Warning: Permanently added '10.128.1.86' (ECDSA) to the list of known hosts. 2021/04/04 07:49:24 fuzzer started 2021/04/04 07:49:24 dialing manager at 10.128.0.163:41691 2021/04/04 07:49:24 syscalls: 3557 2021/04/04 07:49:24 code coverage: enabled 2021/04/04 07:49:24 comparison tracing: enabled 2021/04/04 07:49:24 extra coverage: enabled 2021/04/04 07:49:24 setuid sandbox: enabled 2021/04/04 07:49:24 namespace sandbox: enabled 2021/04/04 07:49:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/04 07:49:24 fault injection: enabled 2021/04/04 07:49:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/04 07:49:24 net packet injection: enabled 2021/04/04 07:49:24 net device setup: enabled 2021/04/04 07:49:24 concurrency sanitizer: enabled 2021/04/04 07:49:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/04 07:49:24 USB emulation: enabled 2021/04/04 07:49:24 hci packet injection: enabled 2021/04/04 07:49:24 wifi device emulation: enabled 2021/04/04 07:49:24 802.15.4 emulation: enabled 2021/04/04 07:49:28 suppressing KCSAN reports in functions: 'generic_write_end' 'complete_signal' 'expire_timers' 'ext4_mb_find_by_goal' 'exit_mm' 'ext4_free_inode' 'wbt_issue' 'do_select' '__filemap_fdatawrite_range' 'wg_packet_decrypt_worker' 'ext4_writepages' 'blk_mq_dispatch_rq_list' 'ext4_write_end' 'shmem_unlink' 'xas_find_marked' 'wbt_wait' 'ext4_handle_inode_extension' 'blk_mq_sched_dispatch_requests' '__ext4_new_inode' 'blk_mq_rq_ctx_init' 'alloc_pid' 'pcpu_alloc' '__delete_from_page_cache' 'ext4_ext_insert_extent' 'ext4_mark_iloc_dirty' 'audit_log_start' 'do_readlinkat' 'kauditd_thread' 'ext4_free_inodes_count' 'futex_wait_queue_me' 'dd_has_work' 'lru_add_drain_all' '__find_get_block' 'ext4_mb_regular_allocator' '__xa_clear_mark' '__xa_set_mark' 'do_sys_poll' 'n_tty_receive_buf_common' 'prandom_seed' 'tick_nohz_next_event' 'xas_clear_mark' 'do_nanosleep' '__add_to_page_cache_locked' 'shmem_mknod' 'wbt_done' '__mark_inode_dirty' '_prb_read_valid' 2021/04/04 07:49:28 fetching corpus: 50, signal 17204/19153 (executing program) 2021/04/04 07:49:28 fetching corpus: 100, signal 28893/32716 (executing program) 2021/04/04 07:49:28 fetching corpus: 150, signal 37676/43317 (executing program) 2021/04/04 07:49:28 fetching corpus: 200, signal 43466/50911 (executing program) 2021/04/04 07:49:28 fetching corpus: 250, signal 48615/57837 (executing program) 2021/04/04 07:49:28 fetching corpus: 300, signal 57396/68257 (executing program) 2021/04/04 07:49:28 fetching corpus: 350, signal 62640/75182 (executing program) 2021/04/04 07:49:28 fetching corpus: 400, signal 66672/80921 (executing program) 2021/04/04 07:49:28 fetching corpus: 450, signal 73985/89795 (executing program) 2021/04/04 07:49:29 fetching corpus: 500, signal 78813/96214 (executing program) 2021/04/04 07:49:29 fetching corpus: 550, signal 81866/100915 (executing program) 2021/04/04 07:49:29 fetching corpus: 600, signal 85576/106189 (executing program) 2021/04/04 07:49:29 fetching corpus: 650, signal 88876/111058 (executing program) 2021/04/04 07:49:29 fetching corpus: 700, signal 90723/114531 (executing program) 2021/04/04 07:49:29 fetching corpus: 750, signal 92498/117941 (executing program) 2021/04/04 07:49:29 fetching corpus: 800, signal 95860/122786 (executing program) 2021/04/04 07:49:29 fetching corpus: 850, signal 99286/127681 (executing program) 2021/04/04 07:49:29 fetching corpus: 900, signal 104728/134473 (executing program) 2021/04/04 07:49:29 fetching corpus: 950, signal 108015/139180 (executing program) 2021/04/04 07:49:29 fetching corpus: 1000, signal 110474/143164 (executing program) 2021/04/04 07:49:29 fetching corpus: 1050, signal 114323/148357 (executing program) 2021/04/04 07:49:29 fetching corpus: 1100, signal 116945/152398 (executing program) 2021/04/04 07:49:29 fetching corpus: 1150, signal 119325/156196 (executing program) 2021/04/04 07:49:29 fetching corpus: 1200, signal 121493/159805 (executing program) 2021/04/04 07:49:29 fetching corpus: 1250, signal 125333/164931 (executing program) 2021/04/04 07:49:29 fetching corpus: 1300, signal 129643/170459 (executing program) 2021/04/04 07:49:29 fetching corpus: 1350, signal 132069/174233 (executing program) 2021/04/04 07:49:29 fetching corpus: 1400, signal 136223/179518 (executing program) 2021/04/04 07:49:29 fetching corpus: 1450, signal 138020/182669 (executing program) 2021/04/04 07:49:29 fetching corpus: 1500, signal 140193/186164 (executing program) 2021/04/04 07:49:29 fetching corpus: 1550, signal 142642/189854 (executing program) 2021/04/04 07:49:30 fetching corpus: 1600, signal 145241/193677 (executing program) 2021/04/04 07:49:30 fetching corpus: 1650, signal 147723/197379 (executing program) 2021/04/04 07:49:30 fetching corpus: 1700, signal 148978/199989 (executing program) 2021/04/04 07:49:30 fetching corpus: 1750, signal 151911/204120 (executing program) 2021/04/04 07:49:30 fetching corpus: 1800, signal 153412/206983 (executing program) 2021/04/04 07:49:30 fetching corpus: 1850, signal 155170/210017 (executing program) 2021/04/04 07:49:30 fetching corpus: 1900, signal 156947/213043 (executing program) 2021/04/04 07:49:30 fetching corpus: 1950, signal 159466/216698 (executing program) 2021/04/04 07:49:30 fetching corpus: 2000, signal 160453/219020 (executing program) 2021/04/04 07:49:30 fetching corpus: 2050, signal 163009/222658 (executing program) 2021/04/04 07:49:30 fetching corpus: 2100, signal 164669/225576 (executing program) 2021/04/04 07:49:30 fetching corpus: 2150, signal 165996/228132 (executing program) 2021/04/04 07:49:30 fetching corpus: 2200, signal 168154/231423 (executing program) 2021/04/04 07:49:30 fetching corpus: 2250, signal 169205/233784 (executing program) 2021/04/04 07:49:30 fetching corpus: 2300, signal 170464/236288 (executing program) 2021/04/04 07:49:30 fetching corpus: 2350, signal 171946/238953 (executing program) 2021/04/04 07:49:30 fetching corpus: 2400, signal 172803/241099 (executing program) 2021/04/04 07:49:30 fetching corpus: 2450, signal 174288/243796 (executing program) 2021/04/04 07:49:30 fetching corpus: 2500, signal 175292/246094 (executing program) 2021/04/04 07:49:30 fetching corpus: 2550, signal 176806/248779 (executing program) 2021/04/04 07:49:30 fetching corpus: 2600, signal 177681/250943 (executing program) 2021/04/04 07:49:31 fetching corpus: 2650, signal 179275/253641 (executing program) 2021/04/04 07:49:31 fetching corpus: 2700, signal 180304/255905 (executing program) 2021/04/04 07:49:31 fetching corpus: 2750, signal 181843/258570 (executing program) 2021/04/04 07:49:31 fetching corpus: 2800, signal 183709/261523 (executing program) 2021/04/04 07:49:31 fetching corpus: 2850, signal 184616/263663 (executing program) 2021/04/04 07:49:31 fetching corpus: 2900, signal 185810/266018 (executing program) 2021/04/04 07:49:31 fetching corpus: 2950, signal 187625/268841 (executing program) 2021/04/04 07:49:31 fetching corpus: 3000, signal 188776/271158 (executing program) 2021/04/04 07:49:31 fetching corpus: 3050, signal 189829/273356 (executing program) 2021/04/04 07:49:31 fetching corpus: 3100, signal 191430/275978 (executing program) 2021/04/04 07:49:31 fetching corpus: 3150, signal 193490/278976 (executing program) 2021/04/04 07:49:31 fetching corpus: 3200, signal 194992/281499 (executing program) 2021/04/04 07:49:31 fetching corpus: 3250, signal 196471/283955 (executing program) 2021/04/04 07:49:31 fetching corpus: 3300, signal 198167/286626 (executing program) 2021/04/04 07:49:31 fetching corpus: 3350, signal 199835/289243 (executing program) 2021/04/04 07:49:31 fetching corpus: 3400, signal 200939/291425 (executing program) 2021/04/04 07:49:31 fetching corpus: 3450, signal 202350/293848 (executing program) 2021/04/04 07:49:31 fetching corpus: 3500, signal 203662/296165 (executing program) 2021/04/04 07:49:31 fetching corpus: 3550, signal 204571/298132 (executing program) 2021/04/04 07:49:32 fetching corpus: 3600, signal 206538/300921 (executing program) 2021/04/04 07:49:32 fetching corpus: 3650, signal 207523/303006 (executing program) 2021/04/04 07:49:32 fetching corpus: 3700, signal 208273/304890 (executing program) 2021/04/04 07:49:32 fetching corpus: 3750, signal 209449/307069 (executing program) 2021/04/04 07:49:32 fetching corpus: 3800, signal 211050/309597 (executing program) 2021/04/04 07:49:32 fetching corpus: 3850, signal 212695/312166 (executing program) 2021/04/04 07:49:32 fetching corpus: 3900, signal 213717/314189 (executing program) 2021/04/04 07:49:32 fetching corpus: 3950, signal 214630/316178 (executing program) 2021/04/04 07:49:32 fetching corpus: 4000, signal 215849/318327 (executing program) 2021/04/04 07:49:32 fetching corpus: 4050, signal 216921/320401 (executing program) 2021/04/04 07:49:32 fetching corpus: 4100, signal 217615/322188 (executing program) 2021/04/04 07:49:32 fetching corpus: 4150, signal 218098/323832 (executing program) 2021/04/04 07:49:32 fetching corpus: 4200, signal 219394/326059 (executing program) 2021/04/04 07:49:32 fetching corpus: 4250, signal 220833/328353 (executing program) 2021/04/04 07:49:32 fetching corpus: 4300, signal 222205/330590 (executing program) 2021/04/04 07:49:32 fetching corpus: 4350, signal 222969/332378 (executing program) 2021/04/04 07:49:32 fetching corpus: 4400, signal 223841/334255 (executing program) 2021/04/04 07:49:33 fetching corpus: 4450, signal 224506/335994 (executing program) 2021/04/04 07:49:33 fetching corpus: 4500, signal 225642/338056 (executing program) 2021/04/04 07:49:33 fetching corpus: 4550, signal 226983/340238 (executing program) 2021/04/04 07:49:33 fetching corpus: 4600, signal 227571/341883 (executing program) 2021/04/04 07:49:33 fetching corpus: 4650, signal 228377/343644 (executing program) 2021/04/04 07:49:33 fetching corpus: 4700, signal 229121/345409 (executing program) 2021/04/04 07:49:33 fetching corpus: 4750, signal 230573/347684 (executing program) 2021/04/04 07:49:33 fetching corpus: 4800, signal 231160/349304 (executing program) 2021/04/04 07:49:33 fetching corpus: 4850, signal 232213/351271 (executing program) 2021/04/04 07:49:33 fetching corpus: 4900, signal 232626/352766 (executing program) 2021/04/04 07:49:33 fetching corpus: 4950, signal 234413/355097 (executing program) 2021/04/04 07:49:33 fetching corpus: 5000, signal 235062/356738 (executing program) 2021/04/04 07:49:33 fetching corpus: 5050, signal 236441/358883 (executing program) 2021/04/04 07:49:33 fetching corpus: 5100, signal 237123/360563 (executing program) 2021/04/04 07:49:33 fetching corpus: 5150, signal 238018/362364 (executing program) 2021/04/04 07:49:33 fetching corpus: 5200, signal 239329/364441 (executing program) 2021/04/04 07:49:33 fetching corpus: 5250, signal 241039/366737 (executing program) 2021/04/04 07:49:33 fetching corpus: 5300, signal 242144/368686 (executing program) 2021/04/04 07:49:33 fetching corpus: 5350, signal 242983/370429 (executing program) 2021/04/04 07:49:34 fetching corpus: 5400, signal 243891/372202 (executing program) 2021/04/04 07:49:34 fetching corpus: 5450, signal 244765/373946 (executing program) 2021/04/04 07:49:34 fetching corpus: 5500, signal 245369/375522 (executing program) 2021/04/04 07:49:34 fetching corpus: 5550, signal 246221/377241 (executing program) 2021/04/04 07:49:34 fetching corpus: 5600, signal 246666/378670 (executing program) 2021/04/04 07:49:34 fetching corpus: 5650, signal 247913/380618 (executing program) 2021/04/04 07:49:34 fetching corpus: 5700, signal 249375/382669 (executing program) 2021/04/04 07:49:34 fetching corpus: 5750, signal 250748/384707 (executing program) 2021/04/04 07:49:34 fetching corpus: 5800, signal 251498/386347 (executing program) 2021/04/04 07:49:34 fetching corpus: 5850, signal 252292/387993 (executing program) 2021/04/04 07:49:34 fetching corpus: 5900, signal 252932/389554 (executing program) 2021/04/04 07:49:34 fetching corpus: 5950, signal 254665/391833 (executing program) 2021/04/04 07:49:34 fetching corpus: 6000, signal 255762/393692 (executing program) 2021/04/04 07:49:34 fetching corpus: 6050, signal 256449/395291 (executing program) 2021/04/04 07:49:34 fetching corpus: 6100, signal 257324/396972 (executing program) 2021/04/04 07:49:34 fetching corpus: 6150, signal 258043/398571 (executing program) 2021/04/04 07:49:34 fetching corpus: 6200, signal 258846/400205 (executing program) 2021/04/04 07:49:34 fetching corpus: 6250, signal 259681/401843 (executing program) 2021/04/04 07:49:34 fetching corpus: 6300, signal 260183/403281 (executing program) 2021/04/04 07:49:35 fetching corpus: 6350, signal 260896/404820 (executing program) 2021/04/04 07:49:35 fetching corpus: 6400, signal 261615/406354 (executing program) 2021/04/04 07:49:35 fetching corpus: 6450, signal 262776/408140 (executing program) 2021/04/04 07:49:35 fetching corpus: 6500, signal 263854/409848 (executing program) 2021/04/04 07:49:35 fetching corpus: 6550, signal 264968/411628 (executing program) 2021/04/04 07:49:35 fetching corpus: 6600, signal 266072/413390 (executing program) 2021/04/04 07:49:35 fetching corpus: 6650, signal 267130/415114 (executing program) 2021/04/04 07:49:35 fetching corpus: 6700, signal 268247/416895 (executing program) 2021/04/04 07:49:35 fetching corpus: 6750, signal 269165/418504 (executing program) 2021/04/04 07:49:35 fetching corpus: 6800, signal 270518/420332 (executing program) 2021/04/04 07:49:35 fetching corpus: 6850, signal 271273/421854 (executing program) 2021/04/04 07:49:35 fetching corpus: 6900, signal 272327/423550 (executing program) 2021/04/04 07:49:35 fetching corpus: 6950, signal 273169/425118 (executing program) 2021/04/04 07:49:35 fetching corpus: 7000, signal 273762/426498 (executing program) 2021/04/04 07:49:35 fetching corpus: 7050, signal 274629/428094 (executing program) 2021/04/04 07:49:35 fetching corpus: 7100, signal 275453/429602 (executing program) 2021/04/04 07:49:35 fetching corpus: 7150, signal 275937/430957 (executing program) 2021/04/04 07:49:35 fetching corpus: 7200, signal 276621/432428 (executing program) 2021/04/04 07:49:35 fetching corpus: 7250, signal 277246/433864 (executing program) 2021/04/04 07:49:35 fetching corpus: 7300, signal 278098/435359 (executing program) 2021/04/04 07:49:36 fetching corpus: 7350, signal 278961/436895 (executing program) 2021/04/04 07:49:36 fetching corpus: 7400, signal 279988/438471 (executing program) 2021/04/04 07:49:36 fetching corpus: 7450, signal 280840/439957 (executing program) 2021/04/04 07:49:36 fetching corpus: 7500, signal 282548/441869 (executing program) 2021/04/04 07:49:36 fetching corpus: 7550, signal 283318/443334 (executing program) 2021/04/04 07:49:36 fetching corpus: 7600, signal 283963/444741 (executing program) 2021/04/04 07:49:36 fetching corpus: 7650, signal 284604/446107 (executing program) 2021/04/04 07:49:36 fetching corpus: 7700, signal 285091/447409 (executing program) 2021/04/04 07:49:36 fetching corpus: 7750, signal 285852/448850 (executing program) 2021/04/04 07:49:36 fetching corpus: 7800, signal 286983/450444 (executing program) 2021/04/04 07:49:36 fetching corpus: 7850, signal 287910/451912 (executing program) 2021/04/04 07:49:36 fetching corpus: 7900, signal 288455/453204 (executing program) 2021/04/04 07:49:36 fetching corpus: 7950, signal 289054/454566 (executing program) 2021/04/04 07:49:36 fetching corpus: 8000, signal 289692/455951 (executing program) 2021/04/04 07:49:36 fetching corpus: 8050, signal 290991/457581 (executing program) 2021/04/04 07:49:36 fetching corpus: 8100, signal 292238/459155 (executing program) 2021/04/04 07:49:36 fetching corpus: 8150, signal 292764/460444 (executing program) 2021/04/04 07:49:36 fetching corpus: 8200, signal 293479/461798 (executing program) 2021/04/04 07:49:36 fetching corpus: 8250, signal 294092/463137 (executing program) 2021/04/04 07:49:37 fetching corpus: 8300, signal 294847/464521 (executing program) 2021/04/04 07:49:37 fetching corpus: 8350, signal 295443/465752 (executing program) 2021/04/04 07:49:37 fetching corpus: 8400, signal 296293/467152 (executing program) 2021/04/04 07:49:37 fetching corpus: 8450, signal 296965/468508 (executing program) 2021/04/04 07:49:37 fetching corpus: 8500, signal 297485/469725 (executing program) 2021/04/04 07:49:37 fetching corpus: 8550, signal 298436/471149 (executing program) 2021/04/04 07:49:37 fetching corpus: 8600, signal 299059/472416 (executing program) 2021/04/04 07:49:37 fetching corpus: 8650, signal 299700/473675 (executing program) 2021/04/04 07:49:37 fetching corpus: 8700, signal 300375/474972 (executing program) 2021/04/04 07:49:37 fetching corpus: 8750, signal 301278/476325 (executing program) 2021/04/04 07:49:37 fetching corpus: 8800, signal 301777/477550 (executing program) 2021/04/04 07:49:37 fetching corpus: 8850, signal 302685/478902 (executing program) 2021/04/04 07:49:37 fetching corpus: 8900, signal 303219/480118 (executing program) 2021/04/04 07:49:37 fetching corpus: 8950, signal 304026/481411 (executing program) 2021/04/04 07:49:37 fetching corpus: 9000, signal 304366/482546 (executing program) 2021/04/04 07:49:37 fetching corpus: 9050, signal 305211/483869 (executing program) 2021/04/04 07:49:37 fetching corpus: 9100, signal 305697/485014 (executing program) 2021/04/04 07:49:37 fetching corpus: 9150, signal 306082/486126 (executing program) 2021/04/04 07:49:37 fetching corpus: 9200, signal 306520/487292 (executing program) 2021/04/04 07:49:38 fetching corpus: 9250, signal 307314/488547 (executing program) 2021/04/04 07:49:38 fetching corpus: 9300, signal 308119/489865 (executing program) 2021/04/04 07:49:38 fetching corpus: 9350, signal 309484/491297 (executing program) 2021/04/04 07:49:38 fetching corpus: 9400, signal 310084/492486 (executing program) 2021/04/04 07:49:38 fetching corpus: 9450, signal 310540/493629 (executing program) 2021/04/04 07:49:38 fetching corpus: 9500, signal 311502/494956 (executing program) 2021/04/04 07:49:38 fetching corpus: 9550, signal 312320/496231 (executing program) 2021/04/04 07:49:38 fetching corpus: 9600, signal 312739/497338 (executing program) 2021/04/04 07:49:38 fetching corpus: 9650, signal 313269/498453 (executing program) 2021/04/04 07:49:38 fetching corpus: 9700, signal 313974/499687 (executing program) 2021/04/04 07:49:38 fetching corpus: 9750, signal 314491/500878 (executing program) 2021/04/04 07:49:38 fetching corpus: 9800, signal 314996/502098 (executing program) 2021/04/04 07:49:38 fetching corpus: 9850, signal 315795/503343 (executing program) 2021/04/04 07:49:38 fetching corpus: 9900, signal 316530/504528 (executing program) 2021/04/04 07:49:38 fetching corpus: 9950, signal 317214/505730 (executing program) 2021/04/04 07:49:38 fetching corpus: 10000, signal 318333/507058 (executing program) 2021/04/04 07:49:38 fetching corpus: 10050, signal 318881/508230 (executing program) 2021/04/04 07:49:38 fetching corpus: 10100, signal 319136/509223 (executing program) 2021/04/04 07:49:39 fetching corpus: 10150, signal 320160/510499 (executing program) 2021/04/04 07:49:39 fetching corpus: 10200, signal 320466/511528 (executing program) 2021/04/04 07:49:39 fetching corpus: 10250, signal 320958/512601 (executing program) 2021/04/04 07:49:39 fetching corpus: 10300, signal 321967/513868 (executing program) 2021/04/04 07:49:39 fetching corpus: 10350, signal 322857/515081 (executing program) 2021/04/04 07:49:39 fetching corpus: 10400, signal 323580/516245 (executing program) 2021/04/04 07:49:39 fetching corpus: 10450, signal 324197/517355 (executing program) 2021/04/04 07:49:39 fetching corpus: 10500, signal 325140/518603 (executing program) 2021/04/04 07:49:39 fetching corpus: 10550, signal 325659/519667 (executing program) 2021/04/04 07:49:39 fetching corpus: 10600, signal 326079/520748 (executing program) 2021/04/04 07:49:39 fetching corpus: 10650, signal 326515/521831 (executing program) 2021/04/04 07:49:39 fetching corpus: 10700, signal 327112/522950 (executing program) 2021/04/04 07:49:39 fetching corpus: 10750, signal 327827/524073 (executing program) 2021/04/04 07:49:39 fetching corpus: 10800, signal 328427/525160 (executing program) 2021/04/04 07:49:39 fetching corpus: 10850, signal 329038/526255 (executing program) 2021/04/04 07:49:39 fetching corpus: 10900, signal 329539/527341 (executing program) 2021/04/04 07:49:39 fetching corpus: 10950, signal 330293/528472 (executing program) 2021/04/04 07:49:39 fetching corpus: 11000, signal 330882/529576 (executing program) 2021/04/04 07:49:39 fetching corpus: 11050, signal 331550/530672 (executing program) 2021/04/04 07:49:39 fetching corpus: 11100, signal 332309/531746 (executing program) 2021/04/04 07:49:39 fetching corpus: 11150, signal 332704/532748 (executing program) 2021/04/04 07:49:39 fetching corpus: 11200, signal 333255/533791 (executing program) 2021/04/04 07:49:39 fetching corpus: 11250, signal 333844/534846 (executing program) 2021/04/04 07:49:39 fetching corpus: 11300, signal 334360/535899 (executing program) 2021/04/04 07:49:40 fetching corpus: 11350, signal 335133/537023 (executing program) 2021/04/04 07:49:40 fetching corpus: 11400, signal 335492/537969 (executing program) 2021/04/04 07:49:40 fetching corpus: 11450, signal 336109/539018 (executing program) 2021/04/04 07:49:40 fetching corpus: 11500, signal 336652/540042 (executing program) 2021/04/04 07:49:40 fetching corpus: 11550, signal 337036/541034 (executing program) 2021/04/04 07:49:40 fetching corpus: 11600, signal 337387/542017 (executing program) 2021/04/04 07:49:40 fetching corpus: 11650, signal 338049/543034 (executing program) 2021/04/04 07:49:40 fetching corpus: 11700, signal 338595/544000 (executing program) 2021/04/04 07:49:40 fetching corpus: 11750, signal 339174/544999 (executing program) 2021/04/04 07:49:40 fetching corpus: 11800, signal 340424/546115 (executing program) 2021/04/04 07:49:40 fetching corpus: 11850, signal 340854/547073 (executing program) 2021/04/04 07:49:40 fetching corpus: 11900, signal 341382/548045 (executing program) 2021/04/04 07:49:40 fetching corpus: 11950, signal 341947/548988 (executing program) 2021/04/04 07:49:40 fetching corpus: 12000, signal 342413/549962 (executing program) 2021/04/04 