Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2021/04/03 22:51:21 fuzzer started 2021/04/03 22:51:21 dialing manager at 10.128.0.169:36553 2021/04/03 22:51:22 syscalls: 3560 2021/04/03 22:51:22 code coverage: enabled 2021/04/03 22:51:22 comparison tracing: enabled 2021/04/03 22:51:22 extra coverage: enabled 2021/04/03 22:51:22 setuid sandbox: enabled 2021/04/03 22:51:22 namespace sandbox: enabled 2021/04/03 22:51:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/03 22:51:22 fault injection: enabled 2021/04/03 22:51:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/03 22:51:22 net packet injection: enabled 2021/04/03 22:51:22 net device setup: enabled 2021/04/03 22:51:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/03 22:51:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/03 22:51:22 USB emulation: enabled 2021/04/03 22:51:22 hci packet injection: enabled 2021/04/03 22:51:22 wifi device emulation: enabled 2021/04/03 22:51:22 802.15.4 emulation: enabled 2021/04/03 22:51:22 fetching corpus: 50, signal 44524/46459 (executing program) 2021/04/03 22:51:22 fetching corpus: 100, signal 69145/72949 (executing program) 2021/04/03 22:51:22 fetching corpus: 150, signal 95913/101525 (executing program) 2021/04/03 22:51:22 fetching corpus: 200, signal 110400/117806 (executing program) 2021/04/03 22:51:22 fetching corpus: 250, signal 133770/142874 (executing program) 2021/04/03 22:51:22 fetching corpus: 300, signal 150602/161377 (executing program) 2021/04/03 22:51:22 fetching corpus: 350, signal 159455/171959 (executing program) 2021/04/03 22:51:23 fetching corpus: 400, signal 177166/191271 (executing program) 2021/04/03 22:51:23 fetching corpus: 450, signal 189942/205654 (executing program) 2021/04/03 22:51:23 fetching corpus: 500, signal 204490/221724 (executing program) 2021/04/03 22:51:23 fetching corpus: 550, signal 220339/239031 (executing program) 2021/04/03 22:51:23 fetching corpus: 600, signal 228542/248815 (executing program) 2021/04/03 22:51:23 fetching corpus: 650, signal 238581/260357 (executing program) 2021/04/03 22:51:23 fetching corpus: 700, signal 249087/272356 (executing program) 2021/04/03 22:51:24 fetching corpus: 750, signal 256247/281045 (executing program) 2021/04/03 22:51:24 fetching corpus: 800, signal 261635/287986 (executing program) 2021/04/03 22:51:24 fetching corpus: 850, signal 268631/296464 (executing program) 2021/04/03 22:51:24 fetching corpus: 900, signal 275091/304392 (executing program) 2021/04/03 22:51:24 fetching corpus: 950, signal 283237/313984 (executing program) 2021/04/03 22:51:24 fetching corpus: 1000, signal 289238/321441 (executing program) 2021/04/03 22:51:24 fetching corpus: 1050, signal 299226/332797 (executing program) 2021/04/03 22:51:24 fetching corpus: 1100, signal 303262/338295 (executing program) 2021/04/03 22:51:25 fetching corpus: 1150, signal 307783/344286 (executing program) 2021/04/03 22:51:25 fetching corpus: 1200, signal 314866/352697 (executing program) 2021/04/03 22:51:25 fetching corpus: 1250, signal 318720/357990 (executing program) 2021/04/03 22:51:25 fetching corpus: 1300, signal 326005/366632 (executing program) 2021/04/03 22:51:25 fetching corpus: 1350, signal 330658/372707 (executing program) 2021/04/03 22:51:25 fetching corpus: 1400, signal 336327/379726 (executing program) 2021/04/03 22:51:25 fetching corpus: 1450, signal 341185/385957 (executing program) 2021/04/03 22:51:25 fetching corpus: 1500, signal 346273/392373 (executing program) 2021/04/03 22:51:26 fetching corpus: 1550, signal 350722/398174 (executing program) 2021/04/03 22:51:26 fetching corpus: 1600, signal 356623/405314 (executing program) 2021/04/03 22:51:26 fetching corpus: 1650, signal 361663/411650 (executing program) 2021/04/03 22:51:26 fetching corpus: 1700, signal 364585/415978 (executing program) 2021/04/03 22:51:26 fetching corpus: 1750, signal 367767/420518 (executing program) 2021/04/03 22:51:26 fetching corpus: 1800, signal 372125/426129 (executing program) 2021/04/03 22:51:26 fetching corpus: 1850, signal 376584/431833 (executing program) 2021/04/03 22:51:26 fetching corpus: 1900, signal 381188/437695 (executing program) 2021/04/03 22:51:26 fetching corpus: 1950, signal 386441/444157 (executing program) 2021/04/03 22:51:27 fetching corpus: 2000, signal 390342/449281 (executing program) 2021/04/03 22:51:27 fetching corpus: 