894607/1098599 (executing program) 2021/04/03 13:00:40 fetching corpus: 17346, signal 895278/1099453 (executing program) 2021/04/03 13:00:40 fetching corpus: 17396, signal 896192/1100462 (executing program) 2021/04/03 13:00:41 fetching corpus: 17446, signal 898489/1102076 (executing program) 2021/04/03 13:00:41 fetching corpus: 17496, signal 898875/1102804 (executing program) 2021/04/03 13:00:41 fetching corpus: 17546, signal 899488/1103652 (executing program) 2021/04/03 13:00:41 fetching corpus: 17596, signal 899979/1104418 (executing program) 2021/04/03 13:00:41 fetching corpus: 17646, signal 900828/1105375 (executing program) 2021/04/03 13:00:42 fetching corpus: 17696, signal 901462/1106258 (executing program) 2021/04/03 13:00:42 fetching corpus: 17746, signal 902330/1107191 (executing program) 2021/04/03 13:00:42 fetching corpus: 17796, signal 902800/1107991 (executing program) 2021/04/03 13:00:42 fetching corpus: 17846, signal 903516/1108893 (executing program) 2021/04/03 13:00:43 fetching corpus: 17896, signal 904509/1109913 (executing program) 2021/04/03 13:00:43 fetching corpus: 17946, signal 905147/1110743 (executing program) 2021/04/03 13:00:43 fetching corpus: 17996, signal 905909/1111669 (executing program) 2021/04/03 13:00:43 fetching corpus: 18046, signal 906644/1112527 (executing program) 2021/04/03 13:00:43 fetching corpus: 18096, signal 907027/1113223 (executing program) 2021/04/03 13:00:44 fetching corpus: 18146, signal 907607/1114045 (executing program) 2021/04/03 13:00:44 fetching corpus: 18196, signal 908952/1115153 (executing program) 2021/04/03 13:00:44 fetching corpus: 18246, signal 910462/1116380 (executing program) 2021/04/03 13:00:45 fetching corpus: 18296, signal 911298/1117309 (executing program) 2021/04/03 13:00:45 fetching corpus: 18346, signal 912236/1118254 (executing program) 2021/04/03 13:00:45 fetching corpus: 18396, signal 912939/1119196 (executing program) 2021/04/03 13:00:45 fetching corpus: 18446, signal 914689/1120498 (executing program) 2021/04/03 13:00:45 fetching corpus: 18496, signal 915429/1121317 (executing program) 2021/04/03 13:00:46 fetching corpus: 18546, signal 916333/1122250 (executing program) 2021/04/03 13:00:46 fetching corpus: 18596, signal 917257/1123208 (executing program) 2021/04/03 13:00:46 fetching corpus: 18646, signal 918120/1124129 (executing program) 2021/04/03 13:00:47 fetching corpus: 18696, signal 918694/1124886 (executing program) 2021/04/03 13:00:47 fetching corpus: 18746, signal 919403/1125725 (executing program) 2021/04/03 13:00:47 fetching corpus: 18796, signal 920064/1126598 (executing program) 2021/04/03 13:00:47 fetching corpus: 18846, signal 920680/1127406 (executing program) 2021/04/03 13:00:48 fetching corpus: 18896, signal 921791/1128378 (executing program) 2021/04/03 13:00:48 fetching corpus: 18946, signal 922548/1129248 (executing program) 2021/04/03 13:00:48 fetching corpus: 18996, signal 923250/1130061 (executing program) 2021/04/03 13:00:48 fetching corpus: 19046, signal 923809/1130902 (executing program) 2021/04/03 13:00:49 fetching corpus: 19096, signal 924632/1131751 (executing program) 2021/04/03 13:00:49 fetching corpus: 19146, signal 925388/1132591 (executing program) 2021/04/03 13:00:49 fetching corpus: 19196, signal 925852/1133303 (executing program) 2021/04/03 13:00:49 fetching corpus: 19246, signal 926438/1134074 (executing program) 2021/04/03 13:00:49 fetching corpus: 19296, signal 927549/1134987 (executing program) 2021/04/03 13:00:50 fetching corpus: 19346, signal 927979/1135705 (executing program) 2021/04/03 13:00:50 fetching corpus: 19396, signal 928960/1136711 (executing program) 2021/04/03 13:00:50 fetching corpus: 19446, signal 929425/1137428 (executing program) 2021/04/03 13:00:50 fetching corpus: 19496, signal 929937/1138185 (executing program) 2021/04/03 13:00:50 fetching corpus: 19546, signal 930661/1139019 (executing program) 2021/04/03 13:00:50 fetching corpus: 19596, signal 931283/1139776 (executing program) 2021/04/03 13:00:50 fetching corpus: 19646, signal 931734/1140472 (executing program) 2021/04/03 13:00:51 fetching corpus: 19696, signal 932350/1141253 (executing program) 2021/04/03 13:00:51 fetching corpus: 19746, signal 933378/1142160 (executing program) 2021/04/03 13:00:51 fetching corpus: 19796, signal 934085/1142967 (executing program) 2021/04/03 13:00:51 fetching corpus: 19846, signal 934838/1143700 (executing program) 2021/04/03 13:00:51 fetching corpus: 19896, signal 935274/1144348 (executing program) 2021/04/03 13:00:51 fetching corpus: 19946, signal 935732/1145032 (executing program) 2021/04/03 13:00:51 fetching corpus: 19996, signal 936536/1145895 (executing program) 2021/04/03 13:00:51 fetching corpus: 20046, signal 937564/1146770 (executing program) 2021/04/03 13:00:52 fetching corpus: 20096, signal 938567/1147617 (executing program) 2021/04/03 13:00:52 fetching corpus: 20146, signal 939267/1148406 (executing program) 2021/04/03 13:00:52 fetching corpus: 20196, signal 939967/1149196 (executing program) 2021/04/03 13:00:52 fetching corpus: 20246, signal 940486/1149891 (executing program) 2021/04/03 13:00:52 fetching corpus: 20296, signal 941015/1150623 (executing program) 2021/04/03 13:00:52 fetching corpus: 20346, signal 941503/1151270 (executing program) 2021/04/03 13:00:52 fetching corpus: 20396, signal 942456/1152109 (executing program) 2021/04/03 13:00:52 fetching corpus: 20446, signal 943138/1152829 (executing program) 2021/04/03 13:00:53 fetching corpus: 20496, signal 943593/1153479 (executing program) 2021/04/03 13:00:53 fetching corpus: 20546, signal 944273/1154216 (executing program) 2021/04/03 13:00:53 fetching corpus: 20596, signal 944776/1154924 (executing program) 2021/04/03 13:00:53 fetching corpus: 20646, signal 945257/1155615 (executing program) 2021/04/03 13:00:53 fetching corpus: 20696, signal 945712/1156266 (executing program) 2021/04/03 13:00:53 fetching corpus: 20746, signal 946718/1157095 (executing program) 2021/04/03 13:00:53 fetching corpus: 20796, signal 947222/1157807 (executing program) 2021/04/03 13:00:53 fetching corpus: 20846, signal 947751/1158477 (executing program) 2021/04/03 13:00:54 fetching corpus: 20896, signal 948482/1159208 (executing program) 2021/04/03 13:00:54 fetching corpus: 20946, signal 949352/1160021 (executing program) 2021/04/03 13:00:54 fetching corpus: 20996, signal 949801/1160699 (executing program) 2021/04/03 13:00:54 fetching corpus: 21046, signal 950204/1161387 (executing program) 2021/04/03 13:00:54 fetching corpus: 21096, signal 951220/1162227 (executing program) 2021/04/03 13:00:54 fetching corpus: 21146, signal 951943/1162922 (executing program) 2021/04/03 13:00:54 fetching corpus: 21196, signal 952443/1163578 (executing program) 2021/04/03 13:00:54 fetching corpus: 21246, signal 953224/1164312 (executing program) 2021/04/03 13:00:55 fetching corpus: 21296, signal 953987/1165080 (executing program) 2021/04/03 13:00:55 fetching corpus: 21346, signal 954692/1165802 (executing program) 2021/04/03 13:00:55 fetching corpus: 21396, signal 955383/1166509 (executing program) 2021/04/03 13:00:55 fetching corpus: 21446, signal 955862/1167157 (executing program) 2021/04/03 13:00:55 fetching corpus: 21496, signal 956295/1167768 (executing program) 2021/04/03 13:00:55 fetching corpus: 21546, signal 957035/1168499 (executing program) 2021/04/03 13:00:55 fetching corpus: 21596, signal 957497/1169129 (executing program) 2021/04/03 13:00:55 fetching corpus: 21646, signal 958076/1169803 (executing program) 2021/04/03 13:00:56 fetching corpus: 21696, signal 958795/1170532 (executing program) 2021/04/03 13:00:56 fetching corpus: 21746, signal 959489/1171255 (executing program) 2021/04/03 13:00:56 fetching corpus: 21796, signal 960014/1171860 (executing program) 2021/04/03 13:00:56 fetching corpus: 21846, signal 961017/1172654 (executing program) 2021/04/03 13:00:56 fetching corpus: 21896, signal 961494/1173317 (executing program) 2021/04/03 13:00:56 fetching corpus: 21946, signal 962253/1173996 (executing program) 2021/04/03 13:00:56 fetching corpus: 21996, signal 962989/1174707 (executing program) 2021/04/03 13:00:57 fetching corpus: 22046, signal 963694/1175375 (executing program) 2021/04/03 13:00:57 fetching corpus: 22096, signal 964325/1176087 (executing program) 2021/04/03 13:00:57 fetching corpus: 22146, signal 964820/1176686 (executing program) 2021/04/03 13:00:57 fetching corpus: 22196, signal 965460/1177350 (executing program) 2021/04/03 13:00:57 fetching corpus: 22246, signal 966617/1178148 (executing program) 2021/04/03 13:00:57 fetching corpus: 22296, signal 967600/1178914 (executing program) 2021/04/03 13:00:57 fetching corpus: 22346, signal 968224/1179577 (executing program) 2021/04/03 13:00:58 fetching corpus: 22396, signal 968864/1180218 (executing program) 2021/04/03 13:00:58 fetching corpus: 22446, signal 969575/1180925 (executing program) 2021/04/03 13:00:58 fetching corpus: 22496, signal 970079/1181505 (executing program) 2021/04/03 13:00:58 fetching corpus: 22546, signal 970564/1182128 (executing program) 2021/04/03 13:00:58 fetching corpus: 22596, signal 971749/1182926 (executing program) 2021/04/03 13:00:58 fetching corpus: 22646, signal 972577/1183626 (executing program) 2021/04/03 13:00:58 fetching corpus: 22696, signal 973193/1184251 (executing program) 2021/04/03 13:00:58 fetching corpus: 22746, signal 973783/1184881 (executing program) 2021/04/03 13:00:58 fetching corpus: 22796, signal 974203/1185456 (executing program) 2021/04/03 13:00:59 fetching corpus: 22846, signal 974837/1186067 (executing program) 2021/04/03 13:00:59 fetching corpus: 22896, signal 975422/1186683 (executing program) 2021/04/03 13:00:59 fetching corpus: 22946, signal 975888/1187242 (executing program) 2021/04/03 13:00:59 fetching corpus: 22996, signal 976571/1187902 (executing program) 2021/04/03 13:00:59 fetching corpus: 23046, signal 977024/1188540 (executing program) 2021/04/03 13:00:59 fetching corpus: 23096, signal 977597/1189130 (executing program) 2021/04/03 13:01:00 fetching corpus: 23146, signal 977954/1189654 (executing program) 2021/04/03 13:01:00 fetching corpus: 23196, signal 978644/1190292 (executing program) 2021/04/03 13:01:00 fetching corpus: 23246, signal 979162/1190908 (executing program) 2021/04/03 13:01:00 fetching corpus: 23296, signal 979828/1191567 (executing program) 2021/04/03 13:01:00 fetching corpus: 23346, signal 980602/1192200 (executing program) 2021/04/03 13:01:00 fetching corpus: 23396, signal 981583/1192892 (executing program) 2021/04/03 13:01:00 fetching corpus: 23446, signal 982246/1193508 (executing program) 2021/04/03 13:01:01 fetching corpus: 23496, signal 982652/1194050 (executing program) 2021/04/03 13:01:01 fetching corpus: 23546, signal 983142/1194598 (executing program) 2021/04/03 13:01:01 fetching corpus: 23596, signal 983717/1195189 (executing program) 2021/04/03 13:01:01 fetching corpus: 23646, signal 984343/1195823 (executing program) 2021/04/03 13:01:01 fetching corpus: 23696, signal 984938/1196389 (executing program) 2021/04/03 13:01:01 fetching corpus: 23746, signal 985331/1196948 (executing program) 2021/04/03 13:01:01 fetching corpus: 23796, signal 985871/1197577 (executing program) 2021/04/03 13:01:01 fetching corpus: 23846, signal 986651/1198236 (executing program) 2021/04/03 13:01:01 fetching corpus: 23896, signal 987261/1198852 (executing program) 2021/04/03 13:01:01 fetching corpus: 23946, signal 987871/1199444 (executing program) 2021/04/03 13:01:02 fetching corpus: 23996, signal 988429/1200045 (executing program) 2021/04/03 13:01:02 fetching corpus: 24046, signal 989098/1200630 (executing program) 2021/04/03 13:01:02 fetching corpus: 24096, signal 989974/1201273 (executing program) 2021/04/03 13:01:02 fetching corpus: 24146, signal 990675/1201886 (executing program) 2021/04/03 13:01:02 fetching corpus: 24196, signal 991673/1202580 (executing program) 2021/04/03 13:01:02 fetching corpus: 24246, signal 992255/1203178 (executing program) 2021/04/03 13:01:02 fetching corpus: 24296, signal 993100/1203813 (executing program) 2021/04/03 13:01:02 fetching corpus: 24346, signal 993714/1204391 (executing program) 2021/04/03 13:01:02 fetching corpus: 24396, signal 994218/1204944 (executing program) 2021/04/03 13:01:03 fetching corpus: 24446, signal 995215/1205578 (executing program) 2021/04/03 13:01:03 fetching corpus: 24496, signal 995866/1206169 (executing program) 2021/04/03 13:01:03 fetching corpus: 24546, signal 996494/1206775 (executing program) 2021/04/03 13:01:03 fetching corpus: 24596, signal 996850/1207266 (executing program) 2021/04/03 13:01:03 fetching corpus: 24646, signal 997379/1207824 (executing program) 2021/04/03 13:01:03 fetching corpus: 24696, signal 998107/1208409 (executing program) 2021/04/03 13:01:03 fetching corpus: 24746, signal 998541/1208942 (executing program) 2021/04/03 13:01:04 fetching corpus: 24796, signal 999166/1209500 (executing program) 2021/04/03 13:01:04 fetching corpus: 24846, signal 999703/1210008 (executing program) 2021/04/03 13:01:04 fetching corpus: 24896, signal 1000138/1210498 (executing program) 2021/04/03 13:01:04 fetching corpus: 24946, signal 1000821/1211063 (executing program) 2021/04/03 13:01:04 fetching corpus: 24996, signal 1001401/1211620 (executing program) 2021/04/03 13:01:04 fetching corpus: 25046, signal 1002081/1212232 (executing program) 2021/04/03 13:01:04 fetching corpus: 25096, signal 1002532/1212756 (executing program) 2021/04/03 13:01:04 fetching corpus: 25146, signal 1003077/1213290 (executing program) 2021/04/03 13:01:04 fetching corpus: 25196, signal 1003590/1213816 (executing program) 2021/04/03 13:01:05 fetching corpus: 25246, signal 1004113/1214324 (executing program) 2021/04/03 13:01:05 fetching corpus: 25296, signal 1004554/1214814 (executing program) 2021/04/03 13:01:05 fetching corpus: 25346, signal 1005214/1215403 (executing program) 2021/04/03 13:01:05 fetching corpus: 25396, signal 1005831/1215927 (executing program) 2021/04/03 13:01:05 fetching corpus: 25446, signal 1007638/1216657 (executing program) 2021/04/03 13:01:05 fetching corpus: 25496, signal 1008254/1217186 (executing program) 2021/04/03 13:01:05 fetching corpus: 25546, signal 1008696/1217696 (executing program) 2021/04/03 13:01:05 fetching corpus: 25596, signal 1009140/1218166 (executing program) 2021/04/03 13:01:05 fetching corpus: 25646, signal 1009577/1218677 (executing program) 2021/04/03 13:01:06 fetching corpus: 25696, signal 1010088/1219171 (executing program) 2021/04/03 13:01:06 fetching corpus: 25746, signal 1010720/1219718 (executing program) 2021/04/03 13:01:06 fetching corpus: 25796, signal 1011414/1220271 (executing program) 2021/04/03 13:01:06 fetching corpus: 25846, signal 1012066/1220814 (executing program) 2021/04/03 13:01:06 fetching corpus: 25896, signal 1012625/1221306 (executing program) 2021/04/03 13:01:06 fetching corpus: 25946, signal 1013183/1221832 (executing program) 2021/04/03 13:01:06 fetching corpus: 25996, signal 1013936/1222379 (executing program) 2021/04/03 13:01:07 fetching corpus: 26046, signal 1014319/1222867 (executing program) 2021/04/03 13:01:07 fetching corpus: 26096, signal 1014813/1223369 (executing program) 2021/04/03 13:01:07 fetching corpus: 26146, signal 1015874/1223981 (executing program) 2021/04/03 13:01:07 fetching corpus: 26196, signal 1016464/1224465 (executing program) 2021/04/03 13:01:07 fetching corpus: 26246, signal 1017580/1225086 (executing program) 2021/04/03 13:01:07 fetching corpus: 26296, signal 1018256/1225638 (executing program) 2021/04/03 13:01:07 fetching corpus: 26346, signal 1018728/1226121 (executing program) 2021/04/03 13:01:07 fetching corpus: 26396, signal 1019280/1226658 (executing program) 2021/04/03 13:01:07 fetching corpus: 26446, signal 1019787/1227152 (executing program) 2021/04/03 13:01:08 fetching corpus: 26496, signal 1020145/1227594 (executing program) 2021/04/03 13:01:08 fetching corpus: 26546, signal 1020489/1228044 (executing program) 2021/04/03 13:01:08 fetching corpus: 26596, signal 1021662/1228630 (executing program) 2021/04/03 13:01:08 fetching corpus: 26646, signal 1021984/1229068 (executing program) 2021/04/03 13:01:08 fetching corpus: 26696, signal 1022351/1229501 (executing program) 2021/04/03 13:01:08 fetching corpus: 26746, signal 1023189/1230007 (executing program) 2021/04/03 13:01:08 fetching corpus: 26796, signal 1023628/1230449 (executing program) 2021/04/03 13:01:08 fetching corpus: 26846, signal 1023972/1230897 (executing program) 2021/04/03 13:01:08 fetching corpus: 26896, signal 1024395/1231339 (executing program) 2021/04/03 13:01:09 fetching corpus: 26946, signal 1024972/1231782 (executing program) 2021/04/03 13:01:09 fetching corpus: 26996, signal 1025576/1232249 (executing program) 2021/04/03 13:01:09 fetching corpus: 27046, signal 1025867/1232679 (executing program) 2021/04/03 13:01:09 fetching corpus: 27096, signal 1026394/1233132 (executing program) 2021/04/03 13:01:09 fetching corpus: 27146, signal 1026871/1233603 (executing program) 2021/04/03 13:01:09 fetching corpus: 27196, signal 1027482/1234062 (executing program) 2021/04/03 13:01:09 fetching corpus: 27246, signal 1028028/1234498 (executing program) 2021/04/03 13:01:09 fetching corpus: 27296, signal 1028393/1234948 (executing program) 2021/04/03 13:01:09 fetching corpus: 27346, signal 1028707/1235359 (executing program) 2021/04/03 13:01:10 fetching corpus: 27396, signal 1029047/1235764 (executing program) 2021/04/03 13:01:10 fetching corpus: 27446, signal 1029582/1236232 (executing program) 2021/04/03 13:01:10 fetching corpus: 27496, signal 1029965/1236683 (executing program) 2021/04/03 13:01:10 fetching corpus: 27546, signal 1030361/1237111 (executing program) 2021/04/03 13:01:10 fetching corpus: 27596, signal 1030876/1237548 (executing program) [ 194.059015][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.065568][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 13:01:10 fetching corpus: 27646, signal 1031414/1238004 (executing program) 2021/04/03 13:01:10 fetching corpus: 27696, signal 1032060/1238464 (executing program) 2021/04/03 13:01:11 fetching corpus: 27746, signal 1032555/1238927 (executing program) 2021/04/03 13:01:11 fetching corpus: 27796, signal 1032926/1239332 (executing program) 2021/04/03 13:01:11 fetching corpus: 27846, signal 1033636/1239747 (executing program) 2021/04/03 13:01:11 fetching corpus: 27896, signal 1034125/1240174 (executing program) 2021/04/03 13:01:11 fetching corpus: 27946, signal 1034809/1240594 (executing program) 2021/04/03 13:01:11 fetching corpus: 27996, signal 1035253/1241026 (executing program) 2021/04/03 13:01:11 fetching corpus: 28046, signal 1035888/1241482 (executing program) 2021/04/03 13:01:11 fetching corpus: 28096, signal 1036434/1241932 (executing program) 2021/04/03 13:01:11 fetching corpus: 28146, signal 1037025/1242334 (executing program) 2021/04/03 13:01:12 fetching corpus: 28196, signal 1037420/1242764 (executing program) 2021/04/03 13:01:12 fetching corpus: 28246, signal 1037885/1243188 (executing program) 2021/04/03 13:01:12 fetching corpus: 28296, signal 1038373/1243615 (executing program) 2021/04/03 13:01:12 fetching corpus: 28346, signal 1039027/1244039 (executing program) 2021/04/03 13:01:12 fetching corpus: 28396, signal 1039422/1244472 (executing program) 2021/04/03 13:01:12 fetching corpus: 28446, signal 1039817/1244855 (executing program) 2021/04/03 13:01:12 fetching corpus: 28496, signal 1040193/1245244 (executing program) 2021/04/03 13:01:12 fetching corpus: 28546, signal 1040542/1245632 (executing program) 2021/04/03 13:01:12 fetching corpus: 28596, signal 1040869/1246042 (executing program) 2021/04/03 13:01:12 fetching corpus: 28646, signal 1041466/1246447 (executing program) 2021/04/03 13:01:13 fetching corpus: 28696, signal 1041793/1246821 (executing program) 2021/04/03 13:01:13 fetching corpus: 28746, signal 1042248/1247266 (executing program) 2021/04/03 13:01:13 fetching corpus: 28796, signal 1042869/1247681 (executing program) 2021/04/03 13:01:13 fetching corpus: 28846, signal 1043373/1248068 (executing program) 2021/04/03 13:01:13 fetching corpus: 28896, signal 1043688/1248399 (executing program) 2021/04/03 13:01:13 fetching corpus: 28946, signal 1044244/1248790 (executing program) 2021/04/03 13:01:13 fetching corpus: 28996, signal 1044640/1249184 (executing program) 2021/04/03 13:01:13 fetching corpus: 29046, signal 1045337/1249563 (executing program) 2021/04/03 13:01:13 fetching corpus: 29096, signal 1045785/1249938 (executing program) 2021/04/03 13:01:14 fetching corpus: 29146, signal 1046284/1250290 (executing program) 2021/04/03 13:01:14 fetching corpus: 29196, signal 1046906/1250662 (executing program) 2021/04/03 13:01:14 fetching corpus: 29246, signal 1047528/1251024 (executing program) 2021/04/03 13:01:14 fetching corpus: 29296, signal 1048348/1251417 (executing program) 2021/04/03 13:01:14 fetching corpus: 29346, signal 1048678/1251789 (executing program) 2021/04/03 13:01:14 fetching corpus: 29396, signal 1049116/1252179 (executing program) 2021/04/03 13:01:15 fetching corpus: 29446, signal 1049716/1252560 (executing program) 2021/04/03 13:01:15 fetching corpus: 29496, signal 1050171/1252928 (executing program) 2021/04/03 13:01:15 fetching corpus: 29546, signal 1050606/1253283 (executing program) 2021/04/03 13:01:15 fetching corpus: 29596, signal 1051064/1253606 (executing program) 2021/04/03 13:01:15 fetching corpus: 29646, signal 1051598/1253973 (executing program) 2021/04/03 13:01:15 fetching corpus: 29696, signal 1052139/1254360 (executing program) 2021/04/03 13:01:15 fetching corpus: 29746, signal 1052937/1254747 (executing program) 2021/04/03 13:01:16 fetching corpus: 29796, signal 1053266/1255119 (executing program) 2021/04/03 13:01:16 fetching corpus: 29846, signal 1053836/1255512 (executing program) 2021/04/03 13:01:16 fetching corpus: 29896, signal 1054238/1255871 (executing program) 2021/04/03 13:01:16 fetching corpus: 29946, signal 1054645/1256252 (executing program) 2021/04/03 13:01:16 fetching corpus: 29996, signal 1054971/1256599 (executing program) 2021/04/03 13:01:16 fetching corpus: 30046, signal 1055273/1256957 (executing program) 2021/04/03 13:01:16 fetching corpus: 30096, signal 1055658/1257299 (executing program) 2021/04/03 13:01:16 fetching corpus: 30146, signal 1056112/1257645 (executing program) 2021/04/03 13:01:16 fetching corpus: 30196, signal 1056539/1257992 (executing program) 2021/04/03 13:01:17 fetching corpus: 30246, signal 1056974/1258360 (executing program) 2021/04/03 13:01:17 fetching corpus: 30296, signal 1057375/1258709 (executing program) 2021/04/03 13:01:17 fetching corpus: 30346, signal 1057813/1259072 (executing program) 2021/04/03 13:01:17 fetching corpus: 30396, signal 1058097/1259428 (executing program) 2021/04/03 13:01:17 fetching corpus: 30446, signal 1058512/1259788 (executing program) 2021/04/03 13:01:17 fetching corpus: 30496, signal 1059132/1260136 (executing program) 2021/04/03 13:01:17 fetching corpus: 30546, signal 1059607/1260490 (executing program) 2021/04/03 13:01:17 fetching corpus: 30596, signal 1061521/1260860 (executing program) 2021/04/03 13:01:17 fetching corpus: 30645, signal 1061979/1261179 (executing program) 2021/04/03 13:01:18 fetching corpus: 30695, signal 1062676/1261565 (executing program) 2021/04/03 13:01:18 fetching corpus: 30745, signal 1062982/1261941 (executing program) 2021/04/03 13:01:18 fetching corpus: 30795, signal 1063435/1262262 (executing program) 2021/04/03 13:01:18 fetching corpus: 30845, signal 1064093/1262591 (executing program) 2021/04/03 13:01:18 fetching corpus: 30895, signal 1064555/1262914 (executing program) 2021/04/03 13:01:18 fetching corpus: 30945, signal 1064942/1263257 (executing program) 2021/04/03 13:01:18 fetching corpus: 30995, signal 1065329/1263596 (executing program) 2021/04/03 13:01:18 fetching corpus: 31045, signal 1065835/1263917 (executing program) 2021/04/03 13:01:19 fetching corpus: 31095, signal 1066428/1264257 (executing program) 2021/04/03 13:01:19 fetching corpus: 31145, signal 1066853/1264588 (executing program) 2021/04/03 13:01:19 fetching corpus: 31195, signal 1067816/1264893 (executing program) 2021/04/03 13:01:19 fetching corpus: 31245, signal 1068389/1265210 (executing program) 2021/04/03 13:01:19 fetching corpus: 31295, signal 1068745/1265524 (executing program) 2021/04/03 13:01:19 fetching corpus: 31345, signal 1069129/1265833 (executing program) 2021/04/03 13:01:19 