07:49:40 fetching corpus: 12050, signal 342909/550959 (executing program) 2021/04/04 07:49:40 fetching corpus: 12100, signal 343366/551927 (executing program) 2021/04/04 07:49:40 fetching corpus: 12150, signal 343902/552933 (executing program) 2021/04/04 07:49:40 fetching corpus: 12200, signal 344565/553916 (executing program) 2021/04/04 07:49:40 fetching corpus: 12250, signal 345017/554862 (executing program) 2021/04/04 07:49:40 fetching corpus: 12300, signal 345528/555794 (executing program) 2021/04/04 07:49:40 fetching corpus: 12350, signal 346192/556734 (executing program) 2021/04/04 07:49:40 fetching corpus: 12400, signal 346651/557702 (executing program) 2021/04/04 07:49:41 fetching corpus: 12450, signal 347477/558656 (executing program) 2021/04/04 07:49:41 fetching corpus: 12500, signal 347990/559609 (executing program) 2021/04/04 07:49:41 fetching corpus: 12550, signal 348448/560538 (executing program) 2021/04/04 07:49:41 fetching corpus: 12600, signal 348812/561404 (executing program) 2021/04/04 07:49:41 fetching corpus: 12650, signal 349558/562338 (executing program) 2021/04/04 07:49:41 fetching corpus: 12700, signal 349935/563232 (executing program) 2021/04/04 07:49:41 fetching corpus: 12750, signal 350351/564136 (executing program) 2021/04/04 07:49:41 fetching corpus: 12800, signal 350793/565040 (executing program) 2021/04/04 07:49:41 fetching corpus: 12850, signal 351583/566006 (executing program) 2021/04/04 07:49:41 fetching corpus: 12900, signal 352022/566906 (executing program) 2021/04/04 07:49:41 fetching corpus: 12950, signal 352373/567790 (executing program) 2021/04/04 07:49:41 fetching corpus: 13000, signal 352814/568716 (executing program) 2021/04/04 07:49:41 fetching corpus: 13050, signal 353252/569618 (executing program) 2021/04/04 07:49:41 fetching corpus: 13100, signal 353756/570497 (executing program) 2021/04/04 07:49:41 fetching corpus: 13150, signal 354113/571427 (executing program) 2021/04/04 07:49:41 fetching corpus: 13200, signal 354497/572293 (executing program) 2021/04/04 07:49:41 fetching corpus: 13250, signal 355124/573223 (executing program) 2021/04/04 07:49:41 fetching corpus: 13300, signal 355831/574145 (executing program) 2021/04/04 07:49:41 fetching corpus: 13350, signal 356302/575030 (executing program) 2021/04/04 07:49:41 fetching corpus: 13400, signal 356775/575897 (executing program) 2021/04/04 07:49:41 fetching corpus: 13450, signal 357084/576756 (executing program) 2021/04/04 07:49:41 fetching corpus: 13500, signal 357571/577631 (executing program) 2021/04/04 07:49:41 fetching corpus: 13550, signal 357971/578451 (executing program) 2021/04/04 07:49:41 fetching corpus: 13600, signal 358348/579261 (executing program) 2021/04/04 07:49:42 fetching corpus: 13650, signal 358901/580135 (executing program) 2021/04/04 07:49:42 fetching corpus: 13700, signal 359431/580931 (executing program) 2021/04/04 07:49:42 fetching corpus: 13750, signal 359835/581777 (executing program) 2021/04/04 07:49:42 fetching corpus: 13800, signal 360399/582600 (executing program) 2021/04/04 07:49:42 fetching corpus: 13850, signal 360796/583444 (executing program) 2021/04/04 07:49:42 fetching corpus: 13900, signal 361148/584252 (executing program) 2021/04/04 07:49:42 fetching corpus: 13950, signal 361687/585091 (executing program) 2021/04/04 07:49:42 fetching corpus: 14000, signal 362147/585935 (executing program) 2021/04/04 07:49:42 fetching corpus: 14050, signal 362637/586744 (executing program) 2021/04/04 07:49:42 fetching corpus: 14100, signal 363297/587576 (executing program) 2021/04/04 07:49:42 fetching corpus: 14150, signal 363634/588369 (executing program) 2021/04/04 07:49:42 fetching corpus: 14200, signal 364086/589200 (executing program) 2021/04/04 07:49:42 fetching corpus: 14250, signal 364817/590061 (executing program) 2021/04/04 07:49:43 fetching corpus: 14300, signal 365179/590902 (executing program) 2021/04/04 07:49:43 fetching corpus: 14350, signal 365586/591741 (executing program) 2021/04/04 07:49:43 fetching corpus: 14400, signal 366005/592504 (executing program) 2021/04/04 07:49:43 fetching corpus: 14450, signal 366469/593348 (executing program) 2021/04/04 07:49:43 fetching corpus: 14500, signal 366835/594141 (executing program) 2021/04/04 07:49:43 fetching corpus: 14550, signal 367180/594934 (executing program) 2021/04/04 07:49:43 fetching corpus: 14600, signal 367834/595758 (executing program) 2021/04/04 07:49:43 fetching corpus: 14650, signal 368301/596608 (executing program) 2021/04/04 07:49:43 fetching corpus: 14700, signal 368652/597341 (executing program) 2021/04/04 07:49:43 fetching corpus: 14750, signal 369442/598168 (executing program) 2021/04/04 07:49:43 fetching corpus: 14800, signal 369987/598933 (executing program) 2021/04/04 07:49:43 fetching corpus: 14850, signal 370451/599725 (executing program) 2021/04/04 07:49:43 fetching corpus: 14900, signal 370739/600503 (executing program) 2021/04/04 07:49:43 fetching corpus: 14950, signal 371159/601264 (executing program) 2021/04/04 07:49:43 fetching corpus: 15000, signal 371957/602009 (executing program) 2021/04/04 07:49:43 fetching corpus: 15050, signal 372555/602787 (executing program) 2021/04/04 07:49:43 fetching corpus: 15100, signal 373300/603295 (executing program) 2021/04/04 07:49:43 fetching corpus: 15150, signal 373663/603295 (executing program) 2021/04/04 07:49:43 fetching corpus: 15200, signal 374019/603295 (executing program) 2021/04/04 07:49:43 fetching corpus: 15250, signal 374500/603295 (executing program) 2021/04/04 07:49:43 fetching corpus: 15300, signal 375229/603295 (executing program) 2021/04/04 07:49:43 fetching corpus: 15350, signal 375815/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15400, signal 376163/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15450, signal 376527/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15500, signal 378033/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15550, signal 378520/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15600, signal 379099/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15650, signal 379371/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15700, signal 380024/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15750, signal 380519/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15800, signal 380897/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15850, signal 381227/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15900, signal 381549/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 15950, signal 381988/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16000, signal 382448/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16050, signal 382784/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16100, signal 383207/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16150, signal 383431/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16200, signal 383815/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16250, signal 384263/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16300, signal 384817/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16350, signal 385222/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16400, signal 385915/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16450, signal 386297/603295 (executing program) 2021/04/04 07:49:44 fetching corpus: 16500, signal 386744/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16550, signal 387191/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16600, signal 387671/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16650, signal 388079/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16700, signal 388446/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16750, signal 388994/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16800, signal 389422/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16850, signal 389860/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16900, signal 390346/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 16950, signal 390678/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17000, signal 391120/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17050, signal 391367/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17100, signal 391734/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17150, signal 392115/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17200, signal 392643/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17250, signal 392975/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17300, signal 393519/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17350, signal 393948/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17400, signal 394425/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17450, signal 394777/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17500, signal 395212/603295 (executing program) 2021/04/04 07:49:45 fetching corpus: 17550, signal 395594/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17600, signal 395965/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17650, signal 396459/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17700, signal 396687/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17750, signal 397279/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17800, signal 397638/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17850, signal 397967/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17900, signal 398232/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 17950, signal 398632/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18000, signal 398886/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18050, signal 399667/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18100, signal 400135/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18150, signal 400501/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18200, signal 401091/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18250, signal 401466/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18300, signal 402032/603295 (executing program) 2021/04/04 07:49:46 fetching corpus: 18350, signal 402555/603297 (executing program) 2021/04/04 07:49:46 fetching corpus: 18400, signal 402964/603297 (executing program) 2021/04/04 07:49:46 fetching corpus: 18450, signal 403324/603300 (executing program) 2021/04/04 07:49:46 fetching corpus: 18500, signal 403690/603300 (executing program) 2021/04/04 07:49:46 fetching corpus: 18550, signal 404074/603300 (executing program) 2021/04/04 07:49:46 fetching corpus: 18600, signal 404499/603300 (executing program) 2021/04/04 07:49:46 fetching corpus: 18650, signal 404898/603300 (executing program) 2021/04/04 07:49:46 fetching corpus: 18700, signal 405242/603300 (executing program) 2021/04/04 07:49:46 fetching corpus: 18750, signal 405624/603300 (executing program) 2021/04/04 07:49:46 fetching corpus: 18800, signal 405928/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 18850, signal 406359/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 18900, signal 406703/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 18950, signal 407065/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19000, signal 407391/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19050, signal 407759/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19100, signal 408316/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19150, signal 408601/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19200, signal 408992/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19250, signal 409543/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19300, signal 410005/603300 (executing program) 2021/04/04 07:49:47 fetching corpus: 19350, signal 410363/603303 (executing program) 2021/04/04 07:49:47 fetching corpus: 19400, signal 410794/603303 (executing program) 2021/04/04 07:49:47 fetching corpus: 19450, signal 411145/603303 (executing program) 2021/04/04 07:49:47 fetching corpus: 19500, signal 411577/603303 (executing program) 2021/04/04 07:49:47 fetching corpus: 19550, signal 411881/603303 (executing program) 2021/04/04 07:49:47 fetching corpus: 19600, signal 412361/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 19650, signal 412626/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 19700, signal 413277/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 19750, signal 413920/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 19800, signal 414177/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 19850, signal 415628/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 19900, signal 415983/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 19950, signal 416587/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20000, signal 416828/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20050, signal 417127/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20100, signal 417397/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20150, signal 417667/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20200, signal 417908/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20250, signal 418222/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20300, signal 418429/603303 (executing program) 2021/04/04 07:49:48 fetching corpus: 20350, signal 419165/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20400, signal 419481/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20450, signal 419833/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20500, signal 420262/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20550, signal 420609/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20600, signal 420940/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20650, signal 421323/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20700, signal 421714/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20750, signal 422058/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20800, signal 422293/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20850, signal 422572/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20900, signal 422867/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 20950, signal 423186/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 21000, signal 423738/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 21050, signal 424144/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 21100, signal 424330/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 21150, signal 424743/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 21200, signal 425189/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 21250, signal 425467/603303 (executing program) 2021/04/04 07:49:49 fetching corpus: 21300, signal 425748/603307 (executing program) 2021/04/04 07:49:49 fetching corpus: 21350, signal 426095/603307 (executing program) 2021/04/04 07:49:49 fetching corpus: 21400, signal 426298/603307 (executing program) 2021/04/04 07:49:49 fetching corpus: 21450, signal 426760/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21500, signal 427041/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21550, signal 427384/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21600, signal 427933/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21650, signal 428135/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21700, signal 428529/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21750, signal 428817/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21800, signal 429252/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21850, signal 429491/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21900, signal 429763/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 21950, signal 430048/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22000, signal 430397/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22050, signal 430678/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22100, signal 431057/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22150, signal 431264/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22200, signal 431489/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22250, signal 431804/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22300, signal 432384/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22350, signal 432617/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22400, signal 432883/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22450, signal 433318/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22500, signal 433673/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22550, signal 433937/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22600, signal 434372/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22650, signal 434738/603307 (executing program) 2021/04/04 07:49:50 fetching corpus: 22700, signal 435205/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 22750, signal 435422/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 22800, signal 436642/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 22850, signal 436932/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 22900, signal 437340/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 22950, signal 437631/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23000, signal 438058/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23050, signal 438400/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23100, signal 438625/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23150, signal 438895/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23200, signal 439173/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23250, signal 439661/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23300, signal 440005/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23350, signal 440389/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23400, signal 440693/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23450, signal 441040/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23500, signal 441433/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23550, signal 441734/603307 (executing program) 2021/04/04 07:49:51 fetching corpus: 23600, signal 442180/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 23650, signal 442509/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 23700, signal 442836/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 23750, signal 443247/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 23800, signal 443545/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 23850, signal 443753/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 23900, signal 444033/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 23950, signal 444320/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24000, signal 444645/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24050, signal 444921/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24100, signal 445367/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24150, signal 445672/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24200, signal 446016/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24250, signal 446254/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24300, signal 446627/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24350, signal 446893/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24400, signal 447163/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24450, signal 447588/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24500, signal 447826/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24550, signal 448210/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24600, signal 448458/603307 (executing program) 2021/04/04 07:49:52 fetching corpus: 24650, signal 448815/603309 (executing program) 2021/04/04 07:49:52 fetching corpus: 24700, signal 449105/603309 (executing program) 2021/04/04 07:49:52 fetching corpus: 24750, signal 449412/603309 (executing program) 2021/04/04 07:49:52 fetching corpus: 24800, signal 449755/603309 (executing program) 2021/04/04 07:49:52 fetching corpus: 24850, signal 450087/603309 (executing program) 2021/04/04 07:49:52 fetching corpus: 24900, signal 450442/603309 (executing program) 2021/04/04 07:49:52 fetching corpus: 24950, signal 450637/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25000, signal 451043/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25050, signal 451249/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25100, signal 451469/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25150, signal 451806/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25200, signal 452111/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25250, signal 452479/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25300, signal 452738/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25350, signal 452925/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25400, signal 453177/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25450, signal 453471/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25500, signal 453743/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25550, signal 454036/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25600, signal 454342/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25650, signal 454599/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25700, signal 455003/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25750, signal 455576/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25800, signal 455865/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25850, signal 456169/603309 (executing program) 2021/04/04 07:49:53 fetching corpus: 25900, signal 456523/603309 (executing program) 2021/04/04 07:49:54 fetching corpus: 25950, signal 456732/603309 (executing program) 2021/04/04 07:49:54 fetching corpus: 26000, signal 457136/603309 (executing program) 2021/04/04 07:49:54 fetching corpus: 26050, signal 457579/603309 (executing program) 2021/04/04 07:49:54 fetching corpus: 26100, signal 457820/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26150, signal 458247/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26200, signal 