2050, signal 393712/453989 (executing program) 2021/04/03 22:51:27 fetching corpus: 2100, signal 399274/460730 (executing program) 2021/04/03 22:51:27 fetching corpus: 2150, signal 402933/465619 (executing program) 2021/04/03 22:51:27 fetching corpus: 2200, signal 405579/469544 (executing program) 2021/04/03 22:51:27 fetching corpus: 2250, signal 408362/473599 (executing program) 2021/04/03 22:51:27 fetching corpus: 2300, signal 411865/478327 (executing program) 2021/04/03 22:51:27 fetching corpus: 2350, signal 418871/486358 (executing program) 2021/04/03 22:51:28 fetching corpus: 2400, signal 422777/491421 (executing program) 2021/04/03 22:51:28 fetching corpus: 2450, signal 427134/496875 (executing program) 2021/04/03 22:51:28 fetching corpus: 2500, signal 429650/500703 (executing program) 2021/04/03 22:51:28 fetching corpus: 2550, signal 432293/504579 (executing program) 2021/04/03 22:51:28 fetching corpus: 2600, signal 435772/509197 (executing program) 2021/04/03 22:51:28 fetching corpus: 2650, signal 441866/516251 (executing program) 2021/04/03 22:51:28 fetching corpus: 2700, signal 444021/519635 (executing program) 2021/04/03 22:51:28 fetching corpus: 2750, signal 446155/523001 (executing program) 2021/04/03 22:51:29 fetching corpus: 2800, signal 448434/526510 (executing program) 2021/04/03 22:51:29 fetching corpus: 2850, signal 451017/530323 (executing program) 2021/04/03 22:51:29 fetching corpus: 2900, signal 453403/533909 (executing program) 2021/04/03 22:51:29 fetching corpus: 2950, signal 457047/538623 (executing program) 2021/04/03 22:51:29 fetching corpus: 3000, signal 459413/542159 (executing program) 2021/04/03 22:51:29 fetching corpus: 3050, signal 462074/545976 (executing program) 2021/04/03 22:51:29 fetching corpus: 3100, signal 465648/550604 (executing program) 2021/04/03 22:51:29 fetching corpus: 3150, signal 468844/554937 (executing program) 2021/04/03 22:51:30 fetching corpus: 3200, signal 472013/559214 (executing program) 2021/04/03 22:51:30 fetching corpus: 3250, signal 475422/563643 (executing program) 2021/04/03 22:51:30 fetching corpus: 3300, signal 477872/567212 (executing program) 2021/04/03 22:51:30 fetching corpus: 3350, signal 480830/571230 (executing program) 2021/04/03 22:51:30 fetching corpus: 3400, signal 483412/574972 (executing program) 2021/04/03 22:51:30 fetching corpus: 3450, signal 487567/580085 (executing program) 2021/04/03 22:51:30 fetching corpus: 3500, signal 492955/586255 (executing program) 2021/04/03 22:51:30 fetching corpus: 3550, signal 498442/592524 (executing program) 2021/04/03 22:51:31 fetching corpus: 3600, signal 501267/596395 (executing program) 2021/04/03 22:51:31 fetching corpus: 3650, signal 503666/599914 (executing program) 2021/04/03 22:51:31 fetching corpus: 3700, signal 506229/603510 (executing program) 2021/04/03 22:51:31 fetching corpus: 3750, signal 508022/606394 (executing program) 2021/04/03 22:51:31 fetching corpus: 3800, signal 510989/610412 (executing program) 2021/04/03 22:51:31 fetching corpus: 3850, signal 513469/613902 (executing program) 2021/04/03 22:51:31 fetching corpus: 3900, signal 515674/617154 (executing program) 2021/04/03 22:51:31 fetching corpus: 3950, signal 517493/620087 (executing program) 2021/04/03 22:51:32 fetching corpus: 4000, signal 524673/627781 (executing program) 2021/04/03 22:51:32 fetching corpus: 4050, signal 526245/630442 (executing program) 2021/04/03 22:51:32 fetching corpus: 4100, signal 528462/633711 (executing program) 2021/04/03 22:51:32 fetching corpus: 4150, signal 530589/636916 (executing program) 2021/04/03 22:51:32 fetching corpus: 4200, signal 533008/640314 (executing program) 2021/04/03 22:51:32 fetching corpus: 4250, signal 535322/643619 (executing program) 2021/04/03 22:51:32 fetching corpus: 4300, signal 537796/647088 (executing program) 2021/04/03 22:51:32 fetching corpus: 4350, signal 540391/650645 (executing program) 2021/04/03 22:51:32 fetching corpus: 4400, signal 542939/654144 (executing program) 2021/04/03 22:51:33 fetching corpus: 4450, signal 544747/656981 (executing program) 2021/04/03 22:51:33 fetching corpus: 4500, signal 547752/660874 (executing program) 2021/04/03 22:51:33 fetching corpus: 4550, signal 550135/664223 (executing program) 2021/04/03 22:51:33 fetching corpus: 4600, signal 552482/667533 (executing program) 2021/04/03 22:51:33 fetching corpus: 