fetching corpus: 31395, signal 1069916/1266175 (executing program) 2021/04/03 13:01:20 fetching corpus: 31445, signal 1070481/1266467 (executing program) 2021/04/03 13:01:20 fetching corpus: 31495, signal 1070974/1266782 (executing program) 2021/04/03 13:01:20 fetching corpus: 31545, signal 1071531/1267056 (executing program) 2021/04/03 13:01:20 fetching corpus: 31595, signal 1071859/1267379 (executing program) 2021/04/03 13:01:20 fetching corpus: 31645, signal 1072430/1267578 (executing program) 2021/04/03 13:01:20 fetching corpus: 31695, signal 1072852/1267578 (executing program) 2021/04/03 13:01:20 fetching corpus: 31745, signal 1073176/1267578 (executing program) 2021/04/03 13:01:20 fetching corpus: 31795, signal 1073561/1267578 (executing program) 2021/04/03 13:01:20 fetching corpus: 31845, signal 1073981/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 31895, signal 1074497/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 31945, signal 1074849/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 31995, signal 1075552/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 32045, signal 1076121/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 32095, signal 1076462/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 32145, signal 1077079/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 32195, signal 1077378/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 32245, signal 1078031/1267606 (executing program) 2021/04/03 13:01:21 fetching corpus: 32295, signal 1078417/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32345, signal 1079305/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32395, signal 1079791/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32445, signal 1080198/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32495, signal 1080636/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32545, signal 1080990/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32595, signal 1081531/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32645, signal 1081992/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32695, signal 1082824/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32745, signal 1083280/1267607 (executing program) 2021/04/03 13:01:22 fetching corpus: 32795, signal 1083547/1267607 (executing program) 2021/04/03 13:01:23 fetching corpus: 32845, signal 1083909/1267607 (executing program) 2021/04/03 13:01:23 fetching corpus: 32895, signal 1084593/1267608 (executing program) 2021/04/03 13:01:23 fetching corpus: 32945, signal 1085198/1267608 (executing program) 2021/04/03 13:01:23 fetching corpus: 32995, signal 1085816/1267609 (executing program) 2021/04/03 13:01:23 fetching corpus: 33045, signal 1086187/1267611 (executing program) 2021/04/03 13:01:23 fetching corpus: 33095, signal 1086703/1267613 (executing program) 2021/04/03 13:01:23 fetching corpus: 33145, signal 1087040/1267629 (executing program) 2021/04/03 13:01:24 fetching corpus: 33195, signal 1087390/1267629 (executing program) 2021/04/03 13:01:24 fetching corpus: 33245, signal 1087901/1267629 (executing program) 2021/04/03 13:01:24 fetching corpus: 33295, signal 1088601/1267629 (executing program) 2021/04/03 13:01:24 fetching corpus: 33345, signal 1089351/1267631 (executing program) 2021/04/03 13:01:24 fetching corpus: 33395, signal 1089771/1267631 (executing program) 2021/04/03 13:01:24 fetching corpus: 33445, signal 1090179/1267631 (executing program) 2021/04/03 13:01:24 fetching corpus: 33495, signal 1090576/1267631 (executing program) 2021/04/03 13:01:24 fetching corpus: 33545, signal 1090847/1267631 (executing program) 2021/04/03 13:01:25 fetching corpus: 33595, signal 1091646/1267631 (executing program) 2021/04/03 13:01:25 fetching corpus: 33645, signal 1092053/1267631 (executing program) 2021/04/03 13:01:25 fetching corpus: 33695, signal 1092437/1267632 (executing program) 2021/04/03 13:01:25 fetching corpus: 33745, signal 1092980/1267632 (executing program) 2021/04/03 13:01:25 fetching corpus: 33795, signal 1093268/1267632 (executing program) 2021/04/03 13:01:25 fetching corpus: 33845, signal 1093585/1267632 (executing program) 2021/04/03 13:01:25 fetching corpus: 33895, signal 1094076/1267632 (executing program) 2021/04/03 13:01:25 fetching corpus: 33945, signal 1094653/1267632 (executing program) 2021/04/03 13:01:26 fetching corpus: 33995, signal 1095122/1267632 (executing program) 2021/04/03 13:01:26 fetching corpus: 34045, signal 1095461/1267632 (executing program) 2021/04/03 13:01:26 fetching corpus: 34095, signal 1095839/1267632 (executing program) 2021/04/03 13:01:26 fetching corpus: 34145, signal 1096119/1267644 (executing program) 2021/04/03 13:01:26 fetching corpus: 34195, signal 1096536/1267644 (executing program) 2021/04/03 13:01:26 fetching corpus: 34245, signal 1097611/1267644 (executing program) 2021/04/03 13:01:26 fetching corpus: 34295, signal 1098028/1267644 (executing program) 2021/04/03 13:01:26 fetching corpus: 34345, signal 1098507/1267644 (executing program) 2021/04/03 13:01:27 fetching corpus: 34395, signal 1098887/1267644 (executing program) 2021/04/03 13:01:27 fetching corpus: 34445, signal 1099197/1267645 (executing program) 2021/04/03 13:01:27 fetching corpus: 34495, signal 1099552/1267645 (executing program) 2021/04/03 13:01:27 fetching corpus: 34545, signal 1099885/1267645 (executing program) 2021/04/03 13:01:27 fetching corpus: 34595, signal 1100462/1267645 (executing program) 2021/04/03 13:01:27 fetching corpus: 34645, signal 1100904/1267645 (executing program) 2021/04/03 13:01:27 fetching corpus: 34695, signal 1101415/1267645 (executing program) 2021/04/03 13:01:27 fetching corpus: 34745, signal 1101869/1267645 (executing program) 2021/04/03 13:01:27 fetching corpus: 34795, signal 1102311/1267647 (executing program) 2021/04/03 13:01:28 fetching corpus: 34845, signal 1102740/1267647 (executing program) 2021/04/03 13:01:28 fetching corpus: 34895, signal 1102952/1267647 (executing program) 2021/04/03 13:01:28 fetching corpus: 34945, signal 1103370/1267654 (executing program) 2021/04/03 13:01:28 fetching corpus: 34995, signal 1103691/1267654 (executing program) 2021/04/03 13:01:28 fetching corpus: 35045, signal 1104114/1267657 (executing program) 2021/04/03 13:01:28 fetching corpus: 35095, signal 1104646/1267657 (executing program) 2021/04/03 13:01:28 fetching corpus: 35145, signal 1104870/1267657 (executing program) 2021/04/03 13:01:28 fetching corpus: 35195, signal 1105204/1267657 (executing program) 2021/04/03 13:01:29 fetching corpus: 35245, signal 1105540/1267657 (executing program) 2021/04/03 13:01:29 fetching corpus: 35295, signal 1106013/1267657 (executing program) 2021/04/03 13:01:29 fetching corpus: 35345, signal 1106359/1267657 (executing program) 2021/04/03 13:01:29 fetching corpus: 35395, signal 1106673/1267657 (executing program) 2021/04/03 13:01:29 fetching corpus: 35445, signal 1106969/1267657 (executing program) 2021/04/03 13:01:29 fetching corpus: 35495, signal 1107649/1267658 (executing program) 2021/04/03 13:01:29 fetching corpus: 35545, signal 1108020/1267658 (executing program) 2021/04/03 13:01:29 fetching corpus: 35595, signal 1108521/1267658 (executing program) 2021/04/03 13:01:29 fetching corpus: 35645, signal 1108933/1267664 (executing program) 2021/04/03 13:01:29 fetching corpus: 35695, signal 1109429/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 35745, signal 1109826/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 35795, signal 1110163/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 35845, signal 1110471/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 35895, signal 1111039/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 35945, signal 1111420/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 35995, signal 1111657/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 36045, signal 1112162/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 36095, signal 1112562/1267664 (executing program) 2021/04/03 13:01:30 fetching corpus: 36145, signal 1113077/1267664 (executing program) 2021/04/03 13:01:31 fetching corpus: 36195, signal 1113362/1267664 (executing program) 2021/04/03 13:01:31 fetching corpus: 36245, signal 1113692/1267664 (executing program) 2021/04/03 13:01:31 fetching corpus: 36295, signal 1114024/1267664 (executing program) 2021/04/03 13:01:31 fetching corpus: 36345, signal 1114348/1267664 (executing program) 2021/04/03 13:01:31 fetching corpus: 36395, signal 1114698/1267664 (executing program) 2021/04/03 13:01:31 fetching corpus: 36445, signal 1115311/1267664 (executing program) 2021/04/03 13:01:31 fetching corpus: 36495, signal 1115805/1267666 (executing program) 2021/04/03 13:01:31 fetching corpus: 36545, signal 1116106/1267666 (executing program) 2021/04/03 13:01:31 fetching corpus: 36595, signal 1116414/1267671 (executing program) 2021/04/03 13:01:32 fetching corpus: 36645, signal 1116785/1267671 (executing program) 2021/04/03 13:01:32 fetching corpus: 36695, signal 1117011/1267671 (executing program) 2021/04/03 13:01:32 fetching corpus: 36745, signal 1117481/1267671 (executing program) 2021/04/03 13:01:32 fetching corpus: 36795, signal 1118762/1267671 (executing program) 2021/04/03 13:01:32 fetching corpus: 36845, signal 1119161/1267671 (executing program) 2021/04/03 13:01:32 fetching corpus: 36895, signal 1119486/1267672 (executing program) 2021/04/03 13:01:32 fetching corpus: 36945, signal 1119983/1267679 (executing program) 2021/04/03 13:01:33 fetching corpus: 36995, signal 1120341/1267682 (executing program) 2021/04/03 13:01:33 fetching corpus: 37045, signal 1120638/1267682 (executing program) 2021/04/03 13:01:33 fetching corpus: 37095, signal 1121199/1267682 (executing program) 2021/04/03 13:01:33 fetching corpus: 37145, signal 1121529/1267682 (executing program) 2021/04/03 13:01:33 fetching corpus: 37195, signal 1121948/1267682 (executing program) 2021/04/03 13:01:33 fetching corpus: 37245, signal 1122424/1267682 (executing program) 2021/04/03 13:01:33 fetching corpus: 37295, signal 1122925/1267690 (executing program) 2021/04/03 13:01:33 fetching corpus: 37345, signal 1123191/1267690 (executing program) 2021/04/03 13:01:33 fetching corpus: 37395, signal 1123579/1267690 (executing program) 2021/04/03 13:01:33 fetching corpus: 37445, signal 1123818/1267690 (executing program) 2021/04/03 13:01:34 fetching corpus: 37495, signal 1124210/1267690 (executing program) 2021/04/03 13:01:34 fetching corpus: 37545, signal 1124550/1267694 (executing program) 2021/04/03 13:01:34 fetching corpus: 37595, signal 1124806/1267694 (executing program) 2021/04/03 13:01:34 fetching corpus: 37645, signal 1125478/1267694 (executing program) 2021/04/03 13:01:34 fetching corpus: 37695, signal 1126236/1267694 (executing program) 2021/04/03 13:01:34 fetching corpus: 37745, signal 1126539/1267694 (executing program) 2021/04/03 13:01:34 fetching corpus: 37795, signal 1126921/1267699 (executing program) 2021/04/03 13:01:34 fetching corpus: 37845, signal 1127355/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 37895, signal 1127794/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 37945, signal 1128120/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 37995, signal 1128483/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 38045, signal 1128916/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 38095, signal 1129348/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 38145, signal 1129756/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 38195, signal 1130244/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 38245, signal 1130794/1267699 (executing program) 2021/04/03 13:01:35 fetching corpus: 38295, signal 1131258/1267700 (executing program) 2021/04/03 13:01:36 fetching corpus: 38345, signal 1131507/1267700 (executing program) 2021/04/03 13:01:36 fetching corpus: 38395, signal 1131864/1267700 (executing program) 2021/04/03 13:01:36 fetching corpus: 38445, signal 1132146/1267706 (executing program) 2021/04/03 13:01:36 fetching corpus: 38495, signal 1132643/1267706 (executing program) 2021/04/03 13:01:36 fetching corpus: 38545, signal 1133029/1267707 (executing program) 2021/04/03 13:01:36 fetching corpus: 38595, signal 1133339/1267707 (executing program) 2021/04/03 13:01:36 fetching corpus: 38645, signal 1133676/1267710 (executing program) 2021/04/03 13:01:36 fetching corpus: 38695, signal 1133932/1267710 (executing program) 2021/04/03 13:01:36 fetching corpus: 38745, signal 1134188/1267710 (executing program) 2021/04/03 13:01:37 fetching corpus: 38795, signal 1134875/1267710 (executing program) 2021/04/03 13:01:37 fetching corpus: 38845, signal 1135328/1267712 (executing program) 2021/04/03 13:01:37 fetching corpus: 38895, signal 1135615/1267712 (executing program) 2021/04/03 13:01:37 fetching corpus: 38945, signal 1136123/1267712 (executing program) 2021/04/03 13:01:37 fetching corpus: 38995, signal 1137033/1267712 (executing program) 2021/04/03 13:01:37 fetching corpus: 39045, signal 1137258/1267712 (executing program) 2021/04/03 13:01:38 fetching corpus: 39095, signal 1137602/1267712 (executing program) 2021/04/03 13:01:38 fetching corpus: 39145, signal 1137945/1267712 (executing program) 2021/04/03 13:01:38 fetching corpus: 39195, signal 1138437/1267712 (executing program) 2021/04/03 13:01:38 fetching corpus: 39245, signal 1138645/1267712 (executing program) 2021/04/03 13:01:38 fetching corpus: 39295, signal 1138977/1267712 (executing program) 2021/04/03 13:01:38 fetching corpus: 39345, signal 1139350/1267712 (executing program) 2021/04/03 13:01:38 fetching corpus: 39395, signal 1139612/1267719 (executing program) 2021/04/03 13:01:38 fetching corpus: 39445, signal 1139932/1267719 (executing program) 2021/04/03 13:01:38 fetching corpus: 39495, signal 1140301/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39545, signal 1140574/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39595, signal 1140854/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39645, signal 1141389/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39695, signal 1141641/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39745, signal 1141905/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39795, signal 1142199/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39845, signal 1142607/1267719 (executing program) 2021/04/03 13:01:39 fetching corpus: 39895, signal 1142872/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 39945, signal 1143291/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 39995, signal 1143874/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 40045, signal 1144231/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 40095, signal 1144615/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 40145, signal 1144882/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 40195, signal 1145330/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 40245, signal 1145789/1267719 (executing program) 2021/04/03 13:01:40 fetching corpus: 40295, signal 1146632/1267719 (executing program) 2021/04/03 13:01:41 fetching corpus: 40345, signal 1147007/1267720 (executing program) 2021/04/03 13:01:41 fetching corpus: 40395, signal 1147782/1267720 (executing program) 2021/04/03 13:01:41 fetching corpus: 40445, signal 1148224/1267720 (executing program) 2021/04/03 13:01:41 fetching corpus: 40495, signal 1148537/1267720 (executing program) 2021/04/03 13:01:41 fetching corpus: 40545, signal 1148994/1267720 (executing program) 2021/04/03 13:01:41 fetching corpus: 40595, signal 1149219/1267720 (executing program) 2021/04/03 13:01:41 fetching corpus: 40645, signal 1149624/1267720 (executing program) 2021/04/03 13:01:41 fetching corpus: 40695, signal 1150039/1267733 (executing program) 2021/04/03 13:01:42 fetching corpus: 40745, signal 1150611/1267735 (executing program) 2021/04/03 13:01:42 fetching corpus: 40795, signal 1151087/1267742 (executing program) 2021/04/03 13:01:42 fetching corpus: 40845, signal 1151615/1267742 (executing program) 2021/04/03 13:01:42 fetching corpus: 40895, signal 1151977/1267742 (executing program) 2021/04/03 13:01:42 fetching corpus: 40945, signal 1152300/1267742 (executing program) 2021/04/03 13:01:42 fetching corpus: 40995, signal 1152564/1267742 (executing program) 2021/04/03 13:01:42 fetching corpus: 41045, signal 1152860/1267756 (executing program) 2021/04/03 13:01:43 fetching corpus: 41095, signal 1153383/1267756 (executing program) 2021/04/03 13:01:43 fetching corpus: 41145, signal 1153662/1267756 (executing program) 2021/04/03 13:01:43 fetching corpus: 41195, signal 1153883/1267756 (executing program) 2021/04/03 13:01:43 fetching corpus: 41245, signal 1154184/1267760 (executing program) 2021/04/03 13:01:43 fetching corpus: 41295, signal 1154552/1267760 (executing program) 2021/04/03 13:01:43 fetching corpus: 41345, signal 1154787/1267760 (executing program) 2021/04/03 13:01:44 fetching corpus: 41395, signal 1155053/1267760 (executing program) 2021/04/03 13:01:44 fetching corpus: 41445, signal 1155595/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41495, signal 1155991/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41545, signal 1156258/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41595, signal 1156516/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41645, signal 1156894/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41695, signal 1157395/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41745, signal 1157803/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41795, signal 1158263/1267764 (executing program) 2021/04/03 13:01:44 fetching corpus: 41845, signal 1158515/1267764 (executing program) 2021/04/03 13:01:45 fetching corpus: 41895, signal 1158956/1267764 (executing program) 2021/04/03 13:01:45 fetching corpus: 41945, signal 1159392/1267764 (executing program) 2021/04/03 13:01:45 fetching corpus: 41995, signal 1159797/1267764 (executing program) 2021/04/03 13:01:45 fetching corpus: 42045, signal 1160279/1267767 (executing program) 2021/04/03 13:01:45 fetching corpus: 42095, signal 1160561/1267768 (executing program) 2021/04/03 13:01:45 fetching corpus: 42145, signal 1160806/1267768 (executing program) 2021/04/03 13:01:45 fetching corpus: 42195, signal 1161154/1267768 (executing program) 2021/04/03 13:01:45 fetching corpus: 42245, signal 1161668/1267768 (executing program) 2021/04/03 13:01:45 fetching corpus: 42295, signal 1162066/1267768 (executing program) 2021/04/03 13:01:46 fetching corpus: 42345, signal 1162446/1267768 (executing program) 2021/04/03 13:01:46 fetching corpus: 42395, signal 1162842/1267768 (executing program) 2021/04/03 13:01:46 fetching corpus: 42445, signal 1164153/1267768 (executing program) 2021/04/03 13:01:46 fetching corpus: 42495, signal 1165055/1267781 (executing program) 2021/04/03 13:01:46 fetching corpus: 42545, signal 1165287/1267781 (executing program) 2021/04/03 13:01:46 fetching corpus: 42595, signal 1165672/1267782 (executing program) 2021/04/03 13:01:46 fetching corpus: 42645, signal 1166154/1267783 (executing program) 2021/04/03 13:01:46 fetching corpus: 42695, signal 1166517/1267785 (executing program) 2021/04/03 13:01:46 fetching corpus: 42745, signal 1166823/1267785 (executing program) 2021/04/03 13:01:47 fetching corpus: 42795, signal 1167321/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 42845, signal 1167562/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 42895, signal 1167871/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 42945, signal 1168253/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 42995, signal 1168481/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 43045, signal 1168725/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 43095, signal 1169081/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 43145, signal 1169397/1267801 (executing program) 2021/04/03 13:01:47 fetching corpus: 43195, signal 1169798/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43245, signal 1170122/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43295, signal 1170378/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43345, signal 1170728/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43395, signal 1171179/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43445, signal 1171541/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43495, signal 1171873/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43545, signal 1172340/1267803 (executing program) 2021/04/03 13:01:48 fetching corpus: 43595, signal 1172641/1267803 (executing program) 2021/04/03 13:01:49 fetching corpus: 43645, signal 1172916/1267803 (executing program) 2021/04/03 13:01:49 fetching corpus: 43695, signal 1173117/1267803 (executing program) 2021/04/03 13:01:49 fetching corpus: 43745, signal 1173455/1267803 (executing program) 2021/04/03 13:01:49 fetching corpus: 43795, signal 1174327/1267803 (executing program) 2021/04/03 13:01:49 fetching corpus: 43845, signal 1174570/1267803 (executing program) 2021/04/03 13:01:49 fetching corpus: 43895, signal 1174869/1267803 (executing program) 2021/04/03 13:01:49 fetching corpus: 43945, signal 1175091/1267803 (executing program) 2021/04/03 13:01:50 fetching corpus: 43995, signal 1175584/1267803 (executing program) 2021/04/03 13:01:50 fetching corpus: 44045, signal 1175821/1267803 (executing program) 2021/04/03 13:01:50 fetching corpus: 44095, signal 1176088/1267803 (executing program) 2021/04/03 13:01:50 fetching corpus: 44145, signal 1176287/1267803 (executing program) 2021/04/03 13:01:50 fetching corpus: 44195, signal 1176649/1267803 (executing program) 2021/04/03 13:01:50 fetching corpus: 44245, signal 1176894/1267804 (executing program) 2021/04/03 13:01:50 fetching corpus: 44295, signal 1177268/1267804 (executing program) 2021/04/03 13:01:50 fetching corpus: 44345, signal 1177550/1267804 (executing program) 2021/04/03 13:01:50 fetching corpus: 44395, signal 1177924/1267804 (executing program) 2021/04/03 13:01:51 fetching corpus: 44445, signal 1178526/1267806 (executing program) 2021/04/03 13:01:51 fetching corpus: 44495, signal 1178885/1267806 (executing program) 2021/04/03 13:01:51 fetching corpus: 44545, signal 1179218/1267806 (executing program) 2021/04/03 13:01:51 fetching corpus: 44595, signal 1179570/1267806 (executing program) 2021/04/03 13:01:51 fetching corpus: 44645, signal 1179979/1267806 (executing program) 2021/04/03 13:01:51 fetching corpus: 44695, signal 1180241/1267806 (executing program) 2021/04/03 13:01:51 fetching corpus: 44745, signal 1180816/1267807 (executing program) 2021/04/03 13:01:51 fetching corpus: 44795, signal 1181232/1267826 (executing program) 2021/04/03 13:01:52 fetching corpus: 44845, signal 1181648/1267826 (executing program) 2021/04/03 13:01:52 fetching corpus: 44895, signal 1182123/1267826 (executing program) 2021/04/03 13:01:52 fetching corpus: 44945, signal 1182680/1267826 (executing program) 2021/04/03 13:01:52 fetching corpus: 44995, signal 1183339/1267831 (executing program) 2021/04/03 13:01:52 fetching corpus: 45045, signal 1183624/1267831 (executing program) 2021/04/03 13:01:52 fetching corpus: 45095, signal 1184039/1267836 (executing program) 2021/04/03 13:01:52 fetching corpus: 45145, signal 1184466/1267836 (executing program) 2021/04/03 13:01:52 fetching corpus: 45195, signal 1184766/1267847 (executing program) 2021/04/03 13:01:52 fetching corpus: 45245, signal 1184992/1267852 (executing program) 2021/04/03 13:01:52 fetching corpus: 45295, signal 1185180/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45345, signal 1185524/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45395, signal 1185865/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45445, signal 1186145/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45495, signal 1186406/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45545, signal 1186633/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45595, signal 1186915/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45645, signal 1187252/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45695, signal 1187645/1267852 (executing program) 2021/04/03 13:01:53 fetching corpus: 45745, signal 1188390/1267852 (executing program) 2021/04/03 13:01:54 fetching corpus: 45795, signal 1188644/1267852 (executing program) 2021/04/03 13:01:54 fetching corpus: 45845, signal 1188846/1267852 (executing program) 2021/04/03 13:01:54 fetching corpus: 45895, signal 1189155/1267852 (executing program) 2021/04/03 13:01:54 fetching corpus: 45945, signal 