458531/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26250, signal 458931/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26300, signal 459144/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26350, signal 459498/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26400, signal 460142/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26450, signal 460405/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26500, signal 460619/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26550, signal 460939/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26600, signal 461512/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26650, signal 461813/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26700, signal 462111/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26750, signal 462279/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26800, signal 462472/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26850, signal 462768/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26900, signal 463041/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 26950, signal 463393/603310 (executing program) 2021/04/04 07:49:54 fetching corpus: 27000, signal 463642/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27050, signal 463967/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27100, signal 464266/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27150, signal 464574/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27200, signal 464809/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27250, signal 465088/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27300, signal 465334/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27350, signal 465617/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27400, signal 465876/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27450, signal 466101/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27500, signal 466406/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27550, signal 466763/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27600, signal 467093/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27650, signal 467349/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27700, signal 467528/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27750, signal 467714/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27800, signal 467975/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27850, signal 468425/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27900, signal 468883/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 27950, signal 469293/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 28000, signal 469528/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 28050, signal 469742/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 28100, signal 470047/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 28150, signal 470262/603310 (executing program) 2021/04/04 07:49:55 fetching corpus: 28200, signal 470547/603310 (executing program) 2021/04/04 07:49:56 fetching corpus: 28249, signal 470792/603310 (executing program) 2021/04/04 07:49:56 fetching corpus: 28299, signal 471025/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28349, signal 471326/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28399, signal 471523/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28449, signal 471788/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28499, signal 472009/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28549, signal 472409/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28599, signal 472769/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28649, signal 473027/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28699, signal 473345/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28749, signal 473796/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28799, signal 474041/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28849, signal 474406/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28899, signal 474611/603312 (executing program) 2021/04/04 07:49:56 fetching corpus: 28949, signal 474833/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 28999, signal 475129/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29049, signal 475450/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29099, signal 475715/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29149, signal 476018/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29199, signal 476273/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29249, signal 476671/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29299, signal 477003/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29349, signal 477304/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29399, signal 477627/603313 (executing program) 2021/04/04 07:49:56 fetching corpus: 29449, signal 477961/603313 (executing program) 2021/04/04 07:49:57 fetching corpus: 29499, signal 478325/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29549, signal 478589/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29599, signal 478956/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29649, signal 479224/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29699, signal 479533/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29749, signal 479801/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29799, signal 480171/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29849, signal 480422/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29899, signal 480640/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29949, signal 480887/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 29999, signal 481266/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 30049, signal 481777/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 30099, signal 481993/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 30149, signal 482294/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 30199, signal 482671/603346 (executing program) 2021/04/04 07:49:57 fetching corpus: 30249, signal 482976/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30299, signal 483231/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30349, signal 483488/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30399, signal 483808/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30449, signal 484032/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30499, signal 484332/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30549, signal 484669/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30599, signal 484928/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30649, signal 485195/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30699, signal 485416/603348 (executing program) 2021/04/04 07:49:57 fetching corpus: 30749, signal 485630/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 30799, signal 486006/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 30849, signal 486319/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 30899, signal 486515/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 30949, signal 486766/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 30999, signal 486989/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31049, signal 487414/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31099, signal 487681/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31149, signal 488062/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31199, signal 488311/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31249, signal 488750/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31299, signal 489022/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31349, signal 489296/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31399, signal 489556/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31449, signal 489810/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31499, signal 490001/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31549, signal 490299/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31599, signal 491161/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31649, signal 491455/603348 (executing program) 2021/04/04 07:49:58 fetching corpus: 31699, signal 491687/603348 (executing program) [ 64.799749][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.806764][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/04 07:49:58 fetching corpus: 31749, signal 491861/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 31799, signal 492054/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 31849, signal 492497/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 31899, signal 492732/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 31949, signal 492936/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 31999, signal 493190/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32049, signal 493410/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32099, signal 493718/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32149, signal 494090/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32199, signal 494382/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32249, signal 494526/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32299, signal 494842/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32349, signal 495212/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32399, signal 495399/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32449, signal 495708/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32499, signal 495961/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32549, signal 496320/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32599, signal 496594/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32649, signal 496784/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32699, signal 497049/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32749, signal 497224/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32799, signal 497587/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32849, signal 497783/603348 (executing program) 2021/04/04 07:49:59 fetching corpus: 32899, signal 498187/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 32949, signal 498533/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 32999, signal 498698/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33049, signal 499004/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33099, signal 499546/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33149, signal 499860/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33199, signal 500113/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33249, signal 500333/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33299, signal 500576/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33349, signal 500737/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33399, signal 500973/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33449, signal 501186/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33499, signal 501438/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33549, signal 501747/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33599, signal 501947/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33649, signal 502127/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33699, signal 502354/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33749, signal 502570/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33799, signal 503007/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33849, signal 503202/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33899, signal 503465/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33949, signal 503648/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 33999, signal 503994/603348 (executing program) 2021/04/04 07:50:00 fetching corpus: 34049, signal 504240/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34099, signal 504465/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34149, signal 504654/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34199, signal 504882/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34249, signal 505110/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34299, signal 505453/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34349, signal 505722/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34399, signal 505949/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34449, signal 506182/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34499, signal 506617/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34549, signal 506786/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34599, signal 507013/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34649, signal 507326/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34699, signal 507485/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34749, signal 507818/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34799, signal 508073/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34849, signal 508286/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34899, signal 508482/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34949, signal 508729/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 34999, signal 509007/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 35049, signal 509230/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 35099, signal 509403/603348 (executing program) 2021/04/04 07:50:01 fetching corpus: 35149, signal 509731/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35199, signal 510058/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35249, signal 510366/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35299, signal 510615/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35349, signal 511166/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35399, signal 511424/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35449, signal 511753/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35499, signal 512066/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35549, signal 512307/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35599, signal 512480/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35649, signal 512749/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35699, signal 513002/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35749, signal 513247/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35799, signal 513631/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35849, signal 513798/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35899, signal 514086/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35949, signal 514316/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 35999, signal 514500/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 36049, signal 514756/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 36099, signal 515061/603348 (executing program) 2021/04/04 07:50:02 fetching corpus: 36149, signal 515254/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36199, signal 515600/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36249, signal 515890/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36299, signal 516329/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36349, signal 516539/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36399, signal 516685/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36449, signal 516856/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36499, signal 517079/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36549, signal 517277/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36599, signal 517495/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36649, signal 517697/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36699, signal 517896/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36749, signal 518207/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36799, signal 518423/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36849, signal 518755/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36899, signal 518926/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36949, signal 519121/603348 (executing program) 2021/04/04 07:50:03 fetching corpus: 36999, signal 519368/603351 (executing program) 2021/04/04 07:50:03 fetching corpus: 37049, signal 519733/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37099, signal 519921/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37149, signal 520101/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37199, signal 520315/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37249, signal 520982/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37299, signal 521247/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37349, signal 521402/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37399, signal 521636/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37449, signal 522134/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37499, signal 522320/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37549, signal 522559/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37599, signal 522757/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37649, signal 522974/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37699, signal 523184/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37749, signal 523591/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37799, signal 523880/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37849, signal 524091/603351 (executing program) 2021/04/04 07:50:04 fetching corpus: 37899, signal 524488/603354 (executing program) 2021/04/04 07:50:04 fetching corpus: 37949, signal 524788/603355 (executing program) 2021/04/04 07:50:04 fetching corpus: 37999, signal 525112/603355 (executing program) 2021/04/04 07:50:04 fetching corpus: 38049, signal 525312/603355 (executing program) 2021/04/04 07:50:04 fetching corpus: 38099, signal 525509/603355 (executing program) 2021/04/04 07:50:04 fetching corpus: 38149, signal 525738/603355 (executing program) 2021/04/04 07:50:04 fetching corpus: 38199, signal 526060/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38249, signal 526318/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38299, signal 526530/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38349, signal 526815/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38399, signal 527044/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38449, signal 527181/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38499, signal 527406/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38549, signal 527660/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38599, signal 528148/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38649, signal 528332/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38699, signal 528627/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38749, signal 528861/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38799, signal 529086/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38849, signal 529315/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38899, signal 529551/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38949, signal 529835/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 38999, signal 530073/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39049, signal 530332/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39099, signal 530559/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39149, signal 530730/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39199, signal 531005/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39249, signal 531256/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39299, signal 531468/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39349, signal 531664/603355 (executing program) 2021/04/04 07:50:05 fetching corpus: 39399, signal 531814/603355 (executing program) 2021/04/04 07:50:06 fetching corpus: 39449, signal 531988/603355 (executing program) 2021/04/04 07:50:06 fetching corpus: 39499, signal 532281/603355 (executing program) 2021/04/04 07:50:06 fetching corpus: 39549, signal 532659/603355 (executing program) 2021/04/04 07:50:06 fetching corpus: 39599, signal 532862/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39649, signal 533060/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39699, signal 533260/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39749, signal 533407/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39799, signal 533666/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39849, signal 533855/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39899, signal 534346/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39949, signal 534653/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 39999, signal 534840/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 40049, signal 535031/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 40099, signal 535212/603357 (executing program) 2021/04/04 07:50:06 fetching corpus: 40149, signal 535379/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40199, signal 535647/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40249, signal 536105/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40299, signal 536260/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40349, signal 536434/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40399, signal 536627/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40449, signal 536951/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40499, signal 537908/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40549, signal 538187/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40599, signal 538301/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40649, signal 538595/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40699, signal 538864/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40749, signal 539094/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40799, signal 539243/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40849, signal 539403/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40899, signal 539766/603357 (executing program) 2021/04/04 07:50:07 fetching corpus: 40949, signal 539930/603358 (executing program) 2021/04/04 07:50:07 fetching corpus: 40999, signal 540106/603358 (executing program) 2021/04/04 07:50:07 fetching corpus: 41049, signal 540262/603358 (executing program) 2021/04/04 07:50:07 fetching corpus: 41099, signal 540441/603358 (executing program) 2021/04/04 07:50:07 fetching corpus: 41149, signal 540617/603358 (executing program) 2021/04/04 07:50:07 fetching corpus: 41199, signal 540783/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41249, signal 540978/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41299, signal 541192/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41349, signal 541426/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41399, signal 541642/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41449, signal 541838/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41499, signal 542037/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41549, signal 542394/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41599, signal 542675/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41649, signal 542891/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41699, signal 543057/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41749, signal 543312/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41799, signal 543637/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41849, signal 543864/603358 (executing program) 2021/04/04 07:50:08 fetching corpus: 41899, signal 544106/603361 (executing program) 2021/04/04 07:50:08 fetching corpus: 41949, signal 544269/603361 (executing program) 2021/04/04 07:50:08 fetching corpus: 41999, signal 544546/603362 (executing program) 2021/04/04 07:50:08 fetching corpus: 42049, signal 544830/603362 (executing program) 2021/04/04 07:50:08 fetching corpus: 42099, signal 545073/603362 (executing program) 2021/04/04 07:50:08 fetching corpus: 42149, signal 545322/603362 (executing program) 2021/04/04 07:50:08 fetching corpus: 42199, signal 545591/603362 (executing program) 2021/04/04 07:50:08 fetching corpus: 42249, signal 546093/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42299, signal 546359/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42349, signal 546618/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42399, signal 546917/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42449, signal 547140/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42499, signal 547333/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42549, signal 547518/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42599, signal 547718/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42649, signal 547913/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42699, signal 548036/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42749, signal 548210/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42799, signal 548414/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42849, signal 548587/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42899, signal 548736/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42949, signal 548955/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 42999, signal 549178/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 43048, signal 549390/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 43098, signal 549637/603362 (executing program) 2021/04/04 07:50:09 fetching corpus: 43148, signal 549835/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43198, signal 550050/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43248, signal 550297/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43298, signal 550465/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43348, signal 550867/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43398, signal 551164/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43448, signal 551409/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43498, signal 551547/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43548, signal 551690/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43598, signal 551861/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43648, signal 552551/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43698, signal 552933/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43748, signal 553130/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43798, signal 553315/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43848, signal 553490/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43898, signal 553666/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43948, signal 553865/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 43998, signal 554044/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 44048, signal 554288/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 44098, signal 554438/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 44148, signal 554592/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 44198, signal 554791/603362 (executing program) 2021/04/04 07:50:10 fetching corpus: 44248, signal 554982/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44298, signal 555143/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44348, signal 555282/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44398, signal 555479/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44448, signal 555602/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44498, signal 555745/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44548, signal 555900/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44598, signal 556124/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44648, signal 556479/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44698, signal 556636/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44748, signal 556853/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44798, signal 557024/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44848, signal 557212/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44898, signal 557436/603362 (executing program) 2021/04/04 07:50:11 fetching corpus: 44948, signal 557690/603365 (executing program) 2021/04/04 07:50:11 fetching corpus: 44998, signal 557961/603365 (executing program) 2021/04/04 07:50:11 fetching corpus: 45048, signal 558148/603365 (executing program) 2021/04/04 07:50:11 fetching corpus: 45098, signal 558419/603365 (executing program) 2021/04/04 07:50:12 fetching corpus: 45148, signal 558587/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45198, signal 558799/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45248, signal 558982/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45298, signal 559164/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45348, signal 559373/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45398, signal 559599/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45448, signal 559816/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45498, signal 560008/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45548, signal 560858/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45598, signal 561036/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45648, signal 561267/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45698, signal 561440/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45748, signal 561729/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45798, signal 561880/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45848, signal 562089/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45898, signal 562337/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45948, signal 562490/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 45998, signal 562674/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 46048, signal 562812/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 46098, signal 563059/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 46148, signal 563484/603369 (executing program) 2021/04/04 07:50:12 fetching corpus: 46198, signal 563646/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46248, signal 563839/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46298, signal 564017/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46348, signal 564198/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46398, signal 564355/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46448, signal 564531/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46498, signal 564817/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46548, signal 565049/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46598, signal 565257/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46648, signal 565478/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46698, signal 565737/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46748, signal 566123/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46798, signal 566313/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46848, signal 566529/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46898, signal 566789/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46948, signal 566958/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 46998, signal 567216/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 47048, signal 567405/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 47098, signal 567553/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 47148, signal 567733/603369 (executing program) 2021/04/04 07:50:13 fetching corpus: 47198, signal 568026/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47248, signal 568206/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47298, signal 568491/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47348, signal 568675/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47398, signal 568833/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47448, signal 569063/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47498, signal 569209/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47548, signal 569468/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47598, signal 569651/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47648, signal 569796/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47698, signal 570046/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47700, signal 570062/603370 (executing program) 2021/04/04 07:50:14 fetching corpus: 47700, signal 570062/603370 (executing program) 2021/04/04 07:50:16 starting 6 fuzzer processes 07:50:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x3}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x20010, r0, 0x83081000) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000000040)="0a098feb0904e1ffcfad75030ac48c7c669ac7fb", 0x14, 0x4080, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@pppoe={0x18, 0x0, {0x1, @dev={[], 0x38}, 'syz_tun\x00'}}, {&(0x7f00000000c0)=""/35, 0x23}, &(0x7f0000000100), 0x78}, 0xa0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) sendto$inet6(r0, &(0x7f0000000200)="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", 0x1000, 0x0, &(0x7f0000001200)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xf8000000}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001240)=0x1, 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, &(0x7f0000001280)="3c397a97cb5d35e2f4506203ce3b4b5080827fa7abad066e4bd3ebfa614b9fad15282152c80a0748c9886d95b971dc7dbd431fb5e365c5d106a723695b4bbba25f792d8afd7387e6f605969ec6d1d761efa2f3255e291f48de2a53511b4ab24b535441faf4d2b33ef73dfd7e8964137fd631ef6a19bc90d80408833ce43e6cdb330b85583aaef017a30cf514dd60adb0bca113a7", 0x94, 0x4000880, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001340)={0xa, 0x4e22, 0x4, @private0}, 0x1c) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380)='/dev/bsg\x00', 0x0, 0x0) recvmsg$can_j1939(r4, &(0x7f00000016c0)={&(0x7f00000013c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)=""/191, 0xbf}, {&(0x7f0000001500)=""/65, 0x41}, {&(0x7f0000001580)=""/60, 0x3c}], 0x3, &(0x7f0000001600)=""/164, 0xa4}, 0x100) sendmsg$nl_route_sched(r1, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@gettclass={0x24, 0x2a, 0x800, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xfff0, 0xa}, {0x9, 0xc}, {0xd, 0x7}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x88b27e80501a470) r6 = socket$inet6(0xa, 0x6, 0x71b) sendto$inet6(r6, &(0x7f0000001800)="f591a5ae6fbfa3854adca63e995770b252eb032fa6d94ee7a95f1877b9ddf52dcad57f4ea0e758c2148c5f32c0c1cdcd121e6a350d840fd405c5957e5de210d6a04df2cc3ee05141e4d03b871862d8538b725f18577bfc843aabd0616ff460f442f6bef85b39beb8cdd3a7a229f4a623b88a74991386bc275dce016bdec6b4d680bc5382e035d063", 0x88, 0x51, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000018c0)=""/159, 0x9f, 0x2, &(0x7f0000001980)={0xa, 0x4e21, 0x101, @ipv4={[], [], @remote}, 0x8}, 0x1c) 07:50:16 executing program 1: waitid(0x2, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(r0, 0x12, &(0x7f00000000c0)={0x31, 0xff, 0x5dd6}) r1 = gettid() waitid(0x0, r1, &(0x7f0000000140), 0x1, &(0x7f00000001c0)) r2 = gettid() waitid(0x0, r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) rt_sigqueueinfo(r0, 0x3e, &(0x7f00000003c0)={0x35, 0x5, 0x8d1}) ptrace$setregs(0xd, r2, 0x67, &(0x7f0000000440)="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") waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000001440), 0x2, &(0x7f00000014c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004810}, 0x20000004) r4 = getpid() wait4(r4, &(0x7f00000016c0), 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001700)={0x0}, &(0x7f0000001740)=0xc) rt_sigqueueinfo(r5, 0x3d, &(0x7f0000001780)={0x2b, 0x9, 0xc8cf}) wait4(r2, &(0x7f0000001800), 0x1000000, &(0x7f0000001840)) rt_sigqueueinfo(r5, 0x2c, &(0x7f0000001900)={0x2d}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001980)) tkill(0x0, 0x3d) 07:50:16 executing program 2: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000000)={{}, "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"}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x1, 0x1}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040004}, 0x80) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000001180)={{}, "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"}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002240)={'gretap0\x00', &(0x7f0000002180)={'erspan0\x00', 0x0, 0x8, 0x10, 0x81, 0x12000, {{0x19, 0x4, 0x2, 0x8, 0x64, 0x68, 0x0, 0xf3, 0x2f, 0x0, @local, @broadcast, {[@end, @timestamp={0x44, 0x28, 0x48, 0x0, 0x9, [0x5, 0x1, 0x9, 0x7, 0x0, 0x8, 0x8, 0x45e, 0x0]}, @generic={0x44, 0x2}, @noop, @ra={0x94, 0x4, 0x1}, @end, @timestamp_addr={0x44, 0x1c, 0xda, 0x1, 0x2, [{@private=0xa010102, 0x100}, {@empty, 0x3}, {@multicast2, 0x400}]}]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000002280)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4f, r2}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f00000022c0)={0x2, 0x100, 0x80000001, 0x4, 0xfffeffff, 0x8, 0xfff}) r3 = syz_open_dev$audion(&(0x7f0000002300)='/dev/audio#\x00', 0x6, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000002440)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x1c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x848}, 0x40) r5 = openat(r3, &(0x7f0000002480)='./file0\x00', 0xb0000, 0x8) getsockname$packet(r5, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002500)=0x14) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000002540)={0x20000013}) r6 = signalfd(0xffffffffffffffff, &(0x7f0000002580)={[0x5]}, 0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000025c0)={0x0, 0x0, r6}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f00000027c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002780)={&(0x7f0000002640)={0x12c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x71}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xf8ee}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xd4, 0x3, 0x0, 0x1, [{0x90, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x89, 0x1, "ee5ac645bfb9efc78d3a6f2e98673950da80a55f52e8110045cdaca21bbe3710cf8b5da9ddcda7c7cb1d9eb3515ef12520c7a765d1262695daa0d26045a5980abbba369d685fd483d72a54455809722c13714c03c4058700da45538a996feb75449d5284fb9a2282881ca1e8214e80c58ee5ac76c63be3ca69b78c256416c0fcf801ecbe03"}}, {0x40, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x39, 0x1, "a3e67e95aae030aac183b9494f4af01e596c83c719eb0f7a25a7f487cd660b0635a345f19c67313f44298ec612696ed5f8fd80614e"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800)='/dev/hwrng\x00', 0x40480, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002840)='/dev/vcs\x00', 0xd9513a425cf99770, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000002880)={0x0, 0x0, r8}) 07:50:16 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@newqdisc={0x134, 0x24, 0x800, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r0, {0x6, 0xb}, {0xe, 0xc}, {0x1, 0xffff}}, [@TCA_STAB={0x110, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x7, 0x5, 0x7, 0x1, 0x6, 0x81, 0x2}}, {0x8, 0x2, [0x86, 0x5b]}}, {{0x1c, 0x1, {0x40, 0x4, 0x9, 0x800, 0x0, 0x8000, 0x1, 0x2}}, {0x8, 0x2, [0x3, 0xd59]}}, {{0x1c, 0x1, {0x6, 0x6, 0x736, 0x1f, 0x1, 0x7, 0x3a0, 0x9}}, {0x16, 0x2, [0xfa0a, 0x2a, 0x0, 0x590e, 0x4, 0x100, 0xab, 0x20, 0x401]}}, {{0x1c, 0x1, {0x1, 0x7, 0x380, 0x2, 0x2, 0x6, 0x1, 0x1}}, {0x6, 0x2, [0x7]}}, {{0x1c, 0x1, {0x2, 0x8, 0x81, 0x5, 0x2, 0x38, 0x1ff}}, {0x4}}, {{0x1c, 0x1, {0xd0, 0x97, 0x2, 0x7, 0x0, 0x1, 0x10d, 0x4}}, {0xc, 0x2, [0x7ff, 0x1, 0x4b1f, 0x8]}}, {{0x1c, 0x1, {0x0, 0x3, 0x4, 0xe2, 0x2, 0x8001, 0xa4, 0x1}}, {0x6, 0x2, [0x7f]}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x400c0}, 0x20000004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x40, 0x0, 0xc8, r0}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x120}]}, 0x28}, 0x1, 0x0, 0x0, 0x40090}, 0x20040082) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=@gettaction={0x1f0, 0x32, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff3bb}}]}, @action_gd=@TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x94, 0x1, [{0x14, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x8011}, 0x1) socketpair(0x23, 0x800, 0x401, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)=@gettaction={0xf8, 0x32, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xffff}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xde5}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x42ef3c77}}]}]}, 0xf8}}, 0x95) sendmsg$nl_route_sched(r1, &(0x7f0000002140)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002100)={&(0x7f0000000840)=@newtaction={0x18ac, 0x30, 0x300, 0x70bd2a, 0x25dfdbff, {}, [{0x1898, 0x1, [@m_tunnel_key={0xc8, 0x1e, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2c}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xa9b3, 0x7f, 0xffffffffffffffff, 0x47d9, 0x5}, 0x1}}]}, {0x5b, 0x6, "4761d6d67724765d4fa2005fb7d0c828fdb711334b0d7817c5cb43aa1de39f4245495bfd45da8ef3509106436d3eac3b343ec20a37b25e5ba4d46c9989ed9ce078708ec5a858bd0733329d82e96c9d6b70cda81ec9605b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0xe0, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x3, 0x800, 0x4, 0xc4, 0x80000001}}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0x3c}}, @TCA_CT_ACTION={0x6, 0x3, 0x29}]}, {0x8e, 0x6, "8c24a87dddf7256c90e81796657ab7e8c320749e33fd9cf88f085715418826f81e4e46a69360566bf08bc784d9e31bb6f9658790abf8739d0b69bff101864bdb4f4586e99ef5d8408101ecafbb92eb8280160dc84a86288833dbfa86242935a54ea17cf36ad76ae1ec0e38dd8c433ffdb1f12e5d38bcc729a9db7956a87069e3d6a770e9f6ddbdd23e45"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x18c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6, 0x4, 0x7}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @broadcast}, @TCA_CT_PARMS={0x18, 0x1, {0x7, 0x0, 0x0, 0x80000001, 0x8}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x36}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_ACTION={0x6, 0x3, 0x57b2e103b6f3fe1d}, @TCA_CT_LABELS={0x14, 0x7, "ae378d416d05af258dd31ff51eb7818e"}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x298}]}, {0xfd, 0x6, "06263207945a9176e04d6055af889fab365cc24ef7211432b1afd9a68224461fe0af6b81e08dcd7d988aade6e8aabf7ff60f60607db27dc98697bda3121670b3d21541bb7307bec80b4894a2de05de324d34ba09a8edcdc1ced7c7b144ad7ee80d6c3b0d743fa56d01e9e39bdc08428c9b53d3fd6a454b79d5f3858b12a67163c6b63a1c0e59e0c353a6cc59359058ebf40089c8c5710d441888c000eb82f5395f8909a19c92fa5e777bbc3f4a97cfec32a79088cebc13e485a8bb48e883ab1be83d84eb69c3c28e79c23b85dd712cdb0e0b850650f37e045f2a9d3873889bddc1b8c3d8fde801ef0b9b062527831e3c75e1ba8a6649754e7b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_nat={0x200, 0x11, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xffffffff, 0x1ff, 0x7, 0x9, 0xc9}, @local, @multicast2, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x9, 0x20000000, 0x80000000, 0x2}, @broadcast, @multicast2, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x1, 0x7, 0x10000}, @broadcast, @rand_addr=0x64010100, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x9, 0x0, 0x0, 0x1000}, @multicast1, @dev={0xac, 0x14, 0x14, 0x3c}, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1ff, 0x2, 0x1, 0x80000000, 0xfff}, @dev={0xac, 0x14, 0x14, 0x2a}, @broadcast, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xd5, 0x2, 0x10000006, 0x5, 0x10001}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x21}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3c45, 0x3, 0x7, 0x0, 0x7}, @remote, @private=0xa010100, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x20, 0x0, 0x2, 0xef, 0x4c6}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x22}, 0x0, 0x1}}]}, {0x96, 0x6, "f9c2fc875036f3a4e890125d3deef1e8d0be4b4ad06959fd19638da63788123894ed1beaa22589adadc83adea828c871ca7aa0a576d238d88d3e86af65509dc6096a5f1e0190d8aa061c549b4f6fc62379e11dc821a6b5a27907cb333f2dc44ba71a8afe8a92336fe873ae49d71a28c324b80fa498db2286b2d2cd447f0b1cedc7c7899c18323f07a50e1cb09c6b2718bdcb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ctinfo={0x1050, 