1189525/1267852 (executing program) 2021/04/03 13:01:54 fetching corpus: 45995, signal 1189844/1267852 (executing program) 2021/04/03 13:01:54 fetching corpus: 46045, signal 1190130/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46095, signal 1190477/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46145, signal 1190672/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46195, signal 1190866/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46245, signal 1191073/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46295, signal 1191285/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46345, signal 1191508/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46395, signal 1191727/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46445, signal 1192001/1267855 (executing program) 2021/04/03 13:01:55 fetching corpus: 46495, signal 1192255/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46545, signal 1192811/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46595, signal 1193023/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46645, signal 1193383/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46695, signal 1193697/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46745, signal 1194004/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46795, signal 1194270/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46845, signal 1194631/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46895, signal 1195050/1267855 (executing program) 2021/04/03 13:01:56 fetching corpus: 46945, signal 1195341/1267858 (executing program) 2021/04/03 13:01:56 fetching corpus: 46995, signal 1195623/1267858 (executing program) 2021/04/03 13:01:57 fetching corpus: 47045, signal 1196028/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47095, signal 1196239/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47145, signal 1196505/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47195, signal 1196938/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47245, signal 1197321/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47295, signal 1197644/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47345, signal 1198020/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47395, signal 1198221/1267860 (executing program) 2021/04/03 13:01:57 fetching corpus: 47445, signal 1198635/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47495, signal 1198863/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47545, signal 1199191/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47595, signal 1199476/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47645, signal 1199750/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47695, signal 1199983/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47745, signal 1200428/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47795, signal 1200781/1267860 (executing program) 2021/04/03 13:01:58 fetching corpus: 47845, signal 1201032/1267860 (executing program) 2021/04/03 13:01:59 fetching corpus: 47895, signal 1201406/1267860 (executing program) 2021/04/03 13:01:59 fetching corpus: 47945, signal 1201800/1267860 (executing program) 2021/04/03 13:01:59 fetching corpus: 47995, signal 1202166/1267860 (executing program) 2021/04/03 13:01:59 fetching corpus: 48045, signal 1202553/1267860 (executing program) 2021/04/03 13:01:59 fetching corpus: 48095, signal 1202785/1267863 (executing program) 2021/04/03 13:01:59 fetching corpus: 48145, signal 1203058/1267863 (executing program) 2021/04/03 13:01:59 fetching corpus: 48195, signal 1203397/1267863 (executing program) 2021/04/03 13:01:59 fetching corpus: 48245, signal 1203681/1267863 (executing program) 2021/04/03 13:01:59 fetching corpus: 48295, signal 1204101/1267863 (executing program) 2021/04/03 13:02:00 fetching corpus: 48345, signal 1204428/1267863 (executing program) 2021/04/03 13:02:00 fetching corpus: 48395, signal 1204709/1267863 (executing program) 2021/04/03 13:02:00 fetching corpus: 48445, signal 1205020/1267863 (executing program) 2021/04/03 13:02:00 fetching corpus: 48495, signal 1205288/1267863 (executing program) 2021/04/03 13:02:00 fetching corpus: 48545, signal 1205749/1267863 (executing program) 2021/04/03 13:02:00 fetching corpus: 48595, signal 1206094/1267863 (executing program) 2021/04/03 13:02:01 fetching corpus: 48645, signal 1206387/1267863 (executing program) 2021/04/03 13:02:01 fetching corpus: 48695, signal 1206726/1267863 (executing program) 2021/04/03 13:02:01 fetching corpus: 48745, signal 1206914/1267864 (executing program) 2021/04/03 13:02:01 fetching corpus: 48795, signal 1207316/1267864 (executing program) 2021/04/03 13:02:01 fetching corpus: 48845, signal 1207536/1267864 (executing program) 2021/04/03 13:02:01 fetching corpus: 48895, signal 1207777/1267864 (executing program) 2021/04/03 13:02:01 fetching corpus: 48945, signal 1207984/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 48995, signal 1208281/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49045, signal 1208938/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49095, signal 1209157/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49145, signal 1209398/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49195, signal 1209730/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49245, signal 1209928/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49295, signal 1210441/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49345, signal 1210710/1267864 (executing program) 2021/04/03 13:02:02 fetching corpus: 49395, signal 1211440/1267864 (executing program) 2021/04/03 13:02:03 fetching corpus: 49445, signal 1211717/1267864 (executing program) 2021/04/03 13:02:03 fetching corpus: 49495, signal 1211921/1267880 (executing program) 2021/04/03 13:02:03 fetching corpus: 49545, signal 1212198/1267880 (executing program) 2021/04/03 13:02:03 fetching corpus: 49595, signal 1212451/1267880 (executing program) 2021/04/03 13:02:03 fetching corpus: 49645, signal 1212732/1267880 (executing program) 2021/04/03 13:02:03 fetching corpus: 49695, signal 1213050/1267880 (executing program) 2021/04/03 13:02:03 fetching corpus: 49745, signal 1213438/1267880 (executing program) 2021/04/03 13:02:03 fetching corpus: 49795, signal 1213685/1267880 (executing program) 2021/04/03 13:02:04 fetching corpus: 49845, signal 1214073/1267880 (executing program) 2021/04/03 13:02:04 fetching corpus: 49895, signal 1214326/1267880 (executing program) 2021/04/03 13:02:04 fetching corpus: 49945, signal 1214694/1267880 (executing program) 2021/04/03 13:02:04 fetching corpus: 49995, signal 1214953/1267880 (executing program) 2021/04/03 13:02:05 fetching corpus: 50045, signal 1215281/1267880 (executing program) 2021/04/03 13:02:05 fetching corpus: 50095, signal 1215963/1267880 (executing program) 2021/04/03 13:02:05 fetching corpus: 50145, signal 1216153/1267889 (executing program) 2021/04/03 13:02:05 fetching corpus: 50195, signal 1216365/1267889 (executing program) 2021/04/03 13:02:05 fetching corpus: 50245, signal 1216666/1267889 (executing program) 2021/04/03 13:02:05 fetching corpus: 50295, signal 1217174/1267889 (executing program) 2021/04/03 13:02:05 fetching corpus: 50345, signal 1217607/1267889 (executing program) 2021/04/03 13:02:05 fetching corpus: 50395, signal 1217900/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50445, signal 1218124/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50495, signal 1218421/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50545, signal 1218740/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50595, signal 1219043/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50645, signal 1219358/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50695, signal 1219679/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50745, signal 1219876/1267894 (executing program) 2021/04/03 13:02:06 fetching corpus: 50795, signal 1220144/1267894 (executing program) 2021/04/03 13:02:07 fetching corpus: 50845, signal 1220614/1267894 (executing program) 2021/04/03 13:02:07 fetching corpus: 50895, signal 1220827/1267894 (executing program) 2021/04/03 13:02:07 fetching corpus: 50897, signal 1220829/1267894 (executing program) 2021/04/03 13:02:07 fetching corpus: 50897, signal 1220829/1267894 (executing program) 2021/04/03 13:02:09 starting 6 fuzzer processes 13:02:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x77}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 253.135304][ T37] audit: type=1400 audit(1617454929.623:8): avc: denied { execmem } for pid=8396 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:02:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:02:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3b}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:02:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) setreuid(0x0, 0x0) 13:02:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x82}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:02:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 254.571054][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 254.673942][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 255.032692][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 255.109161][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 255.316246][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 255.352133][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 255.489194][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.495544][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.554595][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 255.569761][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.576864][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.593294][ T8397] device bridge_slave_0 entered promiscuous mode [ 255.622305][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.632983][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.642963][ T8397] device bridge_slave_1 entered promiscuous mode [ 255.761615][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.771941][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.782003][ T8399] device bridge_slave_0 entered promiscuous mode [ 255.800644][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.813473][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.851526][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.858767][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.866524][ T8399] device bridge_slave_1 entered promiscuous mode [ 255.923119][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 255.992057][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 256.049085][ T8397] team0: Port device team_slave_0 added [ 256.073256][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.103956][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 256.164472][ T8397] team0: Port device team_slave_1 added [ 256.183314][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.274416][ T8399] team0: Port device team_slave_0 added [ 256.315677][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.323311][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.350808][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.374462][ T8399] team0: Port device team_slave_1 added [ 256.409309][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.416309][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.444314][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.457313][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 256.521534][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 256.534483][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.545113][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.554324][ T8403] device bridge_slave_0 entered promiscuous mode [ 256.562736][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.569804][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.595810][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.607921][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 256.633935][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.641346][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.669340][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.690901][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.698521][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.706298][ T8403] device bridge_slave_1 entered promiscuous mode [ 256.714116][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.721663][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.730497][ T8401] device bridge_slave_0 entered promiscuous mode [ 256.745661][ T8397] device hsr_slave_0 entered promiscuous mode [ 256.754177][ T8397] device hsr_slave_1 entered promiscuous mode [ 256.791201][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.800226][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.809274][ T8401] device bridge_slave_1 entered promiscuous mode [ 256.839282][ T8399] device hsr_slave_0 entered promiscuous mode [ 256.850743][ T8399] device hsr_slave_1 entered promiscuous mode [ 256.859190][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.867021][ T8399] Cannot create hsr debugfs directory [ 256.922441][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.932197][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 256.956166][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.977465][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.007101][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.115283][ T8403] team0: Port device team_slave_0 added [ 257.161006][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.168149][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 257.177472][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.187306][ T8405] device bridge_slave_0 entered promiscuous mode [ 257.199016][ T8401] team0: Port device team_slave_0 added [ 257.206217][ T8403] team0: Port device team_slave_1 added [ 257.225900][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.237263][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.245682][ T8405] device bridge_slave_1 entered promiscuous mode [ 257.255346][ T8401] team0: Port device team_slave_1 added [ 257.279222][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 257.351401][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.360898][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.388367][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.401538][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.409129][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 257.411097][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.441461][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.475429][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.485280][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.492875][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.519183][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.531640][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.539956][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.567391][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.591561][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.704807][ T8403] device hsr_slave_0 entered promiscuous mode [ 257.724517][ T8403] device hsr_slave_1 entered promiscuous mode [ 257.733135][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.741036][ T8403] Cannot create hsr debugfs directory [ 257.753658][ T8405] team0: Port device team_slave_0 added [ 257.764168][ T8401] device hsr_slave_0 entered promiscuous mode [ 257.772114][ T8401] device hsr_slave_1 entered promiscuous mode [ 257.781147][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.789069][ T8401] Cannot create hsr debugfs directory [ 257.813940][ T8405] team0: Port device team_slave_1 added [ 257.874238][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.884879][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.912253][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.946592][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.953741][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.967828][ T3683] Bluetooth: hci5: command 0x0409 tx timeout [ 257.986166][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.054925][ T8405] device hsr_slave_0 entered promiscuous mode [ 258.063583][ T8405] device hsr_slave_1 entered promiscuous mode [ 258.070832][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.079446][ T8405] Cannot create hsr debugfs directory [ 258.093275][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.106607][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.125203][ T8463] device bridge_slave_0 entered promiscuous mode [ 258.142407][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.150172][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.159789][ T8463] device bridge_slave_1 entered promiscuous mode [ 258.217571][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.231401][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.282161][ T8399] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.316207][ T8463] team0: Port device team_slave_0 added [ 258.357362][ T8399] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.375401][ T8463] team0: Port device team_slave_1 added [ 258.411909][ T8399] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.441705][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.450260][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.476950][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.505439][ T8399] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.528249][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 258.539020][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.545988][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.573012][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.602092][ T8397] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.660783][ T8397] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.688391][ T3148] Bluetooth: hci1: command 0x041b tx timeout [ 258.701111][ T8463] device hsr_slave_0 entered promiscuous mode [ 258.713343][ T8463] device hsr_slave_1 entered promiscuous mode [ 258.721120][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.732121][ T8463] Cannot create hsr debugfs directory [ 258.738715][ T8397] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.786770][ T8397] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.874969][ T8401] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.923970][ T8401] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.969958][ T8401] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.010022][ T8401] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.019361][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 259.082543][ T8403] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.113006][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.134310][ T8403] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.181165][ T8403] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.214642][ T8405] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.226206][ T8405] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.248696][ T3148] Bluetooth: hci3: command 0x041b tx timeout [ 259.268456][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.291586][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.301256][ T8403] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.337066][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.345131][ T8405] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.357052][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.384201][ T8405] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.417891][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.426732][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.442891][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.450301][ T9685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.463786][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.471955][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.485261][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.495243][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.505120][ T9685] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.512299][ T9685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.521658][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.530921][ T9685] Bluetooth: hci4: command 0x041b tx timeout [ 259.542241][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.579233][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.589292][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.599354][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.615178][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.622384][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.702019][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.715538][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.724797][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.734972][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.742188][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.750918][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.760001][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.769155][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.778550][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.786982][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.811157][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.819901][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.832701][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.843133][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.852729][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.862180][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.871245][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.884375][ T8463] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.906117][ T8463] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 259.930671][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.954971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.964256][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.985442][ T8463] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 259.997582][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.021559][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.029853][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.039905][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.065349][ T8463] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 260.073720][ T9697] Bluetooth: hci5: command 0x041b tx timeout [ 260.110747][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.120112][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.133150][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.142566][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.151437][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.159614][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.181611][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.204881][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.230921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.238621][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.255427][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.291143][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.303025][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.313438][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.320609][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.341444][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.378764][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.386823][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.398533][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.410217][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.417320][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.425985][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.434544][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.443183][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.453210][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.482256][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.497199][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.509447][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.517454][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.526991][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.539699][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.583451][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.593157][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.606056][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.615427][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.625385][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.635403][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.644683][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.654254][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.664185][ T9697] Bluetooth: hci0: command 0x040f tx timeout [ 260.682051][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.691828][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.714811][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.722006][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.735661][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.749255][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.780477][ T3683] Bluetooth: hci1: command 0x040f tx timeout [ 260.790958][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.791635][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.792253][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.792828][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.793494][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.794095][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.794748][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.795170][ T9620] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.795228][ T9620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.795674][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.796522][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.797133][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.815291][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.816112][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.850725][ T8397] device veth0_vlan entered promiscuous mode [ 260.946301][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.954427][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.967833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.976038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.992716][ T8397] device veth1_vlan entered promiscuous mode [ 261.004386][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.018463][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.025448][ T8399] device veth0_vlan entered promiscuous mode [ 261.033356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.043576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.053256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.062138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.071018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.079501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.088696][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 261.134817][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.177510][ T8399] device veth1_vlan entered promiscuous mode [ 261.189458][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.207835][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.216054][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.226342][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.237139][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.246400][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.256120][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.314397][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.323947][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.333785][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.340972][ T9620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.354907][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.363929][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.376892][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.386106][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.395677][ T9620] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.402844][ T9620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.411406][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.420764][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.431661][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.441070][ T9620] Bluetooth: hci3: command 0x040f tx timeout [ 261.447301][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.459233][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.511059][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.531217][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.539659][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.547472][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.556948][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.566429][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.579332][ T9697] Bluetooth: hci4: command 0x040f tx timeout [ 261.586590][ T8397] device veth0_macvtap entered promiscuous mode [ 261.621792][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.631942][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.645106][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.655322][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.664724][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.674594][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.683983][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.693656][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.702705][ T9694] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.709851][ T9694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.717773][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.726410][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.735250][ T9694] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.742405][ T9694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.750716][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.760745][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.770166][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.778711][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.786433][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.795598][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.809777][ T8397] device veth1_macvtap entered promiscuous mode [ 261.868249][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.878770][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.887293][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.897562][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.906040][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.914203][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.924305][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.933935][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.943430][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.953036][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.962411][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.971911][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.983177][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.000791][ T8401] device veth0_vlan entered promiscuous mode [ 262.013072][ T8399] device veth0_macvtap entered promiscuous mode [ 262.058114][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.066267][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.080272][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.090777][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.099959][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.111337][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.127563][ T8405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.140797][ T36] Bluetooth: hci5: command 0x040f tx timeout [ 262.152131][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.173642][ T8401] device veth1_vlan entered promiscuous mode [ 262.186617][ T8399] device veth1_macvtap entered promiscuous mode [ 262.197102][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.205790][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.214362][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.224968][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.233820][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.243342][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.255784][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.300298][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.312807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.322707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.332545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.342091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.351576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.360923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.369084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.411831][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.432691][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.459831][ T8403] device veth0_vlan entered promiscuous mode [ 262.470884][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.479911][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.491379][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.501793][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.511607][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.531157][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.543544][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.554710][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.568729][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.580441][ T8397] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.592926][ T8397] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.602332][ T8397] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.613522][ T8397] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.632421][ T8401] device veth0_macvtap entered promiscuous mode [ 262.649777][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.659997][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.669379][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.677270][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.699069][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.714243][ T9706] Bluetooth: hci0: command 0x0419 tx timeout [ 262.715320][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.734329][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.747109][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.769195][ T8403] device veth1_vlan entered promiscuous mode [ 262.780342][ T8401] device veth1_macvtap entered promiscuous mode [ 262.792050][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.800411][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.815184][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.826305][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.835837][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.843887][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.855418][ T9706] Bluetooth: hci1: command 0x0419 tx timeout [ 262.864571][ T8399] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.874466][ T8399] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.883954][ T8399] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.893360][ T8399] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.970193][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.018149][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.026415][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.052797][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.070182][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.083169][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.097826][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.112269][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.125310][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.145975][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.168578][ T9685] Bluetooth: hci2: command 0x0419 tx timeout [ 263.177638][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.190064][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.218972][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.231841][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.253246][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.269547][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.296311][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.308735][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.369249][ T8401] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.404842][ T8401] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.435533][ T8401] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.446055][ T8401] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.488822][ T3271] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.491102][ T9706] Bluetooth: hci3: command 0x0419 tx timeout [ 263.496909][ T3271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.527615][ T8403] device veth0_macvtap entered promiscuous mode [ 263.573211][ T8405] device veth0_vlan entered promiscuous mode [ 263.588342][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.598728][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.607449][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.629760][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.644098][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.654762][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.669070][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.680834][ T8403] device veth1_macvtap entered promiscuous mode [ 263.687430][ T9620] Bluetooth: hci4: command 0x0419 tx timeout [ 263.723871][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.734151][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.749166][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.757200][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.796520][ T8405] device veth1_vlan entered promiscuous mode [ 263.830065][ T8463] device veth0_vlan entered promiscuous mode [ 263.849664][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.860471][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.870696][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.881520][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.892550][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.914752][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.930259][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.939041][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.947237][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.956772][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.966280][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.976272][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.035145][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.043904][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.053933][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.083546][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.092582][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.110036][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.111244][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.142040][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.156373][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.166636][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.177909][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.190265][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.202197][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.212892][ T9697] Bluetooth: hci5: command 0x0419 tx timeout [ 264.215555][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.233313][ T8403] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.242782][ T8403] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.251649][ T8403] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.260582][ T8403] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.290764][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.309798][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.322762][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.332002][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.356924][ T8463] device veth1_vlan entered promiscuous mode [ 264.474455][ T3271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.484761][ T3271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.537451][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.552396][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.585279][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.604556][ T8405] device veth0_macvtap entered promiscuous mode [ 264.606444][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.614965][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.629772][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.641804][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.655608][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.665874][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.680743][ T8463] device veth0_macvtap entered promiscuous mode [ 264.721570][ T8405] device veth1_macvtap entered promiscuous mode [ 264.778785][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.787014][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.821604][ T8463] device veth1_macvtap entered promiscuous mode [ 264.917458][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.937411][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.960430][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.991616][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.016599][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.036874][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.059414][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.089350][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.112926][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.147793][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.208376][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.221293][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.233056][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.244000][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.256362][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.268788][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.281406][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.294743][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.306285][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.316878][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.328869][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.352157][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.371540][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.384138][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.401135][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.433704][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.448716][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.459330][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.494727][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.512738][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.515060][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.542366][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.547780][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.567346][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.581101][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.605934][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.620932][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.642779][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.668969][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.676913][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.691518][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.702781][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.715881][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.726813][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.742713][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.753508][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.765202][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.776627][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.797813][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:02:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 265.816928][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.841229][ T8405] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.875155][ T8405] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.910128][ T8405] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 13:02:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0, 0x11d0}}, 0x0) 13:02:22 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) accept$packet(r0, 0x0, 0x0) [ 265.944076][ T8405] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.017954][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.026354][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.057439][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.076621][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.088150][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.102415][ T8463] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:02:22 executing program 1: r0 = fsopen(&(0x7f0000000040)='qnx4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 266.137801][ T8463] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.146628][ T8463] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.160047][ T8463] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:02:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x400000) [ 266.242982][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.270479][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.303285][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:02:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) 13:02:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x38}}, 0x0) 13:02:23 executing program 0: socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) [ 266.622888][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.636666][ T37] audit: type=1326 audit(1617454943.123:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9830 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 266.652035][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.697041][ T37] audit: type=1326 audit(1617454943.163:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9830 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=113 compat=0 ip=0x466459 code=0x7ffc0000 13:02:23 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000540)={0x1014, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_SOPASS={0xffb, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x1014}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x24, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4091}, 0x4040000) syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00', 0xffffffffffffffff) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001980)={0x43c, 0x3f4, 0x20, 0x70bd2d, 0x0, {0x10, 0x2, 0x2e, [0x2, 0x5, 0x0, 0x7fffffff, 0x10000, 0x9, 0x6, 0x81, 0x5, 0x0, 0x4, 0x6, 0xff, 0x4, 0x0, 0x3, 0x9, 0x6, 0x9, 0x0, 0x9, 0x100, 0xfffff587, 0x1, 0x10000, 0x0, 0x9aa3, 0x2, 0x4, 0x7fff, 0x80000000, 0x3ff, 0x6, 0x1f, 0x6, 0x0, 0xff, 0xfffffffa, 0xfffffffc, 0x7, 0x8e8, 0x3ff, 0x0, 0xed5, 0x3, 0x9, 0x0, 0x7c, 0x3ff, 0x1000, 0x20, 0x0, 0x1ff, 0x2, 0xfffffffb, 0x0, 0xcc26, 0x191, 0x9, 0x7f, 0x0, 0x20, 0x0, 0x1f], [0x800, 0x400, 0x0, 0x0, 0x1000, 0x3f, 0x0, 0x0, 0x4, 0x8, 0x1, 0x76e6, 0x6, 0x8, 0x0, 0x9, 0x5, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x100, 0x100, 0xa14, 0xf0000000, 0x8, 0xffff, 0xe9d, 0x400, 0x200, 0x8, 0x200, 0xe7ed, 0x4, 0x5, 0x455, 0x80000000, 0xfffffffb, 0x7, 0x5, 0x4, 0x6, 0x0, 0x6, 0x5, 0xca5, 0x7, 0x7fffffff, 0xfffffffd, 0x0, 0x3f, 0x1, 0x8001, 0x80, 0x20, 0x0, 0x80000000], [0x3, 0x0, 0x4d, 0x3, 0xdf3, 0xde5, 0x0, 0x800, 0x0, 0x0, 0x4, 0x10000, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x8, 0x4, 0x0, 0x4, 0xff, 0x1, 0x0, 0xffffffff, 0x0, 0x101, 0x9, 0x2, 0x6, 0x0, 0x0, 0x80, 0x8001, 0x8001, 0x4, 0x0, 0x6e, 0x4a5, 0x0, 0xda, 0x8, 0x0, 0xff, 0x1f, 0x9, 0x0, 0x0, 0x120000, 0x800, 0xb093, 0x0, 0xffffffff, 0x0, 0x0, 0x5, 0x7f, 0x1000], [0x5, 0x1, 0x7f, 0x0, 0x4, 0x5, 0x0, 0x0, 0xfffffff8, 0x4, 0x8, 0x0, 0x7f, 0x8001, 0x0, 0xfffffff8, 0xffff, 0x9, 0xfff, 0x193a, 0x5, 0x6, 0x0, 0x5, 0x800, 0x0, 0x1d, 0x7fff, 0x0, 0x0, 0x9, 0x800, 0x0, 0x1a, 0x0, 0x4, 0x8, 0x4, 0x0, 0x0, 0x0, 0x101, 0x0, 0x9, 0x8001, 0x0, 0xc, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7fffffff, 0xb486, 0x0, 0x0, 0x3ff, 0x48a, 0x7fff, 0x9, 0x3], 0x19, ['bridge_slave_0\x00', ':--!.