0xd, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x7ff, 0x3ff, 0xfffffffffffffff0, 0x401, 0x80000000}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xffffff45}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_connmark={0x16c, 0x4, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xa123, 0x4, 0x0, 0x10000, 0x4}, 0x6153}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0x80000001, 0x4, 0x4, 0x9}, 0x44d}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x20, 0x100, 0x1, 0x1, 0x1000}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x15, 0x0, 0x0, 0x4, 0x9}, 0x7}}]}, {0xc9, 0x6, "eb2609058b8b23bdc2a9a0751114a9cf7c1773b6fb72dd78d15efae89a041f9817ef3466bcca127a0bafa726174435569d80db40b40dadd684d55fca51322119cf715d2292a1d06d5bdb4563c27d7169c559dc0b6e4f98919ea6ce1d16849e580c9df2457f300e1b1030a6d042fcf3b68a48036018ef5ab333686911862da6ca17002cf874f1870a963586b12587b30c188b148857deb67d945e62fa73eaccbfbbd734e3144056a6ad92f17e089cad52003c1a5fdcd91d6ee4f93525bc6971ce2fca19d7b3"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_nat={0x1a4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x0, 0x7, 0x8, 0x636e9a8e}, @dev={0xac, 0x14, 0x14, 0x25}, @empty, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x9, 0x20000000, 0x246a, 0x3}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x22}, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x8, 0x0, 0x7fff, 0x4}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x0, 0x6, 0x0, 0x8}, @broadcast, @local, 0x0, 0x1}}]}, {0xdc, 0x6, "9e30dfe15aaea332a2ed46dc69f7118321045208b3dbd9fa98d025083a27bee798fd85657176078f4aac0fc3b84272218378f80ff8f572fc7385043d2f8b5851bfad5e1293bc6dac4fb2f96e1a3fee0d054a47ac61bafe666373ea01e407b19490365773c97707fcf42ce89ed44fb2c7b7942ee7f01b26ea96a6909dd33b0d3f91cbb652c655cb23330001d578e126993f7264e7afd02ae27df111e9b9bf858a162de653d18dc787d18eecd4c3011d6a2d007f45fb7a373c6b69c348417a373377c23b8d4e87fd13d8ce43a2782dfb03ab045438b166643d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x18ac}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$nl_route_sched(r2, &(0x7f0000002280)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)=@delchain={0x54, 0x65, 0x2, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0x0, 0xa}, {0x0, 0xc}, {0x10, 0x10}}, [@TCA_RATE={0x6, 0x5, {0xfc, 0xf9}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x29, 0x3}}, @TCA_RATE={0x6, 0x5, {0x6, 0xaf}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x1f}}, @TCA_RATE={0x6, 0x5, {0x5, 0x40}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000810}, 0x20044015) r3 = syz_open_dev$mouse(&(0x7f00000022c0)='/dev/input/mouse#\x00', 0x800, 0x46000) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000023c0)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24000019}, 0x4000000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002400)='/dev/autofs\x00', 0x220802, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000002500)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000044}, 0x8000) recvmsg$can_raw(r1, &(0x7f0000002c80)={&(0x7f0000002540)=@caif=@dgm, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/201, 0xc9}, {&(0x7f0000002780)=""/23, 0x17}, {&(0x7f00000027c0)=""/16, 0x10}, {&(0x7f0000002800)=""/55, 0x37}, {&(0x7f0000002840)=""/60, 0x3c}, {&(0x7f0000002880)=""/111, 0x6f}, {&(0x7f0000002900)=""/252, 0xfc}, {&(0x7f0000002a00)=""/20, 0x14}, {&(0x7f0000002a40)=""/120, 0x78}], 0xa, &(0x7f0000002b80)=""/232, 0xe8}, 0x40010002) bind$can_raw(r4, &(0x7f0000002cc0), 0x10) bind$can_raw(r4, &(0x7f0000002d00), 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002d80)='nl80211\x00', r1) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000002e40)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002dc0)={0x20, r5, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xc2f, 0x78}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000003000)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0xec, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x830}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x657}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x24000080}, 0x20040004) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000030c0)={'gretap0\x00', &(0x7f0000003040)={'syztnl1\x00', 0x0, 0x40, 0x40, 0x6, 0x1000, {{0xc, 0x4, 0x0, 0x37, 0x30, 0x68, 0x0, 0x53, 0x29, 0x0, @multicast1, @rand_addr=0x64010102, {[@end, @ssrr={0x89, 0x1b, 0xc0, [@remote, @loopback, @initdev={0xac, 0x1e, 0x7, 0x0}, @multicast1, @loopback, @multicast1]}]}}}}}) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000031c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40048000}, 0x1) 07:50:17 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x5aa2, 0x3, 0x9, 0x6, 0x19, "b85509a88723770a86d4e0d254196d3dd43b83"}) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x4, 0x1, 0xfffffffb}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x13, r1, 0x957f000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0xa30000, 0x4, 0x9, r0, 0x0, &(0x7f0000000200)={0xa00901, 0x63de0244, [], @p_u32=&(0x7f00000001c0)=0x1c6}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x204040, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000002c0)) r4 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x95a6, 0x2000) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000440)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x43, @default, @bpq0='bpq0\x00', 0x8, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000004c0)="f014f25a7589df5db69ab9be0727ae502f1464c786cbf9c8d4588a922711d3b957fb7b27f84ebfe01b8492c5da7125945ef268455eb9af5999517a8f1dd2145d910643a8a9fbaacda95ac99a7fba0c554862699dffeed8c6c792d0ec175eef635981ae69770dd3b1fededdee343697d14ce5f3b86a2b1f1abd4e3bcbc2f57afa4f49ee72dfbcd01a5ed9d1f5fce1b08d38a2c45615da744ff3f5e50265ac") ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f00000005c0)={0x5, &(0x7f0000000580)=[0x5, 0xf9e, 0x0, 0xfffffffa, 0x1]}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x0, 0x0) 07:50:17 executing program 5: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000040)=""/229, 0xe5}) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000200)={&(0x7f0000000180), &(0x7f00000001c0)=""/61, 0x3d}) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/76, 0x4c}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000480)={&(0x7f0000000340), &(0x7f0000000380)=""/246, 0xf6}) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x24002, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000005c0)={&(0x7f0000000500), &(0x7f0000000540)=""/115, 0x73}) socket$inet(0x2, 0x4, 0x29b) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000740)={&(0x7f0000000600), &(0x7f0000000640)=""/230, 0xe6}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000007c0)={&(0x7f0000000780)=[0x0, 0x0], 0x2, 0x3}) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x1001) read$usbmon(r1, &(0x7f0000000840)=""/35, 0x23) r2 = syz_open_dev$vcsu(&(0x7f0000000880)='/dev/vcsu#\x00', 0x0, 0x2600) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000900)={&(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x9}) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000001980)={&(0x7f0000000940), &(0x7f0000000980)=""/4096, 0x1000}) r3 = socket(0x8, 0x6, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000a, 0x11, r3, 0xcb564000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000001a00)={&(0x7f00000019c0)=[0x4, 0xfffff800, 0x0, 0x882, 0x0, 0x9, 0xfffff79a, 0x962, 0x9], 0x9, 0x800, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000001a40)=0xf9f) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001a80)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000001f80)={&(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000001f00)=""/87, 0x57}) [ 83.532910][ T8379] IPVS: ftp: loaded support on port[0] = 21 [ 83.630661][ T8379] chnl_net:caif_netlink_parms(): no params data found [ 83.661821][ T8379] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.669419][ T8379] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.677201][ T8379] device bridge_slave_0 entered promiscuous mode [ 83.685808][ T8379] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.693440][ T8379] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.707387][ T8379] device bridge_slave_1 entered promiscuous mode [ 83.723190][ T8379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.747355][ T8379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.749307][ T8381] IPVS: ftp: loaded support on port[0] = 21 [ 83.765124][ T8379] team0: Port device team_slave_0 added [ 83.773015][ T8379] team0: Port device team_slave_1 added [ 83.790782][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.797840][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.824683][ T8379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.839004][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.846691][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.874230][ T8379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.901966][ T8379] device hsr_slave_0 entered promiscuous mode [ 83.908844][ T8379] device hsr_slave_1 entered promiscuous mode [ 83.957194][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 83.980583][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 84.033438][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.041144][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.048734][ T8381] device bridge_slave_0 entered promiscuous mode [ 84.057899][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.065124][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.073088][ T8381] device bridge_slave_1 entered promiscuous mode [ 84.139208][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.151439][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.175958][ T8379] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 84.189215][ T8381] team0: Port device team_slave_0 added [ 84.196833][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 84.197667][ T8379] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.213604][ T8379] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.222231][ T8381] team0: Port device team_slave_1 added [ 84.228008][ T8379] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 84.241728][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 84.264622][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.273343][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.300584][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.326907][ T8379] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.333996][ T8379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.341318][ T8379] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.348354][ T8379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.378207][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.387087][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.413569][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.432741][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 84.444989][ T8381] device hsr_slave_0 entered promiscuous mode [ 84.451712][ T8381] device hsr_slave_1 entered promiscuous mode [ 84.458169][ T8381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.466248][ T8381] Cannot create hsr debugfs directory [ 84.498623][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.506269][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.513829][ T8383] device bridge_slave_0 entered promiscuous mode [ 84.553254][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.569163][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.577699][ T8383] device bridge_slave_1 entered promiscuous mode [ 84.593178][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.604582][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 84.626832][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.653397][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 84.674293][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.684168][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.706954][ T8383] team0: Port device team_slave_0 added [ 84.716379][ T8383] team0: Port device team_slave_1 added [ 84.740789][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.747971][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.756207][ T8385] device bridge_slave_0 entered promiscuous mode [ 84.765224][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.773055][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.780949][ T8385] device bridge_slave_1 entered promiscuous mode [ 84.811025][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.818003][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.846976][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.872491][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.879804][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.906279][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.920249][ T8379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.933142][ T8381] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 84.942642][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.952299][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 84.971477][ T8381] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 84.980557][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.997832][ T8383] device hsr_slave_0 entered promiscuous mode [ 85.005076][ T8383] device hsr_slave_1 entered promiscuous mode [ 85.013723][ T8383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.022897][ T8383] Cannot create hsr debugfs directory [ 85.041390][ T8381] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.056148][ T8385] team0: Port device team_slave_0 added [ 85.070354][ T8381] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.100244][ T8385] team0: Port device team_slave_1 added [ 85.118228][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.125800][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.153950][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.167109][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.174500][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.201061][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.237151][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.244821][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.252937][ T8387] device bridge_slave_0 entered promiscuous mode [ 85.261063][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.268168][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.276238][ T8387] device bridge_slave_1 entered promiscuous mode [ 85.285499][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.293445][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.314778][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 85.325749][ T8379] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.342793][ T8385] device hsr_slave_0 entered promiscuous mode [ 85.349794][ T8385] device hsr_slave_1 entered promiscuous mode [ 85.356460][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.364780][ T8385] Cannot create hsr debugfs directory [ 85.382310][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.391332][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.400106][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.407258][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.415548][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.424497][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.433269][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.441124][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.450176][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.462828][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.480923][ T8387] team0: Port device team_slave_0 added [ 85.490425][ T8387] team0: Port device team_slave_1 added [ 85.501821][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.555032][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.562208][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.571256][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.579696][ T8389] device bridge_slave_0 entered promiscuous mode [ 85.587967][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.595407][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.603052][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 85.603634][ T8389] device bridge_slave_1 entered promiscuous mode [ 85.616681][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.623798][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.651505][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.663761][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.671212][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.698230][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.710675][ T8383] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 85.719532][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.751095][ T8383] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 85.761187][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 85.769061][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.778041][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.787861][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.796152][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.805341][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.821514][ T8387] device hsr_slave_0 entered promiscuous mode [ 85.829529][ T8387] device hsr_slave_1 entered promiscuous mode [ 85.836075][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.844209][ T8387] Cannot create hsr debugfs directory [ 85.853257][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.861308][ T8383] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 85.870990][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.883284][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.900152][ T8383] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 85.924857][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.933579][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.942479][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.952255][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.960617][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.968811][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.989293][ T9573] Bluetooth: hci2: command 0x0409 tx timeout [ 86.000170][ T8389] team0: Port device team_slave_0 added [ 86.006177][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.015470][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.025427][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.032496][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.040707][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.049970][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.058541][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.065785][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.075156][ T8379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.089078][ T8385] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 86.099023][ T8389] team0: Port device team_slave_1 added [ 86.111646][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.119803][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.136169][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.145744][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.149250][ T3665] Bluetooth: hci3: command 0x0409 tx timeout [ 86.154263][ T8385] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 86.168398][ T8385] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 86.179245][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.187888][ T8385] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 86.202737][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.209824][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.236504][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.249977][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.257040][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.283106][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.310710][ T8379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.339792][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.348206][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.357858][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.366596][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.375265][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.383848][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.389198][ T9573] Bluetooth: hci4: command 0x0409 tx timeout [ 86.392898][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.406379][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.414931][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.425068][ T8389] device hsr_slave_0 entered promiscuous mode [ 86.432423][ T8389] device hsr_slave_1 entered promiscuous mode [ 86.439753][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.447300][ T8389] Cannot create hsr debugfs directory [ 86.462165][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.494947][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.508627][ T8387] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 86.537998][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.549826][ T3665] Bluetooth: hci5: command 0x0409 tx timeout [ 86.556596][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.565880][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.574765][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.582801][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.590834][ T8387] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 86.607778][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.622354][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.629892][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.638364][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.647526][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.656140][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.664750][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.673168][ T9573] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.680257][ T9573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.688193][ T8387] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 86.702695][ T8387] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 86.711024][ T8379] device veth0_vlan entered promiscuous mode [ 86.726358][ T8379] device veth1_vlan entered promiscuous mode [ 86.737048][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.745827][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.753802][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.762137][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.794163][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.804351][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.813393][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.822622][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.831266][ T4848] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.838573][ T4848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.847859][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.857308][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.866479][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.875357][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.884813][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.893494][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.905769][ T8389] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 86.917994][ T8389] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 86.935100][ T8383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.947292][ T8383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.962206][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.970526][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.978932][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.987611][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.996180][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.005498][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.014309][ T8389] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 87.024541][ T8389] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 87.051440][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.059734][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.068310][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.077446][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.086224][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.095433][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.118452][ T8379] device veth0_macvtap entered promiscuous mode [ 87.126349][ T8381] device veth0_vlan entered promiscuous mode [ 87.145548][ T8381] device veth1_vlan entered promiscuous mode [ 87.152371][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.160941][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.168850][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.177262][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.185699][ T8379] device veth1_macvtap entered promiscuous mode [ 87.197806][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.214862][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.231022][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.249733][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.262471][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.270853][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.278799][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.287972][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.297938][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.305774][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.316437][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.332620][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.341998][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.351312][ T9573] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.359175][ T9573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.367016][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.375035][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.383141][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.392510][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.403131][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.414175][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.426223][ T8379] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.435564][ T8379] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.444816][ T8379] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.453868][ T8379] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.465558][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.473833][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.485664][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.495120][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.502379][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.511890][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.521315][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.548764][ T8381] device veth0_macvtap entered promiscuous mode [ 87.559011][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.568719][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.578434][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.588371][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.595859][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.604102][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.613806][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.622749][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.632033][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.639390][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.647622][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.656019][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.664786][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.673582][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.682169][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.691033][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.699644][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.717717][ T8383] device veth0_vlan entered promiscuous mode [ 87.725421][ T4838] Bluetooth: hci0: command 0x041b tx timeout [ 87.728739][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.748402][ T8381] device veth1_macvtap entered promiscuous mode [ 87.755728][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.764298][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.773017][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.781485][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.790488][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.800739][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.809482][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.818409][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.827592][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.836689][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.845318][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.859052][ T8383] device veth1_vlan entered promiscuous mode [ 87.865376][ T4838] Bluetooth: hci1: command 0x041b tx timeout [ 87.883268][ T8385] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.893932][ T8385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.911010][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.920228][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.927999][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.936719][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.946141][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.955696][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.964187][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.972752][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.981273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.989799][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.998038][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.006954][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.016663][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.028789][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.036522][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.044842][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.056808][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.068259][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.080867][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.090078][ T9462] Bluetooth: hci2: command 0x041b tx timeout [ 88.122261][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.131482][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.141317][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.150708][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.158850][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.165941][ T8924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.173681][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.182298][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.191612][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.198759][ T8924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.206770][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.214479][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.221957][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.232854][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.244864][ T9573] Bluetooth: hci3: command 0x041b tx timeout [ 88.246126][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.261988][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.282474][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.290144][ T2010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.299603][ T2010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.307467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.315631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.324361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.333497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.341928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.350178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.358403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.367598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.376620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.385954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.410913][ T8381] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.420695][ T8381] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.439201][ T8381] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.448270][ T8381] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.460797][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.469239][ T9573] Bluetooth: hci4: command 0x041b tx timeout [ 88.483772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.492982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.501798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.510792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.520593][ T8383] device veth0_macvtap entered promiscuous mode [ 88.539814][ T8383] device veth1_macvtap entered promiscuous mode [ 88.557046][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.565456][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.574685][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.583910][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.597909][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.608933][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.619421][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.630157][ T8924] Bluetooth: hci5: command 0x041b tx timeout [ 88.631867][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.650714][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.659683][ T2010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.670254][ T2010] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.683667][ T8389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.696011][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.704733][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.714010][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.723306][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.731448][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.740272][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.749049][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.758373][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.768972][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.781494][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.791628][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.802564][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.814048][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.825569][ T8383] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.834549][ T8383] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.843799][ T8383] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.852722][ T8383] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.890518][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.901605][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.919838][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:50:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x3}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x20010, r0, 0x83081000) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000000040)="0a098feb0904e1ffcfad75030ac48c7c669ac7fb", 0x14, 0x4080, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@pppoe={0x18, 0x0, {0x1, @dev={[], 0x38}, 'syz_tun\x00'}}, {&(0x7f00000000c0)=""/35, 0x23}, &(0x7f0000000100), 0x78}, 0xa0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) sendto$inet6(r0, &(0x7f0000000200)="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", 0x1000, 0x0, &(0x7f0000001200)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xf8000000}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001240)=0x1, 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, &(0x7f0000001280)="3c397a97cb5d35e2f4506203ce3b4b5080827fa7abad066e4bd3ebfa614b9fad15282152c80a0748c9886d95b971dc7dbd431fb5e365c5d106a723695b4bbba25f792d8afd7387e6f605969ec6d1d761efa2f3255e291f48de2a53511b4ab24b535441faf4d2b33ef73dfd7e8964137fd631ef6a19bc90d80408833ce43e6cdb330b85583aaef017a30cf514dd60adb0bca113a7", 0x94, 0x4000880, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001340)={0xa, 0x4e22, 0x4, @private0}, 0x1c) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380)='/dev/bsg\x00', 0x0, 0x0) recvmsg$can_j1939(r4, &(0x7f00000016c0)={&(0x7f00000013c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)=""/191, 0xbf}, {&(0x7f0000001500)=""/65, 0x41}, {&(0x7f0000001580)=""/60, 0x3c}], 0x3, &(0x7f0000001600)=""/164, 0xa4}, 0x100) sendmsg$nl_route_sched(r1, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@gettclass={0x24, 0x2a, 0x800, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xfff0, 0xa}, {0x9, 0xc}, {0xd, 0x7}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x88b27e80501a470) r6 = socket$inet6(0xa, 0x6, 0x71b) sendto$inet6(r6, &(0x7f0000001800)="f591a5ae6fbfa3854adca63e995770b252eb032fa6d94ee7a95f1877b9ddf52dcad57f4ea0e758c2148c5f32c0c1cdcd121e6a350d840fd405c5957e5de210d6a04df2cc3ee05141e4d03b871862d8538b725f18577bfc843aabd0616ff460f442f6bef85b39beb8cdd3a7a229f4a623b88a74991386bc275dce016bdec6b4d680bc5382e035d063", 0x88, 0x51, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000018c0)=""/159, 0x9f, 0x2, &(0x7f0000001980)={0xa, 0x4e21, 0x101, @ipv4={[], [], @remote}, 0x8}, 0x1c) [ 88.934303][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.946317][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.957146][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.965390][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.977523][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 07:50:23 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={0x0, 0x1, 0xffffffffffffffff, 0x2}) r2 = dup2(r1, r0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f00000001c0)={0x0, 0x6, 0x3}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x6, 0xd98b, 0x6b, 0x0, 0x81, "cedb6ac9e8341a2cc0d680f6490b31d0366309", 0x7fff, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0x5da7}) [ 88.986164][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.995138][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.003387][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.033561][ T36] audit: type=1326 audit(1617522623.007:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 89.071874][ T8385] device veth0_vlan entered promiscuous mode [ 89.104365][ T2010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.112566][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.131298][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.140076][ T2010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.143837][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.169523][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.192638][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.202778][ T8385] device veth1_vlan entered promiscuous mode [ 89.214356][ T8387] device veth0_vlan entered promiscuous mode [ 89.222561][ T2010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.232231][ T2010] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.242325][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 89.251153][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.259882][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.282457][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.291626][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.302389][ T8389] device veth0_vlan entered promiscuous mode [ 89.323147][ T8387] device veth1_vlan entered promiscuous mode [ 89.345013][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.354812][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.367879][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.383188][ T8389] device veth1_vlan entered promiscuous mode 07:50:23 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000280)='./file0\x00', 0x11) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x25) truncate(&(0x7f0000000040)='./file0\x00', 0x8721) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0xab) sendfile(r2, r1, 0x0, 0xa198) [ 89.404760][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.423421][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.432852][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.444209][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.456912][ T8385] device veth0_macvtap entered promiscuous mode [ 89.477071][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.493084][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.505101][ T8385] device veth1_macvtap entered promiscuous mode [ 89.527776][ T8389] device veth0_macvtap entered promiscuous mode [ 89.534252][ T9777] loop1: detected capacity change from 0 to 4096 [ 89.544491][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.555418][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.556284][ T9777] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 89.564367][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.591287][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.604766][ T36] audit: type=1800 audit(1617522623.587:3): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=17 res=0 errno=0 [ 89.637036][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.647791][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.681600][ T8389] device veth1_macvtap entered promiscuous mode [ 89.689831][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.691469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.697771][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.717008][ T36] audit: type=1804 audit(1617522623.697:4): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir055651452/syzkaller.9Qml1R/1/file0/file0" dev="loop1" ino=17 res=1 errno=0 [ 89.744752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.746317][ T36] audit: type=1804 audit(1617522623.697:5): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir055651452/syzkaller.9Qml1R/1/file0/file0" dev="loop1" ino=17 res=1 errno=0 [ 89.753659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 89.787527][ T9785] Bluetooth: hci0: command 0x040f tx timeout [ 89.790762][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.795398][ T36] audit: type=1804 audit(1617522623.697:6): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir055651452/syzkaller.9Qml1R/1/file0/file0" dev="loop1" ino=17 res=1 errno=0 [ 89.806710][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.840383][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.851089][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.862196][ T36] audit: type=1326 audit(1617522623.847:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 89.862369][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.894495][ T36] audit: type=1800 audit(1617522623.877:8): pid=9787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=17 res=0 errno=0 [ 89.910834][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.929887][ T36] audit: type=1804 audit(1617522623.877:9): pid=9786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir055651452/syzkaller.9Qml1R/1/file0/file0" dev="loop1" ino=17 res=1 errno=0 [ 89.961548][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 89.975102][ T36] audit: type=1804 audit(1617522623.877:10): pid=9787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir055651452/syzkaller.9Qml1R/1/file0/file0" dev="loop1" ino=17 res=1 errno=0 [ 89.982411][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.005448][ T36] audit: type=1804 audit(1617522623.877:11): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir055651452/syzkaller.9Qml1R/1/file0/file0" dev="loop1" ino=17 res=1 errno=0 07:50:24 executing program 1: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x9, 0x2, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="8309000000"], 0x0, 0x1b}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) dup(r0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) [ 90.014487][ T8387] device veth0_macvtap entered promiscuous mode [ 90.055458][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.064225][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.074031][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.074548][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:50:24 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="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", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) [ 90.124986][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.144428][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.155919][ T9796] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 90.159360][ T9462] Bluetooth: hci2: command 0x040f tx timeout [ 90.171980][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:50:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xe72d8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x400) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r3) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x22000000}, 0xc080) [ 90.225518][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.225538][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.225629][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.227457][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.283973][ T8387] device veth1_macvtap entered promiscuous mode [ 90.308285][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.323780][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 07:50:24 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="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", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) 07:50:24 executing program 1: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="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", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) [ 90.342395][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.376536][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 90.381736][ T8385] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 07:50:24 executing program 2: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="f50b2f2974a6e630812bf0e9b39299d8c1737cba4511609f0e27b6d617f16e9957df4cee89b12c58aeac9e16b0101862789f89e8536b39a6edcf94166632207a26ba07ef011709797674b49af61e1271d6e51561faa9581eee45189f019643150ee8093ca3848f9502a0c3124145524d9db0e3aeedd74f81546c3b4d842627a5fef546d0055a56b4630258ae8c193a8c23fd08646aeaab41ad6630054c3b7074c48699292b7f20c1d40c44ef06aa9b37f04849b8a15ab44c568bbe60660976e5f7b926c5f94a0e256ec62518e268739e33cb5c1e38d4ac7109a2c6163b1da16fae45d6a1c246ebd1a5222442f0540ccc9e68e57b225a9fb394641d", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) [ 90.410407][ T8385] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.455639][ T8385] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.474191][ T8385] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.476295][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.495813][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.542447][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.542465][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.542479][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.542490][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.542502][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.542513][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.550194][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.556169][ T9785] Bluetooth: hci4: command 0x040f tx timeout [ 90.611092][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.631428][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.631450][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.631463][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.631536][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.631598][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.631610][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.631620][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.631636][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.631646][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.632890][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.735976][ T9785] Bluetooth: hci5: command 0x040f tx timeout [ 90.744633][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.745245][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.745878][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.746386][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.754130][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.799315][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.812362][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.824120][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.835550][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.846916][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.858375][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.871990][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.884023][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.896912][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.920818][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.940444][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.965215][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.990109][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.013272][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.023550][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.035096][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.055764][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.080954][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.094635][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.102862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.113755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.122710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.132836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.149091][ T8389] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.158263][ T8389] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.167469][ T8389] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.176916][ T8389] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.191995][ T8387] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.203607][ T8387] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.212594][ T8387] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.221615][ T8387] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.291656][ T8389] ================================================================== [ 91.300349][ T8389] BUG: KCSAN: data-race in dev_get_tstats64 / iptunnel_xmit [ 91.307638][ T8389] [ 91.309952][ T8389] write to 0xffffe8ffffd846d8 of 8 bytes by task 8 on cpu 1: [ 91.317411][ T8389] iptunnel_xmit+0x399/0x4a0 [ 91.321997][ T8389] udp_tunnel_xmit_skb+0x16f/0x180 [ 91.327687][ T8389] send4+0x4f0/0x530 [ 91.332417][ T8389] wg_socket_send_buffer_to_peer+0x15b/0x210 [ 91.338399][ T8389] wg_packet_handshake_send_worker+0xfa/0x140 [ 91.344739][ T8389] process_one_work+0x3e1/0x950 [ 91.351315][ T8389] worker_thread+0x616/0xa70 [ 91.355909][ T8389] kthread+0x20b/0x230 [ 91.359975][ T8389] ret_from_fork+0x1f/0x30 [ 91.364642][ T8389] [ 91.367074][ T8389] read to 0xffffe8ffffd846d8 of 8 bytes by task 8389 on cpu 0: [ 91.374693][ T8389] dev_get_tstats64+0x109/0x1d0 [ 91.379537][ T8389] dev_get_stats+0x65/0x180 [ 91.384029][ T8389] rtnl_fill_stats+0x45/0x320 [ 91.389189][ T8389] rtnl_fill_ifinfo+0xe98/0x2440 [ 91.395689][ T8389] rtmsg_ifinfo_build_skb+0xa8/0x130 [ 91.401118][ T8389] rtmsg_ifinfo+0x58/0xc0 [ 91.405438][ T8389] __dev_notify_flags+0x63/0x3a0 [ 91.410497][ T8389] dev_change_flags+0xa2/0xc0 [ 91.415281][ T8389] do_setlink+0x746/0x2280 [ 91.419691][ T8389] rtnl_newlink+0xe7e/0x1310 [ 91.424345][ T8389] rtnetlink_rcv_msg+0x728/0x7c0 [ 91.429301][ T8389] netlink_rcv_skb+0x13e/0x240 [ 91.434936][ T8389] rtnetlink_rcv+0x18/0x20 [ 91.439536][ T8389] netlink_unicast+0x5fc/0x6c0 [ 91.444525][ T8389] netlink_sendmsg+0x6f8/0x7c0 [ 91.449612][ T8389] __sys_sendto+0x2a8/0x370 [ 91.454129][ T8389] __x64_sys_sendto+0x74/0x90 [ 91.458816][ T8389] do_syscall_64+0x39/0x80 [ 91.463237][ T8389] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 91.469171][ T8389] [ 91.471628][ T8389] Reported by Kernel Concurrency Sanitizer on: [ 91.482887][ T8389] CPU: 0 PID: 8389 Comm: syz-executor.5 Not tainted 5.12.0-rc5-syzkaller #0 [ 91.491557][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.502501][ T8389] ================================================================== [ 91.542468][ T2010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.556245][ T2010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.571048][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 91.592515][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.604102][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.627259][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 91.640335][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.649848][ T2010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.657851][ T3122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.660995][ T2010] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.674907][ T3122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.675501][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.702411][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.706021][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.715825][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.719535][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 91.735557][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.774682][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:50:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r7, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x40, 0x140d, 0x300, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x4) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_FLAGS={0x8, 0x8, 0x308}]}, 0x34}}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x40010, r0, 0xa12fe000) [ 91.831430][ T9582] Bluetooth: hci0: command 0x0419 tx timeout 07:50:25 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="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", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) 07:50:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000200)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000001200)={r5, 0x2}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x100, 0x94) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16=r8, @ANYBLOB="ff8305000000000000bd", @ANYRES32=r9], 0x4}}, 0x0) sendfile(r7, r6, 0x0, 0x100000002) [ 91.989184][ T9582] Bluetooth: hci1: command 0x0419 tx timeout [ 92.231758][ T3665] Bluetooth: hci2: command 0x0419 tx timeout 07:50:26 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00001a1000/0x4000)=nil, 0x4000, 0x200000e, 0x20010, r2, 0xf854f000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00227301000080"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 92.389344][ T8924] Bluetooth: hci3: command 0x0419 tx timeout [ 92.659178][ T3135] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 92.709623][ T9785] Bluetooth: hci4: command 0x0419 tx timeout [ 92.790255][ T9785] Bluetooth: hci5: command 0x0419 tx timeout [ 92.939162][ T3135] usb 4-1: Using ep0 maxpacket: 8 [ 93.069298][ T3135] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 175, changing to 11 [ 93.089225][ T3135] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 93.111092][ T3135] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.133362][ T3135] usb 4-1: config 0 descriptor?? 07:50:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="eca917ac", @ANYRES16=r2, @ANYBLOB="000300000000000000001c0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x44144}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000004}, 0x400c880) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x2}, @IFLA_BRPORT_STATE={0x5}]}}}]}, 0x4c}}, 0x0) 07:50:27 executing program 1: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="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", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) 07:50:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d4020000100000000000000087f7b1bbf7ffffff", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e00000090500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac1414"], 0xd4}}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpgrp(0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)=0x3ff) creat(&(0x7f00000000c0)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1f, 0x0, 0x80, 0x4, 0x0, 0x0, 0x402aa, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x65, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x8000, 0x80, 0x4, 0x0, 0x4, 0x7fff, 0x100}, 0x0, 0xe, 0xffffffffffffffff, 0x3) setpriority(0x0, r0, 0x10ffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4, 0x4) request_key(0x0, &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) socket$kcm(0x29, 0x2, 0x0) [ 93.442368][ T9947] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 93.471474][ T9947] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.496877][ T9947] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.505765][ T9947] bridge0: port 2(bridge_slave_1) entered forwarding state 07:50:27 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2, 0x1, 0x81f5e166da04c43d}, 0x18) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000080)=0x822, 0x4) r2 = memfd_create(&(0x7f00000000c0)='^/}\\${@\x00', 0x3) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f00000007c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) r5 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004105) r8 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000680)=0x10, 0x800) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x81, r2, &(0x7f0000000100)="1725cd1fb6025fae842342318a22811c457d083702cc308a241c9b4c4a75e57d396681173dafcccaa3bc7eadf716ff1ca6eb456aa20bc47f6e4febb0cc3ed8c342a2f6da1fd310cc14ad11f6f92b44848c5d0bc46286c09f56082b6ce6627cdfb9981a0630a115dc8cf717103d082556014acad6038f07b45e3f88eefa733733e68875913f12c25562dbbd239c20f9945e90f03471bde67a0ae5a0eea8a8a5f4e5a73447c079b1dcf8f72cfa45c1bc8eeab47009545de9f17e2934521229b60000c5d3d8", 0xc4, 0x6, 0x0, 0x0, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x2ec8, r0, &(0x7f0000000240)="b52dfc79de454e404f066d967282763694a552651078b6d36fafc8f24ffd25a7ba02fa587c8cf1a88c07a7ee9aa2855897a2bf79e76be11e284cbb80b4880ba377b3dfe1a09a50a7b917588515cc614c36091f6d86bd8f7502bd1d40e6e1344ac5952ae25d26706140cf62081f68473bf165dc2b9d9434aaea", 0x79, 0x9, 0x0, 0x3, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x401, r0, &(0x7f0000000300)="60c5fa7c8c38bfb66a950ffbf659645e7217d160b3e4744e08d482d0d76db149635c0eb846034adedf9d6a35a97d362d38181068fec20a1699dcf64d92e25eceb5d6d910e3cc1ab6631d95dd5fbf", 0x4e, 0x1ff, 0x0, 0x3, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x9, r5, &(0x7f0000000400)="d37f05ed4a747b95fa20363a69c80ca7e9aafb0ffe977c2eefe13b80e2427098e32391b3162d4352fc5ffa1daf0d834672", 0x31}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f0000000540)="045cf316663614a74b923cfc90b635948aded878b050f339b06eb15a54b7d23fba887f5d69596c98842382c552ef0e98e56d95ef795c946cb54342acc88316be5f978d2c1237ea76f3d50f5f4d8e9f396c86e2fe4413fd6ae7fdc339588aeee8833cbde0c790284a9dae40443a59bffddfff0e9101a7478a80c9e28f2d88c26439e2", 0x82, 0xffffffff, 0x0, 0x1, r7}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xffe5, r8, &(0x7f00000006c0)="bec19f1caef782dd576c75f9edee3556d9572e3ba171720fddf618924992387266d77d017301ee7368faec2e3731e447df1249cbcb7a4e7c7a0fa713405e09fc06492e373748fc51f8f93c509ca2a24d231637e5b9cedd349f8516135cd3a83f5398cea5e4691db5ada972bdb49254125b06177324db3dbab1a8", 0x7a, 0x200000000, 0x0, 0x2, r1}]) sendmsg$802154_dgram(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x24, @short}, 0x14, &(0x7f0000000600)={0x0}}, 0x0) [ 93.689219][ T3135] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf3 found [ 93.703249][ T3135] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf4 found 07:50:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) bind$netlink(r4, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x40000}, 0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0x5, 0x4) getsockname$packet(r5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r7, @ANYBLOB="00000a00040001e2"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:50:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x8, 0x1, 0x6, 0x81}, {0x1f, 0xd8, 0x0, 0x81}]}) r0 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) r1 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x5f, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x9, r0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x3c, 0x5, 0xf2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x100, 0x4, 0x9, 0x0, 0x0, 0x7}, 0x0, 0x0, r1, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9516}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x0, 0x0}) getpgid(0x0) [ 93.892519][ T9979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.912049][ T9979] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.955950][ T9979] device bridge_slave_1 left promiscuous mode [ 93.965207][ T9979] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.974248][ T9979] device bridge_slave_0 left promiscuous mode [ 94.019959][ T9979] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.021944][ T3665] usb 4-1: USB disconnect, device number 2 07:50:28 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x40, 0x4, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x4a35be126a3e2af1, 0x40, 0x7, 0x31}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x4, 0x0, 0x7e}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x1, 0x9, 0x9, 0x8, 0x20}, 0x23, &(0x7f0000000080)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x45, 0x9, 0x1ff}, @ssp_cap={0x14, 0x10, 0xa, 0x71, 0x2, 0x3ff, 0xf00, 0x1, [0xff0000, 0x1fec00f]}]}, 0x6, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1001}}, {0x62, &(0x7f00000001c0)=@string={0x62, 0x3, "54d4b286d6b190c747565b075719a44a03813320f584e34d2d9c21b33dacdc89b3df8f183b5898882da2aac52fa5064b38f5cf4b1d53c6f2f3790926cc11ba49a6feeeb85f71cfb88425d084117a85394d122436cf4b61674c55e1e5d0a6f1cf"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x409}}, {0xf9, &(0x7f0000000280)=@string={0xf9, 0x3, "fcf6204573aed23c323b65eb53d74d6779ceab8d0eee2295076054147b1e5487913399e6faef1093ae2527f156a5d7d35ce1faa17d802dcc89718ec5792834b0087009c0698ae6fd9ef13acfc6f8e0db1d8402d88b270e8837ba275262d703587d455a0223c5a955475701578440b9a441156b4d6f9e9b640e3679f7ba0ee908b6e12e0bba10591e189374e9048fbc08c6b912724da6a0bb035a86e08ed6d544f0e103e3c36c4d7aa67b0d216a2638c0e0b4c9ff3a3ec5ab79093003d3f230cffcac041fb5e109450de0acb2157b5addb792f48870a84ad4aca08cab2d30fa890db974135dc939e9edf64b81efd4999f5cba482e34e5ae"}}]}) syz_usb_control_io$printer(r1, &(0x7f00000004c0)={0x14, &(0x7f0000000400)={0x40, 0x8, 0x58, {0x58, 0xb, "a4b7e6286978bc9f3a9c99961dbc2b6ea33ee0ff80977b9ca6bd78d22dd070a5754a43048732673e5e005b36c5e825988712b585986df982cbd2d45de2db45865f131aac45e98a5fdbd4d99d8e2ad7d051d2ab44b070"}}, &(0x7f0000000480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x436}}}, &(0x7f0000000800)={0x34, &(0x7f0000000500)={0x20, 0x7, 0xcf, "c3cf0310608e1e2fb1a1e529656256e641f381ffd8705031627e143332a0449915196ca09cef853f1a193112075ca1828f8cd76320a65000aa01ddcfe1f7c4b54a17e3e3eff040b23f15404070d8223734ab5c1b8f0c0a900e768eebab67ae7c6a741316a3f6a045cd31848a8c4da851302a10dfcecf28e83c37b30752244d1dc1c267317bbfc09f8613c9452fa1f6765f9332b619ce71c8cbb5144afe14808fc0dd36c2992a7f253c4013ca143eeb4441e7d28bec0749c16930d37889bd48ae60071fd01c88d0164502c72a58b778"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x8d}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x71}, &(0x7f0000000680)=ANY=[@ANYBLOB="2000ca00000000c8304a2f690a81ec3fe6817f21488770ca5d13363d25839218ea0a314a2d7723c90797fe7b6985e9272e9f10fbbdbe14a40eb346200846bcfcc1435087be73afcc62e2def7dca749e33a104d597fa4529e3ae0bf0ee11212ed24e1a35b1ab3e6eb576078520dd9e1275f3c1eb86edd8d3837484209c455f9e5b1ed8e84a449f7809e438387c8c9862a9148dc8724846d34bc89152ed2c141925207bac47dd0b09ad129aec8cb0e894b42065000852fb5ac223bcec1f13902051055bf7599d1f86192d8a2cb9fa74519"], &(0x7f0000000780)={0x20, 0x1, 0x1}, &(0x7f00000007c0)={0x20, 0x0, 0x1, 0x3}}) syz_usb_control_io(r0, 0x0, &(0x7f00000014c0)={0x84, &(0x7f0000001080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io$printer(r1, &(0x7f0000000dc0)={0x14, &(0x7f0000000c80)={0x0, 0x24, 0xc3, {0xc3, 0x21, "365eac3711e597f9665c10e6b3ebd87c0462e9903f5e4c51eb029f4fa64dd34fb4582aaa7bb3454ecf10fe19943b65d8f65059a3114e6dedcb908935f2760147fdb2ab0eca19de738e7d34623add71c818bb829cc80f85ce987f1b628ee37a1c0b9f42352b8908e727d17dab1d39e0a8b2d724adb89990c973f18c6463b37072935ec5a1e3780ab3ee2cb23b0ba8b5a89d508ccd12ec1ddd9e75dff204e18b3e271c9c102a83593c5c322dcd36621ca4eaa313f3af4ba05a4ef3b0bb1f9d90aa0f"}}, &(0x7f0000000d80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x813}}}, &(0x7f00000010c0)={0x34, &(0x7f0000000e00)={0x20, 0x3, 0xd8, "2633a7c76ac97062700222b8926ca90e693434a520a86d0f3041d86ff163dd3475565954bc058fc3987309cecea24753c4b8caf6a460f3e5a171b3fac6a9e6d766f4b7e32ab6c5a2d96a13409d22ceda7cddad379ced5302942caeb84aca711f672dbeee3f56581f682f2a4fe16682b0583720a464c8e8597439b16f02380b418a034a87c3da923fb72a45a1329bc9be19230a027a1285751a54df6a0d64858b02c55168e4817278ac9e680d63bb833121f6754c99fa2c4267d595a44379ca5186fccab4036e567b1215b1b2455621454fb336726fc13ade"}, &(0x7f0000000f00)={0x0, 0xa, 0x1, 0xec}, &(0x7f0000000f40)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000f80)={0x20, 0x0, 