@-)\'\x00']}, ["", ""]}, 0x43c}}, 0x4000080) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001f80)={'batadv0\x00'}) [ 266.734418][ T37] audit: type=1326 audit(1617454943.163:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9830 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 266.778629][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.784683][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.835633][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.871592][ T37] audit: type=1326 audit(1617454943.163:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9830 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 [ 266.910237][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.916384][ T37] audit: type=1326 audit(1617454943.173:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9830 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 266.973741][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.991925][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.026618][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:02:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000100)="9d", 0x1}], 0x3}, 0x0) [ 267.076126][ T3271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.109399][ T3271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.165030][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:02:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/input/mice\x00', 0x0) 13:02:23 executing program 2: socket(0x1e, 0x0, 0x8) 13:02:23 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x723042) 13:02:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)={0x1a90, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe13, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc67, 0x1, "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"}]}, 0x1a90}}, 0x8000) 13:02:23 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f00000021c0)) 13:02:23 executing program 4: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:24 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="7f", 0x1, 0xfffffffffffffffc) 13:02:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='?'], 0xa0}}, 0x0) 13:02:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16], 0x28}, 0x300}, 0x0) 13:02:24 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:02:24 executing program 5: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 13:02:24 executing program 4: syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x0) 13:02:24 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={'sha384\x00'}}) 13:02:24 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f00000000c0)) 13:02:24 executing program 0: perf_event_open(&(0x7f00000021c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:24 executing program 5: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:24 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:02:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:02:24 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) 13:02:24 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:24 executing program 2: perf_event_open(&(0x7f00000021c0)={0x42, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev, @initdev}, &(0x7f0000000340)=0xc) 13:02:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000002800)='gtp\x00', r0) [ 268.094308][ T37] audit: type=1400 audit(1617454944.583:14): avc: denied { create } for pid=9925 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:02:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x2a5, 0x5, 0x0, 0x1}, 0x40) 13:02:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) 13:02:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x7, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) 13:02:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 13:02:24 executing program 5: openat$mice(0xffffffffffffff9c, 0x0, 0x0) io_uring_setup(0x297a, &(0x7f0000000140)={0x0, 0xe10a, 0x8, 0x1}) 13:02:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {0x0}], 0x2}, 0x0) 13:02:24 executing program 4: getgroups(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002200)='batadv\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000004580)) 13:02:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xa0}, 0x1, 0x0, 0x2}, 0x0) 13:02:24 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x10900) 13:02:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 13:02:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c07, 0x0) 13:02:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 13:02:25 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 13:02:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0481273, 0x0) 13:02:25 executing program 5: io_uring_setup(0x297a, &(0x7f0000000140)={0x0, 0xe10a, 0x8}) 13:02:25 executing program 0: socket(0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82001, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) 13:02:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 13:02:25 executing program 1: keyctl$dh_compute(0xc, 0x0, 0x0, 0x0, 0x0) 13:02:25 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)={0x18, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x18}}, 0x0) 13:02:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000040)="4a4f98de80062a9ffac7e88e59fe1f6e8e5e9bf7af0d2ede003abcc452673aad4c908ce7258b0c9bc1a5967f67dea27fa8", 0x31}, {&(0x7f0000000080)="26f89548977e97ccc2663529c36755f4760e4725726f91ffc81503f3dc207d1ae60a1be8367310728ea8dd28e1eb4bad92928842b83a6577a5069a87fdf7045a9c2ba835a265f1a9b2c51fdf9c450245a0cb28626af89126324c53d26044c525aa7f11e14019bbc2", 0x68}, {&(0x7f0000000140)="e44cdd081369c1549de5d6e045bd00fc4371872d1c2c6ed138436a13687b77c346dd2d3f48e45edb5a968f907c1008ed70fb05c7ca66cd787b89749c720b45d4b7bb57da99d1d3316293e9e1b00ac291d97a2f5d6707b011964e8f21ee24a6347b12fdc97e27f442e26faccd8632d7d4b7a8cda5100d923bd66bcf404fdad568c3ee48ab85de82db3264c9d1", 0x8c}, {&(0x7f0000000200)="04627026e46b39c9081961d14caab3a36333", 0x12}, {&(0x7f0000000280)='/', 0x1}], 0x5}, 0x0) 13:02:25 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000004000)={0x0, @can, @can, @vsock={0x28, 0x0, 0x0, @hyper}}) 13:02:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 13:02:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) 13:02:25 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={0x0, 0x989680}, &(0x7f00000022c0)={&(0x7f0000002280)={[0x8]}, 0x8}) 13:02:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000001a0000000000040000001400060076657468305f766c616e110000000008"], 0x30}}, 0x0) 13:02:25 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002640)={0xa0}, 0xa0) 13:02:25 executing program 0: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x618a42) 13:02:26 executing program 4: keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, 0x0) 13:02:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000003c00)='l2tp\x00', r0) 13:02:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000000)={0x68, 0xe, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x3, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x68}}, 0x0) 13:02:26 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) mlockall(0x7) 13:02:26 executing program 3: syz_io_uring_setup(0x0, 0xfffffffffffffffc, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 13:02:26 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:02:26 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 13:02:26 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f00000021c0)) [ 269.791319][T10026] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:26 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040)=0x9, 0x4) 13:02:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 13:02:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1274, 0x0) 13:02:26 executing program 1: fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 13:02:26 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x20800, 0x0) 13:02:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 13:02:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, 0x0, 0x0) 13:02:26 executing program 4: fsopen(0xfffffffffffffffd, 0x0) 13:02:26 executing program 3: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 13:02:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:26 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_WRITE(r0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x40}}, 0x20) 13:02:26 executing program 0: ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 13:02:26 executing program 4: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 13:02:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x2, 0x540000) 13:02:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10001, "dcb2a149b01db31d554293c240dbf34bd0cbbe21c746a7f58e33d944504a47ad"}) 13:02:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0xa0}, 0x8}, 0x0) 13:02:26 executing program 1: keyctl$dh_compute(0x9, 0x0, 0x0, 0x0, 0x0) 13:02:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xef, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x12, 0x15, 0x0, "0398922a0a48a4a085b35d17532b44ae014386e9b66b6d2a6bee9ea66d777ecd911dfea1fde663f16a089600a3017d9852486851190196cc4c2ae21bc8bd2d63", "751e9354674c0c6717b63d60cca1a70692832b3faed30468f831ad1d28b39a331bf3de4f7b5143cf96891e737f3cab91ad7877fd56898807f085a08f936095c1", "38ff25411941896e1dd62de53047b03e0bfb9e77de7ec5283bd3e6e34bfa627c", [0xb12c, 0x1000]}) 13:02:27 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) 13:02:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0x5}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000040)='J', 0x1}, {0x0}, {&(0x7f0000000100)="9db8cd75c80bab025550dda0aa943c008d08b827", 0x14}, {&(0x7f0000000140)="e44cdd081369c1549de5d6e045bd00fc4371872d1c2c6ed138436a13687b77c346dd2d3f48e45edb5a968f907c1008ed70fb05c7ca66cd787b89749c720b45d4b7bb57da99d1d3316293e9e1b00ac291d97a2f5d6707b011964e8f21ee24a6347b12fdc97e27f442e26faccd8632d7d4b7a8cda5100d923bd66bcf404fdad568c3ee48ab85de82db3264c9d1", 0x8c}, {&(0x7f0000000200)="04627026e46b39c9081961d14caab3a36333cc6d9976d4c7f9b096a9d352d10ad64c8c0ffabc36bf5133cdcafd5b72134ebd", 0x32}, {&(0x7f0000000280)="2fe5457c4c85", 0x6}, {&(0x7f00000002c0)="976085d09a7bf6a51a0c3c909a4eee3a3858a2c53d1476f58a11bcf75aee8b0066741943136e8e4aa48e7e13ade1efae1a46b024173e00ab4ce235244224123274adb7ee6ab0f54e6456392104b4347c87f8be15cd812a2b0be4c188ae631f7822d7c2a9d1debc48e652900f7b7f178ec5c848a1909b5819ea527bed3c4c89ff5504d4213632136c9ecddd246edbbf211a74", 0x92}, {&(0x7f0000000440)="d079d1b5e7b783c9008feba7b9aa963d6161808c05f5f6bc6c7519703b433617f3fd338dd9d83127361ef7c8bc001480f5ca644ea5173a63b06a2a2ab9ce032d945628cfd3e6673ef544cb02de38b54dc7ccbf0e9efaff7f5e57e580fd1fe97e3de952f22287ddb399892ff795026b2a56b0d2f14b7ba60fec97b008a6a8ab43090cf56e2f102f6dbacc082043748afcb025e88333eee5d946393892f8fc5cfb4dd405f0ab290510a4e54a4b46eee6c77d2fa95e120215c1882758d240d5195962421b81b1a90b81487a5926070a9f56e73cedf3b6f85e407bd9e883cdda17faaf7e67dd22521d1733a787", 0xeb}, {&(0x7f0000000540)="957f98aec2db3ef061c31c924600514845a8644e3fdb6f06218e82433a99debbf47f2b185d2f91414e125a7c9ff49529a69c042cc84d04817e6a58de805f45f3ff8ef28dce06be3b6c1b09e629ba59957b44de5cd115603c65c9859f8ed15e35e100f6137e1d12b556130b7c77a2d696e082f2d7d9524a7566cebfad31bae9c10e3129c2c8d5ce54eca6845ed471fbf773910ec2e99cfa64dc775c964b546cd97419dc7fe1bd67dfa6d9400d", 0xac}, {&(0x7f0000000600)="90009af66d5ba8d467bcafd6a2ac4be0b694afced817eb4eb529e1d77582b66ed8c6fecdad15efdb5e87577d1abfb9581070954f085c28bd42435a7082b3b2c9cc47b4ccdcc7ffb0ad534dcb7b3f5c9d10ed8589f923f65c36fffe06e1c2cdb276c4d37f43fba410623286d64f07f3b740b3f69db2b39514910bd6c2ffcb3357f38876aa572441f019efb232d29e77b63ffb85594c131add13fcfe82e7a349a8e6839ae70c772082ac77b9a4083c2e8e7bccad574afa9ff384ab4188a7b903e8b120b179c8c865d4957f56a3f723304d6dd342e47363df474031d344d91d6cfd1fd9012f5d50a1ae007c22c57c2790711077685b", 0xf4}], 0xa}, 0x0) 13:02:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, 0x0, 0x20020c10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00'}) 13:02:27 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0}) 13:02:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x0) 13:02:27 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x20}}, 0x0) 13:02:27 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) [ 270.735895][ T37] audit: type=1400 audit(1617454947.223:15): avc: denied { ioctl } for pid=10079 comm="syz-executor.1" path="socket:[33731]" dev="sockfs" ino=33731 ioctlcmd=0x8940 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:02:27 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240, 0x0) 13:02:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000005c00)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)={0x0}}, 0x0) 13:02:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_WRITE(r0, &(0x7f0000000380)={0x18}, 0x18) 13:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 13:02:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20020c10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000001040)) socket$kcm(0x29, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001100)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x15}, 0x20000000) 13:02:27 executing program 3: openat(0xffffffffffffffff, 0x0, 0x122c00, 0x0) 13:02:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x202800, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 13:02:27 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) 13:02:27 executing program 5: syz_io_uring_setup(0x2276, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 13:02:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 13:02:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, &(0x7f0000000280)={'sit0\x00', 0x0}) [ 271.248547][ T9685] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 271.621987][ T9685] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.643866][ T9685] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.677219][ T9685] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 271.695743][ T9685] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 271.719452][ T9685] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 271.781395][ T9685] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 271.948102][ T9685] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.957526][ T9685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.987886][ T9685] usb 1-1: Product: syz [ 271.992172][ T9685] usb 1-1: Manufacturer: syz [ 271.996785][ T9685] usb 1-1: SerialNumber: syz [ 272.308313][ T9685] cdc_ncm 1-1:1.0: bind() failure [ 272.334901][ T9685] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 272.362032][ T9685] cdc_ncm 1-1:1.1: bind() failure [ 272.401305][ T9685] usb 1-1: USB disconnect, device number 2 [ 273.077786][ T9685] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 273.438541][ T9685] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.450672][ T9685] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.462196][ T9685] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 273.472635][ T9685] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 273.482906][ T9685] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 273.493243][ T9685] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 273.677886][ T9685] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.686980][ T9685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.700695][ T9685] usb 1-1: Product: syz [ 273.704896][ T9685] usb 1-1: Manufacturer: syz [ 273.710071][ T9685] usb 1-1: SerialNumber: syz 13:02:30 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000003bc0), 0x0, 0x0, 0x0) 13:02:30 executing program 3: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000640)="64ba94f9ea827dc5f62b20d4839d089797310d2d7db3f7523b94157af430b258bcd43b5589a93af31a76a49b38cde861f9f0537b679f12ae4571d1e53f8a3e02f19c8064cc6210bfc1ef69abc0372d5f45d8ae6d8d496cff74bb238e2badbd56b0176e74f4e2fa674f47f6a46ebc171a6e14f102ee34aaf15fa9a892fefcfae3114fc1cfa04f77f661bfaef9dc9a65f14dd361a54b41d9b78b9284aba0a82d8309291418909793c92b14318921b63cd911a910977962244391d70d663c9cac81", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={'blake2b-384\x00'}}) 13:02:30 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000600)='/dev/input/mice\x00', 0x0) 13:02:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000440)="a3", 0x1}], 0x3}, 0x0) 13:02:30 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 13:02:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 273.947861][ T9685] cdc_ncm 1-1:1.0: bind() failure [ 273.980889][ T9685] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 274.023287][ T9685] cdc_ncm 1-1:1.1: bind() failure 13:02:30 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_WRITE(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 13:02:30 executing program 3: pipe2$9p(&(0x7f0000000400), 0x0) 13:02:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) [ 274.080907][ T9685] usb 1-1: USB disconnect, device number 3 13:02:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8940, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:30 executing program 0: socket(0x26, 0x5, 0x7f) 13:02:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'veth1_vlan\x00', @ifru_map}) 13:02:30 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 13:02:30 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) 13:02:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0xc04a01) 13:02:30 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysv\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:02:30 executing program 5: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x88000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003580)='TIPC\x00', 0xffffffffffffffff) syz_mount_image$reiserfs(&(0x7f0000003a40)='reiserfs\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x2, &(0x7f0000003fc0)=[{0x0, 0x0, 0xfffffffffffffe00}, {0x0}], 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) 13:02:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 13:02:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 13:02:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:31 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 274.591453][T10202] loop5: detected capacity change from 0 to 16382 13:02:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000005700)='nl802154\x00', r0) 13:02:31 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x50800, 0x0) 13:02:31 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000003bc0), &(0x7f0000003c00)=""/121, 0x79, 0x0) 13:02:31 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000022c0)) 13:02:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX], 0x18}}, 0x0) 13:02:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:31 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002100)='/dev/null\x00', 0x28c02, 0x0) 13:02:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) 13:02:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:02:31 executing program 2: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)) 13:02:31 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa91, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x419, 0x1, "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"}]}, 0xec4}}, 0x0) 13:02:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:02:31 executing program 0: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000640)='d', 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, r0) 13:02:31 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:31 executing program 1: capset(&(0x7f00000000c0)={0x20080522, 0xffffffffffffffff}, 0x0) 13:02:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2c}}, 0x0) 13:02:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x10, 0x0, "61b408b930dc2a22c682f05225f9e6eedfb5b025a68867ba88b9d954f7b2f20f0bd61e9633b11d67ff9b08442c253e656e013bdcb46d7060e2589242c460e9d5659f201c5f180c23ebc804cca2403029"}, 0xd8) 13:02:31 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000004580)) 13:02:31 executing program 0: select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 13:02:31 executing program 1: getgroups(0x1, &(0x7f0000002040)=[0xffffffffffffffff]) syz_genetlink_get_family_id$batadv(&(0x7f0000002200)='batadv\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000004580)) syz_genetlink_get_family_id$smc(&(0x7f0000004600)='SMC_PNETID\x00', 0xffffffffffffffff) 13:02:31 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', 0xffffffffffffffff) 13:02:31 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 13:02:32 executing program 0: r0 = fsopen(&(0x7f0000000040)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 13:02:32 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40880, 0x0) 13:02:32 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001b00)={&(0x7f00000004c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, 0x0}, 0x0) 13:02:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8800) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 13:02:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x800) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:02:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8}]}, 0x30}}, 0x0) 13:02:32 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)="096d9479351b1047188da0acdb5d56be", 0x10}], 0x1, 0x0, 0x0, 0x6) 13:02:32 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x12, r0, 0x0) 13:02:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1268, 0x0) 13:02:32 executing program 1: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000012c0)={0x0, 0x0, "41955cbad632c7839ad6637e450e67b6b5d572a035b43b9a1cae9222e68a516f2a46253ba620bba78f2dd15e0affbe2e0c48314d8f980432d791389d6d330a4270810ef8c18852a3e31bcbc1b8e2203d4baf56623d8a53668c5419cc0d163888f43f02795def166d84327eb2da9a54c007fe25a50e8f8619daeaa6ae2b774d68f94e94bce88c98ee6a04b255180f4d358b3d9d56e6bd7a6457b7eee0b5007fa86b66ba8083f2e539b9ddcc51a7b9c7b70d7cdd14ab6580d0febcda9e864f64843e223fef3d0ae8b190bcebd64a1ec3413d0cdcd4c1d727621af30973684be89955d13a584b6165dbba9a55efc398b9af57d84ec8be3acb6476d1788b23d96200", "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"}) socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:32 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) 13:02:32 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000004c40)) 13:02:32 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x202800, 0x0) 13:02:32 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 13:02:32 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "02145e864fddd64b"}) 13:02:32 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f00000015c0)=[{0x0}, {0x0, 0x0, 0xb006}, {&(0x7f00000014c0)="35ef21a7afd43a48e43d7c7eee50521047b507fae96adb968931ea3d29bcc4415ad0a112c12bf5fb0a9a6ca7cf0f", 0x2e}], 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003580)='TIPC\x00', 0xffffffffffffffff) syz_mount_image$reiserfs(&(0x7f0000003a40)='reiserfs\x00', 0x0, 0x0, 0x7, &(0x7f0000003fc0)=[{&(0x7f0000003ac0)="f3", 0x1, 0xfffffffffffffe00}, {&(0x7f0000003b80)="88ffbc85bcd231d3c11821cdd202d52676297d59b1336b84f7f2d92a31c12dd47909029a10b4f6e7a6abd60a4ba4effcecabcd3c4519081a7a9db8f6f1a4091e52519467b8b14f95bbe066345b5428c6d6057982b829705e8aa8f2765ed7a6e03f50c7db75291ea9f6c85ae1a0ab0dafa5faa02271ed993cb863aba40897f2f0a278e54ceeb1f4407fbb270f5ff80a10ead98bd8c4e8e1b2498488865bbc3c60293829dc074180fb42742693250d9ffb0f961453345f9a81f3e718975bc2d704b25a287767f3cf5cec289181", 0xcc, 0x3}, {&(0x7f0000003c80)="ed7eb9bf3f6c1014cc13cab4f8bdc959bf8ab46bfaa7d5cdaf61f9390714fb736f8de71fadf2f19322bbba03cafe2acf921d824231aeaff007f614a13d3f2dcbe5ce89df7876f054891aeee7ff1d13a3682630fa9b4f7f060a48f4582f5830937e805db34985b4cfe4ec744dafdba00fb094a583c6dfe7e34a4771d86da73791a04e5d4abf940f92110098898dded8a2d75dac2ba643502fd9173bb61ebaae4ad306f5b970ba67070c39019f1a57862f62fdb89df3ae1e62f53977cee6b0e588a5", 0xc1}, {&(0x7f0000003d80), 0x0, 0x9}, {&(0x7f0000003dc0)='[', 0x1}, {&(0x7f0000003e00)="29ca", 0x2, 0xffff}, {&(0x7f0000003e80)='C', 0x1, 0x8}], 0x21404, &(0x7f0000004080)={[{@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@hash_r5='hash=r5'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x85\xba\xa1t\xf0\xcb\x11B'}}, {@euid_lt={'euid<'}}, {@subj_type={'subj_type', 0x3d, 'f2fs\x00'}}, {@subj_user={'subj_user', 0x3d, '\x00\x00\x11\x11\"\"33'}}]}) 13:02:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80041285, 0x0) 13:02:32 executing program 4: syz_mount_image$reiserfs(&(0x7f0000003a40)='reiserfs\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x0, &(0x7f0000003fc0), 0x0, &(0x7f0000004080)={[{@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}], [{@smackfshat={'smackfshat', 0x3d, '%.