0x92, {0x90, "bfdecad8b1cbcd5ab308098b0a1377f9acf2c4ec833b67e841eadaa84bba8cdf3bd5bacaa93ee6d73ab5d181200ce2a2ee0a76c9e161b3aa8415c2b1899eb906298ebec7194bf789776ddae3f13a293f21f4a8ce53cb0c3dd85579722c166889879e3c02b54c1f93185c190436dc1cbd3c1383849439a76b6a2e6fa3454b68439979f8244f3a9d75fb099c89dfda8aad"}}, &(0x7f0000001040)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000001080)={0x20, 0x0, 0x1, 0x1f}}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000940)={0x24, &(0x7f0000000840)={0x0, 0x9, 0x4, {0x4, 0x3, "b9bf"}}, &(0x7f0000000880)=ANY=[@ANYBLOB="0003310000003103fcbbd0ebbcc13ab1550fbb51fc07bc131f2cdddc26c64bc3c11d02aaa049ae45721d0d87bad042a283369b14dab922"], &(0x7f00000008c0)={0x0, 0x22, 0x12, {[@local=@item_4={0x3, 0x2, 0x2, "ac70a42e"}, @local=@item_012={0x0, 0x2, 0x8}, @global=@item_4={0x3, 0x1, 0x7, "dc44862a"}, @global=@item_4={0x3, 0x1, 0x4, "ea2e6f63"}, @local=@item_012={0x0, 0x2, 0x8}, @global=@item_012={0x0, 0x1, 0xc}]}}, &(0x7f0000000900)={0x0, 0x21, 0x9, {0x9, 0x21, 0xca4f, 0x2, 0x1, {0x22, 0x300}}}}, &(0x7f0000000c40)={0x2c, &(0x7f0000000980)=ANY=[@ANYBLOB="20067f000000a2f9eaf2afc5e256cdb0df06f812213f376302fbb76e394568c2f4d47e4bd6a268ecbc52f73f603537251d9fd42e34a0c8804dd33fff86a9e683faec1502684f574aab0755e9fc6417525ba3b7cfe50166d22c976aa419712f042a04bfe027f52315427b11529132ebd8d69397f729e2000a774c9eb5c332ec8d78b3814125"], &(0x7f0000000a40)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000ac0)={0x20, 0x1, 0x100, "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"}, &(0x7f0000000c00)={0x20, 0x3, 0x1}}) 07:50:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) bind$netlink(r4, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x40000}, 0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0x5, 0x4) getsockname$packet(r5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r7, @ANYBLOB="00000a00040001e2"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 94.233367][ T9979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.249286][T10005] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.325227][T10011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.342939][T10011] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.409241][ T9634] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 94.452346][T10011] team0 (unregistering): Port device team_slave_0 removed [ 94.494332][T10011] team0 (unregistering): Port device team_slave_1 removed 07:50:28 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000580)={{0x0, 0x9, 0x3ff, 0x1f, 0x5, 0x3, 0x1, 0x7, 0x4, 0x3, 0x7fff, 0x16, 0x3, 0x8, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)={0x18, 0x140f, 0x2, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x4004040) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x800, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000003840)={'syztnl2\x00', &(0x7f00000037c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x9, 0x80, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x7800, 0x7, 0x42}}) sendmsg$nl_route(r3, &(0x7f0000003900)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000038c0)={&(0x7f0000003880)=@RTM_GETMDB={0x18, 0x56, 0x100, 0x70bd29, 0x25dfdbfb, {0x7, r4}, ["", "", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40004}, 0x8810) [ 94.650421][ T9634] usb 1-1: Using ep0 maxpacket: 8 [ 94.673366][T10049] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 94.781234][ T9634] usb 1-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 94.789377][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 94.796524][ T9634] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.827739][ T9634] usb 1-1: config 0 descriptor?? 07:50:28 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="f50b2f2974a6e630812bf0e9b39299d8c1737cba4511609f0e27b6d617f16e9957df4cee89b12c58aeac9e16b0101862789f89e8536b39a6edcf94166632207a26ba07ef011709797674b49af61e1271d6e51561faa9581eee45189f019643150ee8093ca3848f9502a0c3124145524d9db0e3aeedd74f81546c3b4d842627a5fef546d0055a56b4630258ae8c193a8c23fd08646aeaab41ad6630054c3b7074c48699292b7f20c1d40c44ef06aa9b37f04849b8a15ab44c568bbe60660976e5f7b926c5f94a0e256ec62518e268739e33cb5c1e38d4ac7109a2c6163b1da16fae45d6a1c246ebd1a5222442f0540ccc9e68e57b225a9fb394641d", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) [ 95.031501][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 95.099222][ T9634] usb 1-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state 07:50:29 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000580)={{0x0, 0x9, 0x3ff, 0x1f, 0x5, 0x3, 0x1, 0x7, 0x4, 0x3, 0x7fff, 0x16, 0x3, 0x8, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)={0x18, 0x140f, 0x2, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x4004040) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x800, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000003840)={'syztnl2\x00', &(0x7f00000037c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x9, 0x80, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x7800, 0x7, 0x42}}) sendmsg$nl_route(r3, &(0x7f0000003900)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000038c0)={&(0x7f0000003880)=@RTM_GETMDB={0x18, 0x56, 0x100, 0x70bd29, 0x25dfdbfb, {0x7, r4}, ["", "", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40004}, 0x8810) [ 95.150958][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 175, changing to 11 [ 95.184230][ T5] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 95.214253][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.235570][ T5] usb 4-1: config 0 descriptor?? [ 95.469748][ T5] usbhid 4-1:0.0: can't add hid device: -71 [ 95.477309][ T5] usbhid: probe of 4-1:0.0 failed with error -71 [ 95.498830][ T5] usb 4-1: USB disconnect, device number 3 07:50:29 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r10) sendmsg$netlink(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}], 0x20}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000200000000", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="100005040000000020001683e73eec2d2df210de040000000000"], 0x6c, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000780)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) setresuid(0x0, 0x0, 0x0) setresuid(r5, 0x0, r9) 07:50:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000000000030c54fa43ad13eb02fb239d36f7aa09443764d8f1b0f03c26faa108f5e611cf842dd637243ac4d334b823942116d682834e515447991cec20018638a3dad4a21c5cf36139e148f52fd3060c9ecc89a3b8b5c7c4e94465532b6c88c185b6124c5ef6b464a0262b0cc5155b969e4c3d619623163f2cf28028b159e71021af9b52fed4c538abcb3326dc59f5c46aef743ce"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x3) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) lchown(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, 0x0) [ 95.751515][ T9999] udc-core: couldn't find an available UDC or it's busy [ 95.764095][ T9999] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 95.860755][ T9634] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 95.883207][ T9634] usb 1-1: USB disconnect, device number 2 07:50:30 executing program 1: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x8dcd, 0x5, 0x7, 0x8000, 0x8, 0x3, 0x10000, 0x5, 0x8, 0x3, 0x2, 0xc05c, 0x4, 0xffffffffffffff80], 0x8000, 0x20000}) r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = syz_mount_image$exfat(&(0x7f0000000480)='exfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000005c0)="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", 0xfb}], 0x20000, &(0x7f00000006c0)={[{@codepage={'codepage', 0x3d, 'iso8859-6'}}, {@errors_continue='errors=continue'}, {@namecase='namecase=1'}, {@errors_remount='errors=remount-ro'}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffd}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@discard='discard'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) execveat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000880)=[&(0x7f0000000840)='%\'\x00'], 0x100) getsockname$unix(r1, &(0x7f0000000400), &(0x7f00000001c0)=0x6e) 07:50:30 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r10) sendmsg$netlink(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}], 0x20}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000200000000", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="100005040000000020001683e73eec2d2df210de040000000000"], 0x6c, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000780)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) setresuid(0x0, 0x0, 0x0) setresuid(r5, 0x0, r9) 07:50:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r3, @ANYBLOB="0a001800030300"], 0x30}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x4c, r5, 0x1, 0x40000000, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x1}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x10}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x1ff}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x1}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00', r1) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa074}, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x20004050) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x35}) 07:50:30 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r10) sendmsg$netlink(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}], 0x20}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000200000000", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="100005040000000020001683e73eec2d2df210de040000000000"], 0x6c, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000780)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) setresuid(0x0, 0x0, 0x0) setresuid(r5, 0x0, r9) [ 96.484776][T10109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.508830][T10109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.569197][ T9634] usb 1-1: new high-speed USB device number 3 using dummy_hcd 07:50:30 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r10) sendmsg$netlink(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}], 0x20}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000200000000", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="100005040000000020001683e73eec2d2df210de040000000000"], 0x6c, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000780)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) setresuid(0x0, 0x0, 0x0) setresuid(r5, 0x0, r9) [ 96.829199][ T9634] usb 1-1: Using ep0 maxpacket: 8 [ 96.969797][ T9634] usb 1-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 96.979094][ T9634] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.990496][ T9634] usb 1-1: config 0 descriptor?? 07:50:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0xfffff001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}]}, &(0x7f0000000280)=0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000002c0)=0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x6, 0x4, {0x400, @usage=0x8, 0x0, 0x3, 0x5ba8, 0x7ff, 0x4, 0x171f, 0x3, @struct={0x2, 0x8}, 0x66, 0x2, [0xa4a4, 0x533e, 0x0, 0x4, 0x6, 0x4]}, {0x5, @usage=0x9, 0x0, 0x5, 0x8, 0x0, 0x7, 0x94d9, 0x40d, @usage=0x101, 0xffff, 0x4, [0xd8bb, 0xfffffffffffff549, 0x3, 0x6, 0xfffffffffffffff7, 0x62]}, {0x9, @usage=0x23a1, 0x0, 0x3476, 0x1000, 0x7, 0x2, 0x5, 0x4a8, @struct={0x6, 0x1f}, 0x4, 0x1ff, [0xe0, 0x8, 0x3c6, 0x5, 0x38c, 0x6]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000007c0)={{r0}, r4, 0x8, @inherit={0x88, &(0x7f0000000300)={0x0, 0x8, 0x400, 0x3, {0x1, 0x5f55, 0x2, 0x8001, 0x5}, [0x2, 0x2, 0x3, 0x100, 0x1ff, 0x10000, 0x4, 0x6]}}, @devid=r5}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="076844010000000000000000804400000008000300", @ANYRES32=r2, @ANYBLOB="0a001800030303030303000008000c0064000000"], 0x30}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x2, 0x49}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x4a02, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000001800)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff01000000ff07000000ffffffee000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 07:50:31 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r8) sendmsg$netlink(r6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0x20}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000200000000", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="100005040000000020001683e73eec2d2df210de040000000000"], 0x6c, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000780)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) setresuid(0x0, 0x0, 0x0) 07:50:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000000000030c54fa43ad13eb02fb239d36f7aa09443764d8f1b0f03c26faa108f5e611cf842dd637243ac4d334b823942116d682834e515447991cec20018638a3dad4a21c5cf36139e148f52fd3060c9ecc89a3b8b5c7c4e94465532b6c88c185b6124c5ef6b464a0262b0cc5155b969e4c3d619623163f2cf28028b159e71021af9b52fed4c538abcb3326dc59f5c46aef743ce"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x3) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) lchown(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, 0x0) [ 97.219198][ T9634] dvb_usb_rtl28xxu 1-1:0.0: chip type detection failed -71 [ 97.226963][ T9634] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 97.250111][ T9634] usb 1-1: USB disconnect, device number 3 [ 97.303462][T10145] loop0: detected capacity change from 0 to 264192 [ 97.422702][T10155] loop0: detected capacity change from 0 to 264192 07:50:31 executing program 5: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x68, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r7, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r8, 0x327}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 07:50:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x88) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000240)={0xfff, "0b62f9"}, 0x6) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x2f4, r3, 0x2, 0x70bd2d, 0x5, {}, [@TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4f3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x369d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33f00}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x849}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x11c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4052, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xdd, @dev={0xfe, 0x80, [], 0x30}, 0x494}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x331, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd8b}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xb2c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x24048005}, 0x4040080) sendfile(r4, r5, 0x0, 0x800000080004105) openat(r5, &(0x7f0000000000)='./file0\x00', 0x430501, 0x100) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="affb0000000000000000070000000c0002"], 0x20}}, 0x0) 07:50:31 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r8) sendmsg$netlink(r6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0x20}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000200000000", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="100005040000000020001683e73eec2d2df210de040000000000"], 0x6c, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000780)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) 07:50:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000000000030c54fa43ad13eb02fb239d36f7aa09443764d8f1b0f03c26faa108f5e611cf842dd637243ac4d334b823942116d682834e515447991cec20018638a3dad4a21c5cf36139e148f52fd3060c9ecc89a3b8b5c7c4e94465532b6c88c185b6124c5ef6b464a0262b0cc5155b969e4c3d619623163f2cf28028b159e71021af9b52fed4c538abcb3326dc59f5c46aef743ce"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x3) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) lchown(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, 0x0) [ 98.115678][T10176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:50:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x5f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x4, r0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0xfff}], 0x1, 0x0, 0x0, 0xb4}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000004800)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00", @ANYRESDEC, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000002400000000000000010000000100", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB=' \x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32, @ANYRES32=r2], 0xb8, 0x24000011}], 0x2, 0x44) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9516}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000001340)={'syztnl1\x00', &(0x7f00000012c0)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x8, 0x3, 0x0, @mcast2, @private2={0xfc, 0x2, [], 0x1}, 0x8760, 0x10, 0x8001, 0x81}}) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)=@deltclass={0x3c, 0x29, 0x4, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {0xd, 0x2}, {0x0, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x25, 0x8}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x1}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x884) syz_read_part_table(0xa00, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x4, &(0x7f00000000c0)=[{0xa4, 0x0, 0x3, 0x3e5}, {0x6, 0x0, 0x3}, {0x8000, 0x1, 0x5, 0x5}, {0xfff, 0x7f, 0x3, 0x2}]}) getpgid(0x0) 07:50:33 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r8) sendmsg$netlink(r6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0x20}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000200000000", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="100005040000000020001683e73eec2d2df210de040000000000"], 0x6c, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) 07:50:33 executing program 5: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x68, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r7, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r8, 0x327}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 07:50:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(0xfffffffffffffffd, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='1', 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="98010000", @ANYRES16=0x0], 0x198}, 0x1, 0x0, 0x0, 0x4084880}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000400)={{0x84, @multicast1, 0x4e24, 0x3, 'wlc\x00', 0x4, 0x9, 0x76}, {@empty, 0x4e20, 0x2, 0xa1, 0x0, 0x3}}, 0x44) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000140)='*[\v}\x00'}, 0x30) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:50:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000000000030c54fa43ad13eb02fb239d36f7aa09443764d8f1b0f03c26faa108f5e611cf842dd637243ac4d334b823942116d682834e515447991cec20018638a3dad4a21c5cf36139e148f52fd3060c9ecc89a3b8b5c7c4e94465532b6c88c185b6124c5ef6b464a0262b0cc5155b969e4c3d619623163f2cf28028b159e71021af9b52fed4c538abcb3326dc59f5c46aef743ce"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x3) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) lchown(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, 0x0) 07:50:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100050000000000000027d920453ed24400000008000300f127337fc4500690a6367eb57040ddafa2", @ANYRES32=r3, @ANYBLOB="0a001800030303030303000008000c0064000000"], 0x30}}, 0x0) ioctl(r1, 0x1f, &(0x7f00000002c0)="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") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x4) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000240), &(0x7f00000012c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000200)={r6, 0x28}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) [ 99.520604][T10189] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.546533][ C1] hrtimer: interrupt took 30323 ns [ 99.564850][ T36] kauditd_printk_skb: 66 callbacks suppressed 07:50:33 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r7) sendmsg$netlink(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}], 0x20}, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) [ 99.564864][ T36] audit: type=1326 audit(1617522633.547:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10194 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 07:50:33 executing program 5: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x68, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r7, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r8, 0x327}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 07:50:33 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) [ 99.699939][ T36] audit: type=1326 audit(1617522633.577:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10194 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x466459 code=0x7ffc0000 [ 99.723770][T10195] loop1: detected capacity change from 0 to 5 [ 99.803881][T10197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.841530][T10195] Dev loop1: unable to read RDB block 5 07:50:33 executing program 3: ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000240)) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x6, 0x6, 0x40) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) [ 99.875727][T10195] loop1: unable to read partition table 07:50:33 executing program 5: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x68, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r7, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r8, 0x327}, 0x14}}, 0x0) ptrace(0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 07:50:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100050000000000000027d920453ed24400000008000300f127337fc4500690a6367eb57040ddafa2", @ANYRES32=r3, @ANYBLOB="0a001800030303030303000008000c0064000000"], 0x30}}, 0x0) ioctl(r1, 0x1f, &(0x7f00000002c0)="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") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x4) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000240), &(0x7f00000012c0)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000200)={r6, 0x28}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) [ 99.922900][T10195] loop1: partition table beyond EOD, truncated [ 99.927309][ T36] audit: type=1326 audit(1617522633.577:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10194 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 99.955819][T10195] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:50:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x5f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(0