\'%#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x85\xba\xa1t\xf0\xcb\x11B'}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'f2fs\x00'}}, {@subj_user={'subj_user', 0x3d, '\x00\x00\x11\x11\"\"33'}}, {@smackfsdef={'smackfsdef', 0x3d, '/'}}]}) 13:02:32 executing program 0: syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x40) 13:02:32 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:32 executing program 3: getgroups(0x1, &(0x7f0000002040)=[0xffffffffffffffff]) syz_genetlink_get_family_id$batadv(&(0x7f0000002200)='batadv\x00', 0xffffffffffffffff) 13:02:32 executing program 1: syz_mount_image$hpfs(&(0x7f0000000280)='hpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x80581d, &(0x7f0000000740)) [ 276.331168][T10313] loop5: detected capacity change from 0 to 176 [ 276.362378][T10311] REISERFS warning (device loop4): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 276.362378][T10311] 13:02:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:02:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:02:33 executing program 2: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="06", 0x1, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:02:33 executing program 5: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000640)="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", 0x119, 0xfffffffffffffffd) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ffcc3b4ceaad6eaa903453c5b62fce17272f786f709b9b24b6183715d8d39bbb6c6a635ac444bc1ddf437ae7800940e6ccad7871f7db0f9e6ca46ee96816b7eb6879a9fb62bce7109d9153cfdf48a94e35a902d2c4081f620c88fa66b707fb89cb42ffcffc0d583ac667c915a4df00b37f288e5ce96c7869ce", 0x79, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={'sha3-224-generic\x00'}}) 13:02:33 executing program 3: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x3}], 0x0, &(0x7f00000016c0)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x88000, 0x0) 13:02:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002100)='/dev/null\x00', 0x600000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f0000000040)={0x1540, 0x1, 0x2, 0x201, 0x70bd25, 0x0, {0x0, 0x0, 0x9}, [@nested={0x18, 0x35, 0x0, 0x1, [@generic="5fbbcfb2537e867113b1511d", @typed={0x8, 0x22, 0x0, 0x0, @pid}]}, @nested={0x12d9, 0x2b, 0x0, 0x1, [@generic="2af04b16661f59e0257193afd58d9bb2cef0d19fc26842d33eb5a898ca66fc90b54a0fba439f3ec7571efc386209c8fa8ae8c57d44411c16acd445346d360309d94a4b8081f909d340ffbdcc5bc5e1d6505b54d43b0f1f5b98177710564e79608d0d9552d7254a8dead767ea", @typed={0x8, 0x65, 0x0, 0x0, @ipv4=@multicast2}, @generic="e0c1d9c2757598c296925210fb9c1c5227b533a71c958086451696c144d2ca6cb4df700064fe062231da26f748772f75c9d2819f17ec8568dd63633bef3a9b7974913e503056ce3e0030e370c61216816db5e5413dd0edebcd46cf2fff2a2ad296cd1cf64c0f95d6c3", @generic="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", @generic="d8e1fc", @generic="f0c00bcbaedf741f1c8d396bc129c2d72a526e776348af546eadcf97904d8f6e6bd7a9c844a97ba650ab2d2e1a94066f8e76edfd9d1480c26123d1250ce68e08348015c59afca9733bdfc4bc06f764aed7c35aadece92b357d9a17882ec6620cfd9e78b4fbbaacac4fbbfd38f3eb51a695cc65c4ddf75bbce491198bd2a7236cc5969219d73e5a1a89c49dd88afe06d88102c670f960c481dd22b5d1bef8261d8f65c8273574f6428007af6823141f614b0532d25a4d84e1edbfa5c78397da90082499ba6a041ef1b27211863a57dbdb02350b68", @generic="d332521fabe0aa251870e3c1f26e92f12c37c52e11789d207790301aa1515eb539e22f6cde62b65a1929a24ad7dccab4334dff594be135f02f600db4a757a3d1c2cf7ed344a85ba194", @typed={0xd7, 0x1c, 0x0, 0x0, @binary="e21caee67f38ebe64e7dd99b9597b42317e497bf8a2d813ea25842bb0440ef49647e59be631f81509917b9df51a98c036d2558f8f574a40c1c89ef117e7b552d5080d64bbca688fe2eccfb821a489b346c8c2f8f1cd5ce2e9210fcfc9a48456c657711f6004784d0a64099169e02bd47cdbf922ed3756dc2dd46f1ae0a9e955c0ce93ff9108ccfd5eeff42fbf2cf009226d66058c007d2cdf71b788ff031c388bdc6d24a512792e814de76833791fc5f856379e8a726a4dbca280fad6406a32e59f9b81198ef2f1080f4a2f0adfbce321eeccb"}]}, @nested={0x163, 0x94, 0x0, 0x1, [@typed={0x4, 0x5d}, @generic="eb70996cc5e645b23460b23ccb5eb498b39db648c6d9f7aafbf269701bb1fa6ff3d0d415127360d4880cb9a5189342a5e767106b8fe42f9dbfdc22ec67bf52497e6eea302f0e36d66c8b154e2d30fc824a64eb0855ccde5dbf4d12e67ae0ef4222656fcda8a9734c2d4876b5c972fcbd0509d36c4213d35e1f6b6e5253f47f4677160d1ecc50b3d4f663bec33f316e69f12d2259ac087c6f492227c3226ef63c988840cb909aab91b6f007f37d777d", @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0x3c, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x76, 0x0, 0x0, @u32=0x81}, @generic="763723f85d64f1463d4e165bdc14b6b56e069db15bfc318b79971ec63a9963fdb0cfbcf30e8450028cdb28e4f7d850b50eb97705530c93e7f177257b758f25dab8052e6f2a04e20d3c288b9f0e712673c8ac4204f5eb1b5b73ad6c47313fec3543187c9d1828032157efb356321642d301d0055440d0bda9cec50ec039d56779cea8e65b07", @generic="28c7", @generic="4cbd4a814508e3e26b8e9a6032"]}, @typed={0x8, 0x59, 0x0, 0x0, @u32=0x12a}, @typed={0x8, 0x32, 0x0, 0x0, @fd=r0}, @generic="ea9e4f7744f9b9b3e321876f988b1cc6da51257480ad0799cbf3545ec0c14f72a66777220e41d734df65b3e7aac0869703061c3646efb91070583074e42d3db38b6475e34b667927d346360564c77229f2f8f08bc8a6950e1e2eaa0cd12efef7cf75e3b9f85dc3e8455922ae427334064ef06d0ab37b75824f89d3a378c4bb1d7da981658c9f020f15ab8610197da9b32a3e5c22ced892d2cdfa765b4b22ba6277b2e98a2272144d4b402ad1cb40c4157bb2c3d9034807db24f09fdb", @typed={0x8, 0xf, 0x0, 0x0, @u32=0x6}]}, 0x1540}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 13:02:33 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f00000021c0)) 13:02:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081272, 0x0) [ 276.923396][T10354] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 276.988809][T10360] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:33 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x18, @desc1='\x00\x00\x11\x11\"\"33'}) r0 = syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x8, &(0x7f00000015c0)=[{&(0x7f00000000c0)="11e803693efd725ba6067b702dc920e12ddd82a7af15a3840afc2f2bc26bd723907991fd022648c8418c252cfbb82dfcd2bac7fe066f4a1ad17c81edcb8d984a2bf7ab164be8c0837426b263628935b2bb6e75ceb4d8151ca06b38ff9038fdadb69fbc30f4b4d5a2adb0e5edddc29cb1b7047a1bc7e57e776b5d200555b26bb16e303b9b3116ef94f034a33613109d055d94226d9c886433282c422e85bb524510d1cdfd69ca186b35f8337ef56303772a881f07eb59531eea84edf17ce6961424a41e4c276dd49cea82d6d9ff46a0e93d356beb8d5fc0cea7a4d61aed21a09f697fc2794af994e62df7b52846e4be0e9a51", 0xf2, 0x3}, {&(0x7f00000001c0)="cada0edd496c0d3488e25f9097c7ccdf8b115fcca6c9a95833f267036d8d5fb345f49fed66edf1fdfad27676e26af7f1cdd222e45bfc04e263708a363d61c3a9be4028d27a3266722b229d15ba004321ef843b05030917078e957e135a14cf75440dbd77f7e6d5868a8752112b717b1c58dab6418420531d1e518fea60708fcc01083ac63d876d19864a9d0cf04018d33eda2d2b89d4326e81176a547325062888be11506124267055003b224580ce34ad05c9dbe7b1029891841e7275bf", 0xbe}, {&(0x7f0000000280)="97020de40beb7ed827bfb559ba2cf9939e2c1d870e7066766c462756159c2982a9200d8f7f6efdfa9897c9ee13b96e52e49e60091daf2387db99191394d8dc1470bc1f1f3370b4c633d23123c1d72e22f29cd5ac55a4a5b5cd5f48c13958b4e32608b2317dd71765dc669f4eff40d45ca0df693272b38e3c72665abb02f870540c3519b1ed4d07674a39a9db1e4d605f9bda6b4602cf4a96a3e14000d6dbf51bff0bf8d37c86b6bad5f1b53b8697d813b308313668b5af7c784b839c2119a8b1ccaf1c54b63329b11cf12d03f3f33a59", 0xd0}, {&(0x7f0000000380)="a5bac4d4ff2a1a97625215f69a2cdaec219a8514e095e523b514386221396cad9601d89567a254c179d347", 0x2b, 0x8b}, {&(0x7f00000003c0)="d8d5111ed4ca8a62ea3648c50a0c26de67c3dac74e9dfe0557aa0f7c3b67b2a28616cb8da917e3a12527dbc64fa966fe7e23b29bc9d3361a58800f180e76974f079c90c40a78868e9f4b20c3ad0a57ec", 0x50, 0x6}, {&(0x7f0000000440)="419037a4394808d942f11992f33f903da6be09b3808c6f9fdf3edb6359b42b0799bb33288ea19fc0060a", 0x2a, 0x37}, {&(0x7f0000000480)="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", 0x1000, 0x3}, {&(0x7f00000014c0), 0x0, 0xffffffffffffffff}], 0x3024060, &(0x7f00000016c0)={[{@noacl='noacl'}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000001700)={@desc={0x1, 0x0, @desc4='\x85\xba\xa1t\xf0\xcb\x11B'}}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x88000, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000002c00)={&(0x7f0000001780)={0x27, 0x1, 0x1, 0x2, 0xed, 0x3, "6a9d802f5f2b875e73dd586c475d8675b107597105ef98a0c83b89ddbffe4196b12329f646fee4ee45f300e354a93c122d1733f8b3f571603e1e7db0d2c492", 0xc}, 0x60, &(0x7f0000002ac0)=[{&(0x7f0000001800)="6a55d5cbdadabb6a1f71eb608760f2d17143a2a835e8a67a4c439511c6158948cb4b5e0cc1a0209fed8b2e1570567ff65018be158ef62f2d4960263c56729a45f90b58b4460bac5d3f93013751216fad0312fd4a145dcba895fc6a0899cd34b0ea53373a2ad3b790398482e2dd6ea07fc1ba188574264a04e72d", 0x7a}, {&(0x7f0000001880)="048077270ebd019bc266f26cc94f68f2515c556d183cb2044258674508c22d8ba12f256c50dfcfc453e350a3a64842cb7f8a6235240865a4455d793629f7235c45b0506dc7cf1eb5d9134856009c3f8de908c4e18b47b84dac6ece4e2eca4d3444f851bdfa5794cd672af42b1434d40feca2d41e9c8e798fab05844ac43d27683807e8", 0x83}, {&(0x7f0000001940)="c42768227d94cc3e08c694d0ac6f655f6f3882a9ca02feadfa59581b813c21e437d3182f53bc4541e875085b125d2b3d218dcd56bff4bbd9f5ea2b5339fbf761544e6e3841baa471355578fc0945", 0x4e}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="0dbc2bc7fceca36c92e5f5ea234ad38b7fa3d57493939ec8fa0ac6621254aa64e05ba06c5340435320d2f447fd11fbe9ff4a25b9d1a61582badea4893b53488dbccc6b49ba134501dc12b4e2406317da7c73f0b292310699d72c42d06a5c71daf5ce87e70c793a3530c34d350c54a372cfa6b529eea012dc97c29a89b4732976056bc5768cffa02e6bfb988e1565318327779e6f72760ddf3c6104d1f77ab8ca55fb323b9864e8325c1655f610b32135fc452e", 0xb3}, {&(0x7f0000002a80)="553cfe2e1167", 0x6}], 0x6, &(0x7f0000002b40)={0xb0, 0x112, 0x101, "05dd62ca5fa31d92753467e99ff8259bbe6ade97b8d514e7f1cd38f54ccb0a8714e1dfde24040cbc42184a8199ada8318cd202c76401b2dfa70ab8c3cca1d58c05f0841f67c0459e7fc46f9bf5366aa2d983958d9706b584dcfd79fefdc8575174ee512c727cca297da5aa345001d429e0060997fba8e7141be07dd465cbd9a6ded012893a52494f7f2d9af3bd6e62fa66a3e82672454071b1a208090caa"}, 0xb0, 0x44041}, 0x11) syz_genetlink_get_family_id$tipc(&(0x7f0000003580)='TIPC\x00', 0xffffffffffffffff) syz_mount_image$reiserfs(&(0x7f0000003a40)='reiserfs\x00', &(0x7f0000003a80)='./file0\x00', 0x4, 0x8, &(0x7f0000003fc0)=[{&(0x7f0000003ac0)="f39275e0e5580ff0b4413607249684b182e78e3987160e74c9f22eda7a1784c16776c5135f43336f2a582945c56cc3fb725eeb05a4a7c745d33001400e404119426ac67f8825fd2911d6f0d6dd1fa4181c6aa1d846a5757daf834c3013c1636600311246a24004a5e5bc48f1d92dd48b03f930393c22f2cc44b417f9fbb5be2273bf62605f9129ad84e9d591e1", 0x8d, 0xfffffffffffffe00}, {&(0x7f0000003b80)="88ffbc85bcd231d3c11821cdd202d52676297d59b1336b84f7f2d92a31c12dd47909029a10b4f6e7a6abd60a4ba4effcecabcd3c4519081a7a9db8f6f1a4091e52519467b8b14f95bbe066345b5428c6d6057982b829705e8aa8f2765ed7a6e03f50c7db75291ea9f6c85ae1a0ab0dafa5faa02271ed993cb863aba40897f2f0a278e54ceeb1f4407fbb270f5ff80a10ead98bd8c4e8e1b2498488865bbc3c60293829dc074180fb42742693250d9ffb0f961453345f9a81f3e718975bc2d704b25a287767f3cf5cec2891811df18404c5d10768d61ece73554f1717577b48120b5b3c31874358d509f9", 0xea, 0x3}, {&(0x7f0000003c80)="ed7eb9bf3f6c1014cc13cab4f8bdc959bf8ab46bfaa7d5cdaf61f9390714fb736f8de71fadf2f19322bbba03cafe2acf921d824231aeaff007f614a13d3f2dcbe5ce89df7876f054891aeee7ff1d13a3682630fa9b4f7f060a48f4582f5830937e805db34985b4cfe4ec744dafdba00fb094a583c6dfe7e34a4771d86da73791a04e5d4abf940f92110098898dded8a2d75dac2ba643502fd9173bb61ebaae4ad306f5b970ba67070c39019f1a57862f62fdb89df3ae1e62f53977cee6b0e588a5150b3fc4613f967d2ff312e0af49f7897327782ee42875855df87db4d1c7b8f390309cfe7780ded4b6cb0934fff9cdb7ffe1e3eda290dbcb", 0xf9, 0x7}, {&(0x7f0000003d80)="638482f7f406544768e467964b77c5f429eebec8ff8085527e929253d9f5e6da30af60928a9fbff23750393fde7d92abf6bcbefae11059f2c435015c", 0x3c, 0x9}, {&(0x7f0000003dc0)="5b6f0539b2ea373050c4300b7180fc", 0xf, 0x6e15}, {&(0x7f0000003e00)="29ca988d3db712fe4fdc36539298fa0619e13050033c2fe41d46cdf0b2bf7722d552ca8c0945d9ef4bd7d9bc74793205422040933b5e1241a73aba691b4b3c788acb837013a3c633c1beeee7cf09dfbf3d0d00df3bbea6090576476d409555c8e12d8ca9e4b5e20e5139c7556c974e74c6ef364f818a345d6d", 0x79, 0xffff}, {&(0x7f0000003e80)="4398ace415116a9c8c202a65906fa474409e407ee2903ef63b06e316c31344ead25990c4cac5a0ec15645170e7b3fbd8f0663f8cc377ef49c86dfc09743646875c087d231e6381746d6a16ee552adda74003a717", 0x54, 0x8}, {&(0x7f0000003f00)="6e2bc4e34264b25f93dcc95565a80adb8d7da556dafe4bbc6252b4450f3315dcdbe0d0e629f8f039bb07f1a64a6577dea0730a42828a2241a8b2b9d41c8b974dcba00f018c50bd3823e922d6b06988abb689754ca5e4e80f4c76879f3cdfd0d116b771320d050f1c1bd78831fbc4d557034a5a8c2e33aaa00e3f15b3c7c937dc283838efd08b803cee082cbdd45b33e18e443168f0de204e687cc1f534830fc64505f6ab589084adcb4ac86dff690889e85d7df9322ba144d7", 0xb9, 0x1375000}], 0x21404, &(0x7f0000004080)={[{@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@hash_r5='hash=r5'}], [{@smackfshat={'smackfshat', 0x3d, '%.\'%#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x85\xba\xa1t\xf0\xcb\x11B'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'f2fs\x00'}}, {@subj_user={'subj_user', 0x3d, '\x00\x00\x11\x11\"\"33'}}, {@smackfsdef={'smackfsdef', 0x3d, '/'}}]}) io_cancel(0x0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, &(0x7f00000041c0)="830c7c3204fa7bc9749f8a07fa59195c30bff76abb7cc15226160022dbe77ca48d02d7a2b00d21950fb150a47c732424bb7162b20c8ef2e91b5bcfd72f521920218fbd6cd326738ac50df258b11a83337de7652757c799cff1f888f94b4717ecebcbe3bf0cf10327688554c560e7497da23f450b0b4d18508146ad3b9fc1581ece83043a03f4133eb3430a5c4a1249271d3185f43c09b2aa594ee62a941e87cfd4ff90a6dcbd7cbf7725c7ff", 0xac, 0x3, 0x0, 0x2}, &(0x7f00000042c0)) 13:02:33 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000b80), 0x10) 13:02:33 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000006500)={'wlan0\x00'}) 13:02:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000780), &(0x7f00000007c0)=0x4) [ 277.248498][T10371] loop0: detected capacity change from 0 to 16383 13:02:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x78, 0x0, 0x4, 0x5, 0x3, 0x81}) 13:02:33 executing program 1: pipe(&(0x7f0000000000)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 277.308040][T10371] loop0: detected capacity change from 0 to 79696 13:02:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000021c0)=""/13, &(0x7f0000002200)=0xd) 13:02:33 executing program 4: socketpair(0x10, 0x2, 0x42, &(0x7f00000021c0)) 13:02:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) writev(r0, 0x0, 0x0) [ 277.382775][T10371] loop0: detected capacity change from 0 to 16383 [ 277.503820][T10389] loop0: detected capacity change from 0 to 79696 13:02:34 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 13:02:34 executing program 2: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "534782fea2c31db94bc91b0210c69a4a53c943bd59714d2719887a181511f1670759a54e9e9b60b17e7d2a04703bcc6c17eb6e13c8a7f24b94be7b580d60ae"}, 0x60) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)) 13:02:34 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003580)='TIPC\x00', 0xffffffffffffffff) 13:02:34 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x54000, 0x0) 13:02:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401070ca, 0x0) 13:02:34 executing program 3: add_key$user(&(0x7f0000003900)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 13:02:34 executing program 2: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}, 0x0) 13:02:34 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc0100, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000012c0)={0x0, 0x0, "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", "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"}) openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) 13:02:34 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x216440, 0x0) 13:02:34 executing program 4: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000001040)='fou\x00', 0xffffffffffffffff) 13:02:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:02:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1260, 0x1000000) 13:02:34 executing program 2: keyctl$dh_compute(0x1d, &(0x7f0000000440), 0x0, 0x0, 0x0) 13:02:34 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) 13:02:34 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/153, 0x99) 13:02:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private1, @remote}}) 13:02:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c80)) 13:02:34 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 13:02:34 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) 13:02:34 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:35 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) 13:02:35 executing program 2: bind$ax25(0xffffffffffffffff, 0x0, 0x0) 13:02:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127b, 0x0) 13:02:35 executing program 5: eventfd2(0x0, 0x80003) 13:02:35 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00)='nl802154\x00', 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/input/mice\x00', 0x8401) 13:02:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000001a000000000004"], 0x30}}, 0x0) 13:02:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 13:02:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x8a}) [ 279.048440][T10468] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:02:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) [ 279.104412][T10474] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:02:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f0000000040)={0x1504, 0x0, 0x2, 0x201, 0x0, 0x25dfdbfd, {0x5, 0x0, 0x9}, [@nested={0x18, 0x35, 0x0, 0x1, [@generic="5fbbcfb2537e867113b1511d", @typed={0x8, 0x22, 0x0, 0x0, @pid}]}, @nested={0x12d9, 0x2b, 0x0, 0x1, [@generic="2af04b16661f59e0257193afd58d9bb2cef0d19fc26842d33eb5a898ca66fc90b54a0fba439f3ec7571efc386209c8fa8ae8c57d44411c16acd445346d360309d94a4b8081f909d340ffbdcc5bc5e1d6505b54d43b0f1f5b98177710564e79608d0d9552d7254a8dead767ea", @typed={0x8, 0x65, 0x0, 0x0, @ipv4=@multicast2}, @generic="e0c1d9c2757598c296925210fb9c1c5227b533a71c958086451696c144d2ca6cb4df700064fe062231da26f748772f75c9d2819f17ec8568dd63633bef3a9b7974913e503056ce3e0030e370c61216816db5e5413dd0edebcd46cf2fff2a2ad296cd1cf64c0f95d6c3", @generic="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", @generic="d8e1fc", @generic="f0c00bcbaedf741f1c8d396bc129c2d72a526e776348af546eadcf97904d8f6e6bd7a9c844a97ba650ab2d2e1a94066f8e76edfd9d1480c26123d1250ce68e08348015c59afca9733bdfc4bc06f764aed7c35aadece92b357d9a17882ec6620cfd9e78b4fbbaacac4fbbfd38f3eb51a695cc65c4ddf75bbce491198bd2a7236cc5969219d73e5a1a89c49dd88afe06d88102c670f960c481dd22b5d1bef8261d8f65c8273574f6428007af6823141f614b0532d25a4d84e1edbfa5c78397da90082499ba6a041ef1b27211863a57dbdb02350b68", @generic="d332521fabe0aa251870e3c1f26e92f12c37c52e11789d207790301aa1515eb539e22f6cde62b65a1929a24ad7dccab4334dff594be135f02f600db4a757a3d1c2cf7ed344a85ba194", @typed={0xd7, 0x1c, 0x0, 0x0, @binary="e21caee67f38ebe64e7dd99b9597b42317e497bf8a2d813ea25842bb0440ef49647e59be631f81509917b9df51a98c036d2558f8f574a40c1c89ef117e7b552d5080d64bbca688fe2eccfb821a489b346c8c2f8f1cd5ce2e9210fcfc9a48456c657711f6004784d0a64099169e02bd47cdbf922ed3756dc2dd46f1ae0a9e955c0ce93ff9108ccfd5eeff42fbf2cf009226d66058c007d2cdf71b788ff031c388bdc6d24a512792e814de76833791fc5f856379e8a726a4dbca280fad6406a32e59f9b81198ef2f1080f4a2f0adfbce321eeccb"}]}, @nested={0x163, 0x94, 0x0, 0x1, [@typed={0x4, 0x5d}, @generic="eb70996cc5e645b23460b23ccb5eb498b39db648c6d9f7aafbf269701bb1fa6ff3d0d415127360d4880cb9a5189342a5e767106b8fe42f9dbfdc22ec67bf52497e6eea302f0e36d66c8b154e2d30fc824a64eb0855ccde5dbf4d12e67ae0ef4222656fcda8a9734c2d4876b5c972fcbd0509d36c4213d35e1f6b6e5253f47f4677160d1ecc50b3d4f663bec33f316e69f12d2259ac087c6f492227c3226ef63c988840cb909aab91b6f007f37d777d", @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0x3c, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x76, 0x0, 0x0, @u32=0x81}, @generic="763723f85d64f1463d4e165bdc14b6b56e069db15bfc318b79971ec63a9963fdb0cfbcf30e8450028cdb28e4f7d850b50eb97705530c93e7f177257b758f25dab8052e6f2a04e20d3c288b9f0e712673c8ac4204f5eb1b5b73ad6c47313fec3543187c9d1828032157efb356321642d301d0055440d0bda9cec50ec039d56779cea8e65b07", @generic="28c7", @generic="4cbd4a814508e3e26b8e9a6032"]}, @typed={0x8, 0x59, 0x0, 0x0, @u32=0x12a}, @typed={0x8, 0x32, 0x0, 0x0, @fd}, @generic="ea9e4f7744f9b9b3e321876f988b1cc6da51257480ad0799cbf3545ec0c14f72a66777220e41d734df65b3e7aac0869703061c3646efb91070583074e42d3db38b6475e34b667927d346360564c77229f2f8f08bc8a6950e1e2eaa0cd12efef7cf75e3b9f85dc3e8455922ae427334064ef06d0ab37b75824f89d3a378", @typed={0x8, 0xf, 0x0, 0x0, @u32=0x6}]}, 0x1504}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 13:02:35 executing program 2: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="06", 0x1, 0xffffffffffffffff) 13:02:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:02:35 executing program 1: bpf$LINK_DETACH(0x22, &(0x7f0000001580), 0x4) 13:02:35 executing program 4: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)) 13:02:35 executing program 5: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) [ 279.404014][T10487] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/zoneinfo\x00', 0x0, 0x0) 13:02:35 executing program 3: io_uring_setup(0x297a, &(0x7f0000000140)={0x0, 0xe10a, 0x8}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:36 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000012c0)={0x0, 0x0, "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", "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"}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ipvlan1\x00'}) 13:02:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 13:02:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x541b, 0x0) 13:02:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000040)='J', 0x1}, {&(0x7f0000000140)="e4", 0x1}, {&(0x7f0000000200)="0462", 0x2}, {&(0x7f0000000280)="2fe5", 0x2}, {&(0x7f00000002c0)="9760", 0x2}, {&(0x7f0000000440)="d079d1b5e7b783c9008feba7b9aa963d6161808c05f5f6bc6c7519703b433617f3fd338dd9d83127361ef7c8bc001480f5ca644ea5173a63b06a2a2ab9ce032d945628cfd3e6673ef544cb02de38b54dc7ccbf0e9efaff7f5e57e580fd1fe97e3de952f22287ddb399892ff79502", 0x6e}], 0x6}, 0x0) 13:02:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) 13:02:36 executing program 2: add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x10, &(0x7f0000000440), 0x0, 0x0, 0x0) 13:02:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000021c0)) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 13:02:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:02:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x25}, {}, {}]}) 13:02:36 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 13:02:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r2, 0x1, 0x0, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 13:02:36 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:02:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x1000000) 13:02:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 13:02:36 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 13:02:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:36 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f00000021c0)) 13:02:36 executing program 5: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000bc0)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 13:02:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 13:02:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000001a0000000000040000001400"], 0x30}}, 0x0) 13:02:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 13:02:36 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) 13:02:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0101282, 0x0) 13:02:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 13:02:37 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(0xffffffffffffffff, 0xc08c5102, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) [ 280.449396][T10549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.477610][T10551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:37 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:37 executing program 0: keyctl$dh_compute(0xb, 0x0, 0x0, 0x0, 0x0) 13:02:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000014c0)=ANY=[@ANYRES32], 0x11d0}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) 13:02:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x127282) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 13:02:37 executing program 5: getgroups(0x1, &(0x7f0000000400)=[0x0]) 13:02:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 13:02:37 executing program 1: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) 13:02:37 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x8030, 0xffffffffffffffff, 0x8000000) 13:02:37 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20c0000, &(0x7f0000001440)) 13:02:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x0) 13:02:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000014c0)=ANY=[@ANYBLOB], 0x11d0}}, 0x0) 13:02:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x7f}, 0x40) 13:02:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 13:02:37 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000022c0)) 13:02:37 executing program 3: syz_usb_connect$uac1(0x0, 0x92, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x3, 0x1, 0xc4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x5}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x3}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x0, 0xff, 0x4, "e78df589"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x5, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5, 0x0, 0x2, '^'}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3f, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x4, 0x93, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x8]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @selector_unit={0x5, 0x24, 0x5, 0x0, 0x7f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x3f, 0x3, 0x0, {0x7, 0x25, 0x1, 0x83, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x8, 0x0, {0x7}}}}}}}]}}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f0000000280)) 13:02:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:37 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x4) 13:02:37 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x80040) 13:02:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x2a5, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 13:02:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fdatasync(r0) 13:02:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 13:02:37 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) openat(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x800, 0x0) 13:02:37 executing program 0: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 13:02:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x800) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1261, 0x0) 13:02:37 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80443, 0x0) 13:02:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_WRITE(r0, 0x0, 0x0) [ 281.597855][ T9646] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 281.847762][ T9646] usb 4-1: Using ep0 maxpacket: 8 [ 281.967910][ T9646] usb 4-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 281.978492][ T9646] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 281.987455][ T9646] usb 4-1: config 1 interface 0 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 282.004427][ T9646] usb 4-1: config 1 interface 0 has no altsetting 1 [ 282.177930][ T9646] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.201552][ T9646] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.237538][ T9646] usb 4-1: Product: syz [ 282.254188][ T9646] usb 4-1: Manufacturer: syz [ 282.267132][ T9646] usb 4-1: SerialNumber: syz [ 282.647971][ T9646] usb 4-1: 0:2 : does not exist [ 282.745550][ T9646] usb 4-1: USB disconnect, device number 2 [ 283.455375][ T9646] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 283.707776][ T9646] usb 4-1: Using ep0 maxpacket: 8 [ 283.827818][ T9646] usb 4-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 283.839119][ T9646] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.850875][ T9646] usb 4-1: config 1 interface 0 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 283.864761][ T9646] usb 4-1: config 1 interface 0 has no altsetting 1 [ 284.027921][ T9646] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 284.037211][ T9646] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.045928][ T9646] usb 4-1: Product: syz [ 284.050273][ T9646] usb 4-1: Manufacturer: syz [ 284.054881][ T9646] usb 4-1: SerialNumber: syz 13:02:40 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', r0) 13:02:40 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x0, 0x40002041, &(0x7f00000042c0)) 13:02:40 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="c6", 0x1}, {&(0x7f0000000140)="de", 0x1}], 0x2) 13:02:40 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={0x0, 0x989680}, 0x0) 13:02:40 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0xca31ef0a90a2c34f) 13:02:40 executing program 2: fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) [ 284.388138][ T9646] usb 4-1: 0:2 : does not exist 13:02:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001b00)={&(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002d40)=[@dontfrag={{0x14}}], 0x18}, 0x0) 13:02:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:02:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f0000000040)={0xec4, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@nested={0x15, 0x35, 0x0, 0x1, [@generic="5fbbcfb2537e867113", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0xe91, 0x0, 0x0, 0x1, [@generic="2af04b16661f59e0257193afd58d9bb2cef0d19fc26842d33eb5a898ca66fc90b54a0fba439f3ec7571efc386209c8fa8ae8c57d44411c16acd445346d360309d94a4b8081f909d340ffbdcc5bc5e1d6505b54d43b0f1f5b98177710564e79608d0d9552d7254a8dead767ea", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="e0c1d9c2757598c296925210fb9c1c5227b533a71c958086451696c144d2ca6cb4df700064fe062231da26f748772f75c9d2819f17ec8568dd63633bef3a9b7974913e503056ce3e0030e370c61216816db5e5413dd0edebcd46cf2fff2a2ad296cd1cf64c0f95d6c3", @generic="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"]}, @generic="ea"]}, 0xec4}}, 0x0) [ 284.446732][ T9646] usb 4-1: USB disconnect, device number 3 13:02:41 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 13:02:41 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000002680)={0x15, 0x0, 0x9, 0x4}) 13:02:41 executing program 3: socket(0x0, 0x100405, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={&(0x7f0000000000), 0xc, &(0x7f00000015c0)={&(0x7f0000000040)={0xec4, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@nested={0x15, 0x35, 0x0, 0x1, [@generic="5fbbcfb2537e867113", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0xe89, 0x0, 0x0, 0x1, [@generic="2af04b16661f59e0257193afd58d9bb2cef0d19fc26842d33eb5a898ca66fc90b54a0fba439f3ec7571efc386209c8fa8ae8c57d44411c16acd445346d360309d94a4b8081f909d340ffbdcc5bc5e1d6505b54d43b0f1f5b98177710564e79608d0d9552d7254a8dead767ea", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="e0c1d9c2757598c296925210fb9c1c5227b533a71c958086451696c144d2ca6cb4df700064fe062231da26f748772f75c9d2819f17ec8568dd63633bef3a9b7974913e503056ce3e0030e370c61216816db5e5413dd0edebcd46cf2fff2a2ad296cd1cf64c0f95d6c3", @generic="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"]}, @generic="ea", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0xec4}}, 0x0) [ 284.654638][T10705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xa0}, 0x1, 0x0, 0x3c44}, 0x0) 13:02:41 executing program 0: r0 = socket(0x22, 0x2, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 13:02:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x2) 13:02:41 executing program 1: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 13:02:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{}, {}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 284.816283][T10712] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:02:41 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0xfffffffffffffce1) 13:02:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x4, 0x0, 0x880}, 0x40) 13:02:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xe29, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 13:02:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 13:02:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8901, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x3, 0x0, 0x5, 0x0, 0x1}, 0x40) 13:02:41 executing program 5: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:02:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0xf32d}, 0x1c, 0x0}, 0x0) 13:02:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000002080)={0x18, 0x0, r1}, 0x18) 13:02:41 executing program 0: socket(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) 13:02:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r0, 0x0, 0x0) 13:02:41 executing program 3: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x121300) 13:02:41 executing program 3: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)="3cca00"/14, 0x3f, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000640)="64ba94f9ea827dc5f62b20d4839d089797310d2d7db3f7523b94157af430b258bcd43b5589a93af31a76a49b38cde861f9f0537b679f12ae4571d1e53f8a3e02f19c8064cc6210bfc1ef69abc0372d5f45d8ae6d8d496cff74bb238e2badbd56b0176e74f4e2fa674f47f6a46ebc171a6e14f102ee34aaf15fa9a892fefcfae3114fc1cfa04f77f661bfaef9dc9a65f14dd361a54b41d9b78b9284aba0a82d8309291418909793c92b14318921b63cd911a910977962244391d70d663c9cac81", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={'sha3-224-generic\x00'}}) 13:02:41 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) mlockall(0x7) mlockall(0x7) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) 13:02:41 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000180)) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="06fb7ae26c7cc8bce472c4fb46ca5a679e731396557711b5b736c5955be5a423a320d33aa6fe0ca3d6947de238b6f7e5a97adce905b60c67e409a8655ce8742a385703044afad9f128eb6764eae15796eac9", 0x52, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2d) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xfff, 0x100) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x200, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000014c0)={&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000004c0)=""/4096, 0x1000}) 13:02:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:02:42 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:02:42 executing program 0: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, &(0x7f00000001c0)) 13:02:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x2f) 13:02:42 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 13:02:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000040)="4a4f98de80062a9ffac7e88e59fe1f6e8e5e9bf7af0d2ede003abcc452673aad4c908ce7258b0c9bc1a5967f67dea27fa8", 0x31}, {&(0x7f0000000080)="26f89548977e97ccc2663529c36755f4760e4725726f91ffc81503f3dc207d1ae60a1be8367310728ea8dd28e1eb4bad92928842b83a6577a5069a87fdf7045a9c2ba835a265f1a9b2c51fdf9c450245a0cb28626af89126324c53d26044c525aa7f11e14019bbc2", 0x68}, {&(0x7f0000000100)="9db8cd75c80bab025550dda0aa943c008d08b827", 0x14}, {&(0x7f0000000140)="e44cdd081369c1549de5d6e045bd00fc4371872d1c2c6ed138436a13687b77c346dd2d3f48e45edb5a968f907c1008ed70fb05c7ca66cd787b89749c720b45d4b7bb57da99d1d3316293e9e1b00ac291d97a2f5d6707b011964e8f21ee24a6347b12fdc97e27f442e2", 0x69}, {&(0x7f0000000200)="04627026e46b39c9081961d14caab3a36333cc6d9976d4c7f9b096a9d352d10ad64c", 0x22}, {&(0x7f0000000280)="2fe5457c4c85", 0x6}, {&(0x7f00000002c0)="976085d09a7bf6a51a0c3c909a4eee3a3858a2c53d1476f58a11bcf75aee8b0066741943136e8e4aa48e7e13ade1efae1a46b024173e00ab4ce235244224123274adb7ee6ab0f54e6456392104b4347c87f8be15cd812a2b0be4c188ae631f7822d7c2a9d1debc48e652900f7b7f178ec5c848a1909b5819ea527bed3c4c89ff5504d4213632136c9ecddd246edbbf211a74", 0x92}, {&(0x7f0000000440)="d079d1b5e7b783c9008feba7b9aa963d6161808c05f5f6bc6c7519703b433617f3fd338dd9d83127361ef7c8bc001480f5ca644ea5173a63b06a2a2ab9ce032d945628cfd3e6673ef544cb02de38b54dc7ccbf0e9efaff7f5e57e580fd1fe97e3de952f22287ddb3", 0x68}], 0x8}, 0x0) 13:02:42 executing program 3: socket$inet6(0x2, 0x0, 0x0) syz_io_uring_setup(0x4780, &(0x7f0000000300), &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 13:02:42 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000640)="64ba94f9ea827dc5f62b20d4839d089797310d2d7db3f7523b94157af430b258bcd43b5589a93af31a76a49b38cde861f9f0537b679f12ae4571d1e53f8a3e02f19c8064cc6210bfc1ef69abc0372d5f45d8ae6d8d496cff74bb238e2badbd56b0176e74f4e2fa674f47f6a46ebc171a6e14f102ee34aaf15fa9a892fefcfae3114fc1cfa04f77f661bfaef9dc9a65f14dd361a54b41d9b78b9284aba0a82d8309291418909793c92b14318921b63cd911a910977962244391d70d663c9cac81932f9ebbcecc7b06ef26cd2e3b7d244026211d2c346c25e44af0acb7ba73ec30a3927104499a6333a96a01951b8a5161a9d260025630edbe35", 0xfeda, 0xfffffffffffffffd) 13:02:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x970000) 13:02:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000042c0)) syz_genetlink_get_family_id$nl802154(&(0x7f0000005700)='nl802154\x00', r0) 13:02:42 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x18) 13:02:42 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x5, &(0x7f00000015c0)=[{&(0x7f00000000c0)}, {0x0}, {0x0, 0x0, 0xb006}, {0x0, 0x0, 0x3}, {&(0x7f00000014c0)="35ef21a7afd43a48e43d7c7eee50521047b507fae96adb968931ea3d29bcc4415ad0a112c12bf5fb0a9a6ca7cf0f97df3c0ef8d0ba8f6bafa0952be347ad41f9fd5264414688155ff1c3810cb69f55cd4ec7d5bafcba05a6499539e042118d5a110e1821896effc0235ccdd21120c90ebe240362a7dd", 0x76}], 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003580)='TIPC\x00', 0xffffffffffffffff) syz_mount_image$reiserfs(&(0x7f0000003a40)='reiserfs\x00', 0x0, 0x4, 0x8, &(0x7f0000003fc0)=[{&(0x7f0000003ac0)="f39275e0e5580ff0b4413607249684b182e78e3987160e74c9f22eda7a1784c16776c5135f43336f2a582945c56cc3fb725eeb05a4a7c745d33001400e404119426ac67f8825fd", 0x47, 0xfffffffffffffe00}, {&(0x7f0000003b80)="88ffbc85bcd231d3c11821cdd202d52676297d59b1336b84f7f2d92a31c12dd47909029a10b4f6e7a6abd60a4ba4effcecabcd3c4519081a7a9db8f6f1a4091e52519467b8b14f95bbe066345b5428c6d6057982b829705e8aa8f2765ed7a6e03f50c7db75291ea9f6c85ae1a0ab0dafa5faa02271ed993cb863aba40897f2f0a278e54ceeb1f4407fbb270f5ff80a10ead98bd8c4e8e1b2498488865bbc3c60293829dc074180fb42742693250d9ffb0f961453345f9a81f3e718975bc2d704b25a287767f3cf5cec2891811df18404c5d10768d61ece73554f1717", 0xdc, 0x3}, {&(0x7f0000003c80)="ed7eb9bf3f6c1014cc13cab4f8bdc959bf8ab46bfaa7d5cdaf61f9390714fb736f8de71fadf2f19322bbba03cafe2acf921d824231aeaff007f614a13d3f", 0x3e, 0x7}, {&(0x7f0000003d80)="638482f7f406544768e467964b77c5f429eebec8ff8085527e929253d9f5e6da30af60928a9fbff23750393fde7d92abf6bcbefae11059f2c43501", 0x3b, 0x9}, {0x0, 0x0, 0x6e15}, {&(0x7f0000003e00)="29ca988d3db712fe4fdc36539298fa0619e13050033c2fe41d46cdf0b2bf7722d552ca8c0945d9ef4bd7d9bc74793205422040933b5e1241a73aba691b4b3c788acb837013a3c633c1beeee7cf09dfbf3d0d00df3bbea6090576476d409555c8e12d8ca9e4b5e20e5139c7556c974e74c6ef364f818a345d6d", 0x79, 0xffff}, {&(0x7f0000003e80)="4398ace415116a9c8c202a65906fa474409e407ee2903ef63b06e316c31344ead25990c4cac5a0ec15645170e7b3fbd8f0663f8cc377ef49c86dfc09743646875c087d231e6381746d6a16ee552adda74003a717", 0x54, 0x8}, {&(0x7f0000003f00)="6e2bc4e34264b25f93dcc95565a80adb8d7da556dafe4bbc6252b4450f3315dcdbe0d0e629f8f039bb07f1a64a6577dea0730a42828a2241a8b2b9d41c8b974dcba00f018c50bd3823e922d6b06988abb689754ca5e4e80f4c76879f3cdfd0d116b771320d050f1c1bd78831fbc4d557034a5a8c2e33aaa00e3f15b3c7c937dc283838efd08b803cee082cbdd45b33e18e443168f0de204e687cc1f534830fc64505f6ab589084adcb4ac86dff690889e85d7df9322ba1", 0xb7}], 0x21404, &(0x7f0000004080)={[{@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@hash_r5='hash=r5'}], [{@smackfshat={'smackfshat', 0x3d, '%.\'%#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x85\xba\xa1t\xf0\xcb\x11B'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'f2fs\x00'}}, {@subj_user={'subj_user', 0x3d, '\x00\x00\x11\x11\"\"33'}}, {@smackfsdef={'smackfsdef', 0x3d, '/'}}]}) io_cancel(0x0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, &(0x7f00000041c0)="830c7c3204fa7bc9749f8a07fa59195c30bff76abb7cc15226160022dbe77ca48d02d7a2b00d21950fb150a47c732424bb7162b20c8ef2e91b5bcfd72f521920218fbd6cd326738ac50df258b11a83337de7652757c799cff1f888f94b4717ecebcbe3bf0cf10327688554c560e7497da23f450b0b4d18", 0x77, 0x3, 0x0, 0x2}, &(0x7f00000042c0)) 13:02:42 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000080)={'veth1\x00'}) 13:02:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="e149", 0x2}, {&(0x7f0000000100)="18", 0x1}], 0x2}, 0x0) 13:02:42 executing program 5: select(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 13:02:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) [ 286.371952][T10802] loop4: detected capacity change from 0 to 176 13:02:42 executing program 2: syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x7, 0x40040) 13:02:42 executing program 3: ioprio_set$pid(0x0, 0x0, 0x4007) 13:02:43 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x438701, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) [ 286.485093][T10802] loop4: detected capacity change from 0 to 176 13:02:43 executing program 1: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380), 0x63, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000640)="64ba94f9ea827dc5f62b20d4839d089797310d2d7db3f7523b94157af430b258bcd43b5589a93af31a76a49b38cde861f9f0537b679f12ae4571d1e53f8a3e02f19c8064cc6210bfc1ef69abc0372d5f45d8ae6d8d496cff74bb238e2badbd56b0176e74f4e2fa674f47f6a46ebc171a6e14f102ee34aaf15fa9a892fefcfae3114fc1cfa04f77f661bfaef9dc9a65f14dd361a54b41d9b78b9284aba0a82d8309291418909793c92b14318921b63cd911a910977962244391d70d663c9cac81", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={'sha3-224-generic\x00'}}) 13:02:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000005740)={'wpan1\x00'}) 13:02:43 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'n'}}, 0x119) 13:02:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) lseek(r0, 0xfff, 0x0) 13:02:43 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getresuid(&(0x7f0000002580), 0x0, 0x0) 13:02:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f00000020c0)={0x20, 0xe5959239a6f9e268, r1}, 0x20) 13:02:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xef, 0x20000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x8001, 0x5, 0x0, 0x1d, "ae72609b69cbb3b03c022b91f740006a16c6977d5121193dc4bdfdc9e01b5b58d3a5edbd9cb950af735d5715eb3b8191186d20bdf756a9d0a2c9588fdcbf3ef7", "c745fda3ec6d052a1b5c232af33e2c9a80fc499fe8cf64a96404085172f98e2e", [0x3, 0x8]}) 13:02:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40101283, 0x0) 13:02:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 286.845970][ T9685] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 286.926242][ T9685] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 13:02:43 executing program 4: capset(&(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x0) 13:02:43 executing program 2: socket$can_j1939(0x1d, 0x2, 0x7) openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x62800) 13:02:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x970000) 13:02:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) 13:02:43 executing program 5: mount$9p_fd(0x0, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='9p\x00', 0x0, 0x0) 13:02:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c02, 0x0) 13:02:43 executing program 4: timer_create(0x0, &(0x7f0000000840)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}, 0x0) 13:02:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0xff}, 0x40) 13:02:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 13:02:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, 0x0}, 0x0) 13:02:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x200, 0x0, 0x0, 0x0, 0x8}, 0x14) 13:02:43 executing program 3: keyctl$dh_compute(0x3, 0x0, 0x0, 0x0, 0x0) 13:02:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) 13:02:43 executing program 4: syz_open_dev$vcsn(&(0x7f00000017c0)='/dev/vcs#\x00', 0x0, 0x648080) 13:02:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)={{r0}}) 13:02:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, 0x0, 0x0) 13:02:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback, 0x0, 0x1}}) 13:02:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000001040104000000000000000005000009080005400000002008000540000000410600064000040000080005400000000706000640000100000500010001"], 0x4c}}, 0x0) 13:02:44 executing program 0: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:44 executing program 5: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000640)="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", 0x132, 0xfffffffffffffffd) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ffcc3b4ceaad6eaa903453c5b62fce17272f786f709b9b24b6183715d8d39bbb6c6a635ac444bc1ddf437ae7800940e6ccad7871f7db0f9e6ca46ee96816b7eb6879a9fb62bce7109d9153cfdf48a94e35a902d2c4081f620c88fa66b707fb89cb42ffcffc0d583ac667c915a4df00b37f288e5ce96c7869cea50782421f7207f4104b9a6be4955ac1725aa09be5d93eb171c963c1c9a520e0", 0x99, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={'sha3-224-generic\x00'}}) 13:02:44 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000080), &(0x7f0000000740)=""/4096, 0x1000, &(0x7f00000003c0)={0x0}) 13:02:44 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 13:02:44 executing program 4: add_key$user(&(0x7f0000000640)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000006c0)="db", 0x1, 0xfffffffffffffffe) [ 287.836277][T10886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:44 executing program 0: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000000)="1b075e08", 0x4, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000640)="64ba94f9ea827dc5f62b20d4839d089797310d2d7db3f7523b94157af430b258bcd43b5589a93af31a76a49b38cde861f9f0537b679f12ae4571d1e53f8a3e02f19c8064cc6210bfc1ef69abc0372d5f45d8ae6d8d496cff74bb238e2badbd56b0176e74f4e2fa674f47f6a46ebc171a6e14f102ee34aaf15fa9a892fefcfae3114fc1cfa04f77f661bfaef9dc9a65f14dd361a54b41d9b78b9284aba0a82d8309291418909793c92b14318921b63cd911a910977962244391d70d663c9cac81932f9ebbcecc7b06ef26cd2e3b7d244026211d2c346c25e44af0acb7ba73ec30a3927104499a6333a96a01951b8a5161a9d260025630edbe35", 0xf9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={'sha3-224-generic\x00'}}) 13:02:44 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 13:02:44 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getresuid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)) 13:02:44 executing program 1: socketpair(0x10, 0x3, 0x5, &(0x7f00000021c0)) 13:02:44 executing program 4: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x7, &(0x7f00000015c0)=[{&(0x7f00000000c0)}, {0x0}, {0x0, 0x0, 0xb006}, {&(0x7f0000000380)="a5bac4d4ff2a1a97625215f69a2cdaec219a8514e095e523b514386221396cad9601d89567a2", 0x26}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, {&(0x7f00000014c0)="35ef21a7afd43a48e43d7c7eee50521047b507fae96adb968931ea3d29bcc4415ad0a112c12bf5fb0a9a6ca7cf0f97df3c0ef8d0ba8f6bafa0952be347ad41f9fd5264414688155ff1c3810cb69f55cd4ec7d5bafcba05a6499539e042118d5a110e1821896effc0235ccdd21120c90ebe240362a7dd", 0x76}], 0x3024060, &(0x7f00000016c0)={[{@noacl='noacl'}]}) syz_genetlink_get_family_id$tipc(&(0x7f0000003580)='TIPC\x00', 0xffffffffffffffff) syz_mount_image$reiserfs(&(0x7f0000003a40)='reiserfs\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x4, &(0x7f0000003fc0)=[{0x0}, {0x0}, {&(0x7f0000003e80)}, {&(0x7f0000003f00)='n', 0x1, 0x1375000}], 0x21404, &(0x7f0000004080)={[{@errors_continue='errors=continue'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@hash_r5='hash=r5'}], [{@permit_directio='permit_directio'}, {@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'f2fs\x00'}}, {@subj_user={'subj_user', 0x3d, '\x00\x00\x11\x11\"\"33'}}, {@smackfsdef={'smackfsdef', 0x3d, '/'}}]}) io_cancel(0x0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000042c0)) 13:02:44 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000002100)='/dev/null\x00', 0x0, 0x0) [ 288.169472][T10905] loop4: detected capacity change from 0 to 176 13:02:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x0) [ 288.225932][T10905] loop4: detected capacity change from 0 to 79696 13:02:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) [ 288.309999][T10905] loop4: detected capacity change from 0 to 176 13:02:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="e149df43d2f3d8e5056049959d58d604b327aed2bc31a176c0050e8e3672b0234534e7f23649f63e2966aa65445068bfb67a6722922e5cd8feff8d8443e430", 0x3f}, {&(0x7f0000000100)="18", 0x1}], 0x2}, 0x0) 13:02:44 executing program 1: write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0x10}, 0x10) 13:02:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) 13:02:45 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x20280, 0x0) 13:02:45 executing program 3: add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x10, 0x0, 0x0, 0x0, 0x0) 13:02:45 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000002800)='gtp\x00', 0xffffffffffffffff) 13:02:45 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x0, 0x0) 13:02:45 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000640)={0x420}, 0x420}}, 0x0) 13:02:45 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000002680)) 13:02:45 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 13:02:45 executing program 4: keyctl$reject(0xa, 0x0, 0xc04a01, 0x0, 0xfffffffffffffff8) 13:02:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) lseek(r0, 0x0, 0x0) 13:02:45 executing program 1: ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 13:02:45 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000280)={'wg2\x00'}) 13:02:45 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) mlockall(0x7) mlockall(0x7) openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 13:02:45 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) 13:02:45 executing program 5: getsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) 13:02:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002480)='/dev/ubi_ctrl\x00', 0x0, 0x0) 13:02:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0, 0xffffffffffffffda, r1}, 0xa0) 13:02:45 executing program 0: getrandom(&(0x7f0000000000)=""/90, 0x5a, 0x0) 13:02:45 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 13:02:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xef, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x16, 0x1d, "ae72609b69cbb3b03c022b91f740006a16c6977d5121193dc4bdfdc9e01b5b58d3a5edbd9cb950af735d5715eb3b8191186d20bdf756a9d0a2c9588fdcbf3ef7", "c745fda3ec6d052a1b5c232af33e2c9a80fc499fe8cf64a96404085172f98e2e", [0x3, 0x8]}) 13:02:45 executing program 1: r0 = fsopen(&(0x7f00000002c0)='pvfs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='nomand\x00', 0x0, 0x0) 13:02:45 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 13:02:46 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x200, 0x0) [ 289.458968][ T37] audit: type=1326 audit(1617454965.953:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10981 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 13:02:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={0x0}}, 0x0) 13:02:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870c8, 0x0) 13:02:46 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000006f00)='TIPC\x00', 0xffffffffffffffff) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000087c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) 13:02:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x22410210}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}]}, 0x28}}, 0x0) 13:02:46 executing program 5: keyctl$dh_compute(0x6, 0x0, 0x0, 0x0, 0x0) 13:02:46 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x4af000) 13:02:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) [ 290.280427][ T37] audit: type=1326 audit(1617454966.773:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10981 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 13:02:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @local, 0x3f}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x0}}}}], 0x28}, 0x0) 13:02:46 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:02:46 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB='errors=c']) 13:02:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0xffff, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x12}]}, 0x24}}, 0x0) 13:02:46 executing program 3: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000004b00)=[{&(0x7f0000004580)='m', 0x1}, {&(0x7f0000004640)="a8", 0x1, 0xaee3}, {&(0x7f0000004680)="15", 0x1}], 0x0, 0x0) 13:02:46 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 13:02:47 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001540)) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) [ 290.491695][T11025] JFS: c is an invalid error handler [ 290.511325][T11026] loop3: detected capacity change from 0 to 174 13:02:47 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x3800}, {0x0, 0xf111}], 0x2) semop(r0, &(0x7f0000000240)=[{0x0, 0x1f}], 0x1) [ 290.602558][T11025] JFS: c is an invalid error handler 13:02:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/34, 0x22}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="733ebabc2de7f5a4a550f4b901c852", 0xf}, {&(0x7f00000001c0)="0d728883fc198f606ffddc495b099f6f321f5d9ff11158c01b61b3c3acdf53cb12a236eb0e6051414bca2215eaafe4ec25a8fb7e7bb7ad3cc47d2b2163bcc7d520638188d5eed93314b1d9b56d83b47157f71d0c8c7f1299e03bc3ac4e8d41e1bccf43db827f35116e95610f4f8ede99fd63faf07de97213615b356554aee3fd665cf9709edb137951d0cf6d13d62c6302b6", 0x92}], 0x2}, 0x0) [ 290.656332][T11026] loop3: detected capacity change from 0 to 174 13:02:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x9b) 13:02:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x6}) [ 290.757912][ T9693] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:02:47 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:47 executing program 2: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 13:02:47 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) write$FUSE_LK(r0, &(0x7f0000001240)={0x28, 0x0, r1}, 0x28) 13:02:47 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x366cd8f30c7ee91}}}}}]}}]}}, 0x0) 13:02:47 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000008d80)=[{&(0x7f0000008c80)='N', 0x1, 0x100000000}, {&(0x7f0000008d40)='\f', 0x1}], 0x0, 0x0) 13:02:47 executing program 5: accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 291.137909][ T9693] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 291.213635][T11083] loop2: detected capacity change from 0 to 264192 [ 291.300207][T11083] loop2: detected capacity change from 0 to 264192 [ 291.338603][ T9693] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.368844][ T9693] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.397028][ T9693] usb 5-1: Product: syz [ 291.412642][ T9693] usb 5-1: Manufacturer: syz [ 291.425228][ T9693] usb 5-1: SerialNumber: syz [ 291.457862][ T9685] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 291.499296][ T9693] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 291.704998][ T9693] usb 5-1: USB disconnect, device number 2 [ 291.868112][ T9685] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 292.058203][ T9685] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.068153][ T9685] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.076353][ T9685] usb 4-1: Product: syz [ 292.083293][ T9685] usb 4-1: Manufacturer: syz [ 292.089373][ T9685] usb 4-1: SerialNumber: syz [ 292.119692][T11079] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.176485][T11079] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.219268][ T9685] cdc_ether: probe of 4-1:1.0 failed with error -22 13:02:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00', r1) set_mempolicy(0x2, &(0x7f0000000080)=0x2, 0x8) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, r2, 0xe964d134b27404dd, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [0x2]}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x0, [0x2]}}]}, 0x33fe0}}, 0x0) 13:02:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x9b) 13:02:48 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:02:48 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 292.454721][ T9685] usb 4-1: USB disconnect, device number 4 13:02:49 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000001c0)=@string={0x2}}]}) 13:02:49 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:49 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0)='devlink\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="070329bd7000fbdbdf253d"], 0x224}}, 0x0) 13:02:49 executing program 3: syz_mount_image$jfs(&(0x7f0000002280)='jfs\x00', &(0x7f0000004540)='./file0\x00', 0x0, 0x0, &(0x7f0000004b00), 0xa002, &(0x7f0000004b80)) 13:02:49 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0xc, &(0x7f0000000100)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 13:02:49 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x40) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, r2, 0xe964d134b27404dd, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [0x2]}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x0, [0x2]}}]}, 0x33fe0}}, 0x0) 13:02:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc, 0x8, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0x34}}, 0x0) 13:02:49 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 293.107817][ T9620] usb 1-1: new high-speed USB device number 4 using dummy_hcd 13:02:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 13:02:49 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:49 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 293.397905][ T4837] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 293.518241][ T9620] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 293.648763][ T9620] usb 1-1: language id specifier not provided by device, defaulting to English [ 293.778158][ T9620] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.787276][ T9620] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.846033][ T9620] usb 1-1: Product: syz [ 293.858670][ T4837] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.863496][ T9620] usb 1-1: Manufacturer: syz [ 293.882585][ T4837] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.912243][ T9620] usb 1-1: SerialNumber: syz [ 293.923745][ T4837] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 293.970850][ T4837] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 293.989222][ T9620] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 294.008921][ T4837] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 294.193963][ T9620] usb 1-1: USB disconnect, device number 4 [ 294.209022][ T4837] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.233891][ T4837] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.242556][ T4837] usb 6-1: Product: syz [ 294.246755][ T4837] usb 6-1: Manufacturer: syz [ 294.252130][ T4837] usb 6-1: SerialNumber: syz [ 294.299038][ T4837] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 294.503967][ T9620] usb 6-1: USB disconnect, device number 2 [ 294.977805][ T36] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 295.347857][ T36] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 295.409488][ T36] usb 1-1: language id specifier not provided by device, defaulting to English [ 295.549286][ T36] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.558499][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.566501][ T36] usb 1-1: Product: syz [ 295.572883][ T36] usb 1-1: Manufacturer: syz [ 295.577515][ T36] usb 1-1: SerialNumber: syz [ 295.629504][ T36] cdc_ether: probe of 1-1:1.0 failed with error -22 13:02:52 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/172, 0xac}], 0x1, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x2, 0x0) 13:02:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x105000, 0x0) 13:02:52 executing program 0: socket$packet(0x11, 0xb65078f2e28b0821, 0x300) 13:02:52 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000000)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x4, 0x0, 0x100, 0x0, 0x85080022}) [ 295.780011][ T36] usb 1-1: USB disconnect, device number 5 13:02:52 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000000)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x4, 0x0, 0x100, 0x0, 0x85080022}) 13:02:52 executing program 3: munmap(&(0x7f0000006000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000003000/0x2000)=nil, 0x4000) remap_file_pages(&(0x7f0000006000/0x10000)=nil, 0x10000, 0x0, 0x0, 0x0) 13:02:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x105000, 0x0) 13:02:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:52 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 296.205076][T11236] mmap: syz-executor.3 (11236) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:02:52 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000000)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x4, 0x0, 0x100, 0x0, 0x85080022}) 13:02:52 executing program 4: syz_io_uring_setup(0x40f1, &(0x7f0000000140), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x0, &(0x7f0000000200)) syz_io_uring_setup(0x5de1, &(0x7f00000005c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000640), 0x0) syz_io_uring_setup(0x7d04, &(0x7f0000000300), &(0x7f0000fed000/0x10000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 13:02:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/54) 13:02:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x9b) 13:02:53 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 13:02:53 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 13:02:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x9b) 13:02:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:02:53 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 13:02:53 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:53 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_init1(0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="30020000160001002dbd7000000000007f000001000000000000000000000000ac1414aa0000000000000000000000004e2300004e23001f0200206029000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000ffffe0000001000004d533000000ff01000000000000000000000000000105000000000000000200000000000000ff0000000000000000800000000000000000000000000000000000000000000000000000010000003f00000000000000000000000000000001000000000000000000000000000000d9030000000000000000000024060000ff0300002abd700000000000020002a00000000000000000ac000000733b0000ac000700fc020000000000000000000000000001ff010000000000000000000000000001000000004e200000000020002b000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000007f0000000000000007000000000000000300000000000000790000000000000002000000000000000000000000000000890f000000000000030000000000000002000000000000002b000000000000000300000000000000020100000000000008001f00", @ANYRES32=0x0, @ANYBLOB="2400090006000000000000000100000000000000070000000000000002000000000000005f00"], 0x230}}, 0x0) [ 297.047813][ T4837] usb 6-1: new high-speed USB device number 3 using dummy_hcd 13:02:53 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:02:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x10000, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x541b, 0x0) [ 297.265900][T11308] ------------[ cut here ]------------ [ 297.293501][T11308] unsupported nla_type 42978 [ 297.294106][T11308] WARNING: CPU: 1 PID: 11308 at net/xfrm/xfrm_compat.c:280 xfrm_alloc_compat+0xf39/0x10d0 [ 297.369645][T11308] Modules linked in: [ 297.376236][T11308] CPU: 1 PID: 11308 Comm: syz-executor.3 Not tainted 5.12.0-rc5-syzkaller #0 [ 297.403718][T11308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.422314][T11308] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 297.429555][T11308] Code: de e8 7b aa c7 f9 84 db 0f 85 b0 f8 ff ff e8 5e a2 c7 f9 8b 74 24 08 48 c7 c7 80 4c 74 8a c6 05 e2 2c 05 06 01 e8 1c 3f 16 01 <0f> 0b e9 8d f8 ff ff e8 3b a2 c7 f9 8b 14 24 48 c7 c7 40 4c 74 8a [ 297.448517][ T4837] usb 6-1: unable to get BOS descriptor or descriptor too short [ 297.452547][T11308] RSP: 0018:ffffc9000238f4b8 EFLAGS: 00010282 [ 297.465287][T11308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 297.475295][T11308] RDX: 0000000000040000 RSI: ffffffff815b8185 RDI: fffff52000471e89 [ 297.484659][T11308] RBP: 0000000000000060 R08: 0000000000000000 R09: 0000000000000000 [ 297.494533][T11308] R10: ffffffff815b0eee R11: 0000000000000000 R12: 00000000ffffffa1 [ 297.503737][T11308] R13: ffff88802e4809d0 R14: ffff888029da2dc0 R15: ffff8880288b7640 [ 297.514103][T11308] FS: 00007fdb4a666700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 297.524377][T11308] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.533708][T11308] CR2: 00007fde0ddcd008 CR3: 0000000027713000 CR4: 00000000001506e0 [ 297.548044][T11308] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 297.559243][ T4837] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 297.568516][T11308] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 297.596336][T11308] Call Trace: [ 297.600668][T11308] ? xfrm_attr_cpy32+0x1f0/0x1f0 [ 297.605898][T11308] xfrm_alloc_userspi+0x66a/0xa30 [ 297.612135][T11308] ? audit_add_tree_rule+0xc2/0xcc0 [ 297.617490][T11308] ? xfrm_send_report+0x510/0x510 [ 297.624153][T11308] ? __nla_parse+0x3d/0x50 [ 297.637864][T11308] ? xfrm_send_report+0x510/0x510 [ 297.643071][T11308] xfrm_user_rcv_msg+0x42c/0x8b0 [ 297.658591][T11308] ? xfrm_do_migrate+0x7f0/0x7f0 [ 297.664847][T11308] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 297.681995][T11308] ? __mutex_lock+0x620/0x1120 [ 297.686940][T11308] netlink_rcv_skb+0x153/0x420 [ 297.713828][T11308] ? xfrm_do_migrate+0x7f0/0x7f0 [ 297.729188][T11308] ? netlink_ack+0xaa0/0xaa0 [ 297.733847][T11308] xfrm_netlink_rcv+0x6b/0x90 [ 297.748519][ T4837] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.762507][T11308] netlink_unicast+0x533/0x7d0 [ 297.764685][ T4837] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.776370][T11308] ? netlink_attachskb+0x870/0x870 [ 297.788488][ T4837] usb 6-1: Product: syz [ 297.791891][T11308] netlink_sendmsg+0x856/0xd90 [ 297.797465][T11308] ? netlink_unicast+0x7d0/0x7d0 [ 297.797546][ T4837] usb 6-1: Manufacturer: syz [ 297.809621][T11308] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.813471][ T4837] usb 6-1: SerialNumber: syz [ 297.815909][T11308] ? netlink_unicast+0x7d0/0x7d0 [ 297.815943][T11308] sock_sendmsg+0xcf/0x120 [ 297.859868][T11273] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 297.869648][T11308] ____sys_sendmsg+0x6e8/0x810 [ 297.874515][T11308] ? kernel_sendmsg+0x50/0x50 [ 297.893249][T11308] ? do_recvmmsg+0x6d0/0x6d0 [ 297.899237][ T4837] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 297.906836][T11308] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 297.915554][T11308] ___sys_sendmsg+0xf3/0x170 [ 297.927773][T11308] ? sendmsg_copy_msghdr+0x160/0x160 [ 297.933127][T11308] ? __fget_files+0x266/0x3d0 [ 297.946726][T11308] ? lock_downgrade+0x6e0/0x6e0 [ 297.952205][T11308] ? __fget_files+0x288/0x3d0 [ 297.956960][T11308] ? __fget_light+0xea/0x280 [ 297.974352][T11308] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.987313][T11308] __sys_sendmsg+0xe5/0x1b0 [ 297.992894][T11308] ? __sys_sendmsg_sock+0x30/0x30 [ 297.999194][T11308] ? syscall_enter_from_user_mode+0x27/0x70 [ 298.006053][T11308] do_syscall_64+0x2d/0x70 [ 298.011820][T11308] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.018744][T11308] RIP: 0033:0x466459 [ 298.022880][T11308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.046809][T11308] RSP: 002b:00007fdb4a666188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.066905][T11308] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 298.079742][T11308] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 298.096699][T11308] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 298.103925][ T9646] usb 6-1: USB disconnect, device number 3 [ 298.107569][T11308] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 298.132777][T11308] R13: 00007ffe801e461f R14: 00007fdb4a666300 R15: 0000000000022000 [ 298.149152][T11308] Kernel panic - not syncing: panic_on_warn set ... [ 298.155792][T11308] CPU: 1 PID: 11308 Comm: syz-executor.3 Not tainted 5.12.0-rc5-syzkaller #0 [ 298.164587][T11308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.174667][T11308] Call Trace: [ 298.177978][T11308] dump_stack+0x141/0x1d7 [ 298.182441][T11308] panic+0x306/0x73d [ 298.186390][T11308] ? __warn_printk+0xf3/0xf3 [ 298.191031][T11308] ? __warn.cold+0x1a/0x44 [ 298.195499][T11308] ? xfrm_alloc_compat+0xf39/0x10d0 [ 298.200738][T11308] __warn.cold+0x35/0x44 [ 298.205007][T11308] ? wake_up_klogd.part.0+0x8e/0xd0 [ 298.210311][T11308] ? xfrm_alloc_compat+0xf39/0x10d0 [ 298.215536][T11308] report_bug+0x1bd/0x210 [ 298.219968][T11308] handle_bug+0x3c/0x60 [ 298.224150][T11308] exc_invalid_op+0x14/0x40 [ 298.228683][T11308] asm_exc_invalid_op+0x12/0x20 [ 298.233823][T11308] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 298.239653][T11308] Code: de e8 7b aa c7 f9 84 db 0f 85 b0 f8 ff ff e8 5e a2 c7 f9 8b 74 24 08 48 c7 c7 80 4c 74 8a c6 05 e2 2c 05 06 01 e8 1c 3f 16 01 <0f> 0b e9 8d f8 ff ff e8 3b a2 c7 f9 8b 14 24 48 c7 c7 40 4c 74 8a [ 298.259283][T11308] RSP: 0018:ffffc9000238f4b8 EFLAGS: 00010282 [ 298.265383][T11308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 298.273464][T11308] RDX: 0000000000040000 RSI: ffffffff815b8185 RDI: fffff52000471e89 [ 298.281464][T11308] RBP: 0000000000000060 R08: 0000000000000000 R09: 0000000000000000 [ 298.289574][T11308] R10: ffffffff815b0eee R11: 0000000000000000 R12: 00000000ffffffa1 [ 298.297574][T11308] R13: ffff88802e4809d0 R14: ffff888029da2dc0 R15: ffff8880288b7640 [ 298.305596][T11308] ? wake_up_klogd.part.0+0x8e/0xd0 [ 298.310831][T11308] ? vprintk_func+0x95/0x1e0 [ 298.315468][T11308] ? xfrm_alloc_compat+0xf39/0x10d0 [ 298.320690][T11308] ? xfrm_attr_cpy32+0x1f0/0x1f0 [ 298.325659][T11308] xfrm_alloc_userspi+0x66a/0xa30 [ 298.330728][T11308] ? audit_add_tree_rule+0xc2/0xcc0 [ 298.335955][T11308] ? xfrm_send_report+0x510/0x510 [ 298.341007][T11308] ? __nla_parse+0x3d/0x50 [ 298.345450][T11308] ? xfrm_send_report+0x510/0x510 [ 298.350500][T11308] xfrm_user_rcv_msg+0x42c/0x8b0 [ 298.355468][T11308] ? xfrm_do_migrate+0x7f0/0x7f0 [ 298.360441][T11308] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.366469][T11308] ? __mutex_lock+0x620/0x1120 [ 298.371388][T11308] netlink_rcv_skb+0x153/0x420 [ 298.376207][T11308] ? xfrm_do_migrate+0x7f0/0x7f0 [ 298.381254][T11308] ? netlink_ack+0xaa0/0xaa0 [ 298.385872][T11308] xfrm_netlink_rcv+0x6b/0x90 [ 298.390582][T11308] netlink_unicast+0x533/0x7d0 [ 298.395400][T11308] ? netlink_attachskb+0x870/0x870 [ 298.400541][T11308] netlink_sendmsg+0x856/0xd90 [ 298.405376][T11308] ? netlink_unicast+0x7d0/0x7d0 [ 298.410365][T11308] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 298.416655][T11308] ? netlink_unicast+0x7d0/0x7d0 [ 298.421625][T11308] sock_sendmsg+0xcf/0x120 [ 298.426182][T11308] ____sys_sendmsg+0x6e8/0x810 [ 298.430971][T11308] ? kernel_sendmsg+0x50/0x50 [ 298.435696][T11308] ? do_recvmmsg+0x6d0/0x6d0 [ 298.440322][T11308] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.446327][T11308] ___sys_sendmsg+0xf3/0x170 [ 298.450943][T11308] ? sendmsg_copy_msghdr+0x160/0x160 [ 298.456259][T11308] ? __fget_files+0x266/0x3d0 [ 298.460975][T11308] ? lock_downgrade+0x6e0/0x6e0 [ 298.465854][T11308] ? __fget_files+0x288/0x3d0 [ 298.470551][T11308] ? __fget_light+0xea/0x280 [ 298.475166][T11308] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.481449][T11308] __sys_sendmsg+0xe5/0x1b0 [ 298.485982][T11308] ? __sys_sendmsg_sock+0x30/0x30 [ 298.491498][T11308] ? syscall_enter_from_user_mode+0x27/0x70 [ 298.498291][T11308] do_syscall_64+0x2d/0x70 [ 298.502737][T11308] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.508751][T11308] RIP: 0033:0x466459 [ 298.512665][T11308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.532384][T11308] RSP: 002b:00007fdb4a666188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.540917][T11308] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 298.548912][T11308] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 298.556910][T11308] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 298.564910][T11308] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 298.572904][T11308] R13: 00007ffe801e461f R14: 00007fdb4a666300 R15: 0000000000022000 [ 298.581745][T11308] Kernel Offset: disabled [ 298.586287][T11308] Rebooting in 86400 seconds..