4650, signal 555305/671276 (executing program) 2021/04/03 22:51:33 fetching corpus: 4700, signal 557918/674801 (executing program) 2021/04/03 22:51:33 fetching corpus: 4750, signal 560439/678293 (executing program) 2021/04/03 22:51:33 fetching corpus: 4800, signal 562730/681578 (executing program) 2021/04/03 22:51:34 fetching corpus: 4850, signal 564144/684018 (executing program) 2021/04/03 22:51:34 fetching corpus: 4900, signal 565874/686752 (executing program) 2021/04/03 22:51:34 fetching corpus: 4950, signal 568085/689903 (executing program) 2021/04/03 22:51:34 fetching corpus: 5000, signal 570625/693288 (executing program) 2021/04/03 22:51:34 fetching corpus: 5050, signal 572772/696419 (executing program) 2021/04/03 22:51:34 fetching corpus: 5100, signal 575301/699823 (executing program) 2021/04/03 22:51:34 fetching corpus: 5150, signal 577211/702706 (executing program) 2021/04/03 22:51:34 fetching corpus: 5200, signal 578875/705367 (executing program) 2021/04/03 22:51:34 fetching corpus: 5250, signal 580456/707920 (executing program) 2021/04/03 22:51:35 fetching corpus: 5300, signal 581994/710455 (executing program) 2021/04/03 22:51:35 fetching corpus: 5350, signal 583672/713084 (executing program) 2021/04/03 22:51:35 fetching corpus: 5400, signal 586370/716611 (executing program) 2021/04/03 22:51:35 fetching corpus: 5450, signal 588272/719478 (executing program) 2021/04/03 22:51:35 fetching corpus: 5500, signal 590163/722268 (executing program) 2021/04/03 22:51:35 fetching corpus: 5550, signal 592855/725774 (executing program) 2021/04/03 22:51:35 fetching corpus: 5600, signal 594901/728732 (executing program) 2021/04/03 22:51:35 fetching corpus: 5650, signal 596995/731671 (executing program) 2021/04/03 22:51:35 fetching corpus: 5700, signal 598376/734000 (executing program) 2021/04/03 22:51:36 fetching corpus: 5750, signal 600392/736919 (executing program) 2021/04/03 22:51:36 fetching corpus: 5800, signal 603019/740304 (executing program) 2021/04/03 22:51:36 fetching corpus: 5850, signal 604791/742957 (executing program) 2021/04/03 22:51:36 fetching corpus: 5900, signal 606299/745402 (executing program) 2021/04/03 22:51:36 fetching corpus: 5950, signal 610645/750237 (executing program) 2021/04/03 22:51:36 fetching corpus: 6000, signal 613740/754010 (executing program) 2021/04/03 22:51:36 fetching corpus: 6050, signal 616451/757443 (executing program) 2021/04/03 22:51:37 fetching corpus: 6100, signal 618672/760441 (executing program) 2021/04/03 22:51:37 fetching corpus: 6150, signal 620183/762849 (executing program) 2021/04/03 22:51:37 fetching corpus: 6200, signal 623366/766645 (executing program) 2021/04/03 22:51:37 fetching corpus: 6250, signal 625434/769516 (executing program) 2021/04/03 22:51:37 fetching corpus: 6300, signal 627140/772068 (executing program) 2021/04/03 22:51:37 fetching corpus: 6350, signal 629059/774847 (executing program) 2021/04/03 22:51:37 fetching corpus: 6400, signal 630786/777435 (executing program) 2021/04/03 22:51:37 fetching corpus: 6450, signal 632962/780346 (executing program) 2021/04/03 22:51:38 fetching corpus: 6500, signal 634510/782738 (executing program) 2021/04/03 22:51:38 fetching corpus: 6550, signal 637753/786576 (executing program) 2021/04/03 22:51:38 fetching corpus: 6600, signal 640205/789791 (executing program) 2021/04/03 22:51:38 fetching corpus: 6650, signal 642387/792727 (executing program) 2021/04/03 22:51:38 fetching corpus: 6700, signal 644243/795383 (executing program) 2021/04/03 22:51:38 fetching corpus: 6750, signal 646164/798082 (executing program) 2021/04/03 22:51:38 fetching corpus: 6800, signal 647963/800722 (executing program) 2021/04/03 22:51:38 fetching corpus: 6850, signal 649588/803210 (executing program) 2021/04/03 22:51:39 fetching corpus: 6900, signal 651311/805702 (executing program) 2021/04/03 22:51:39 fetching corpus: 6950, signal 653113/808276 (executing program) 2021/04/03 22:51:39 fetching corpus: 7000, signal 655118/811073 (executing program) 2021/04/03 22:51:39 fetching corpus: 7050, signal 657683/814251 (executing program) 2021/04/03 22:51:39 fetching corpus: 7100, signal 658780/816239 (executing program) 2021/04/03 22:51:39 fetching corpus: 7150, signal 660232/818484 (executing program) 2021/04/03 22:51:39 fetching corpus: 7200, signal 661697/820784 (executing program) 2021/04/03 22:51:40 fetching corpus: 7250, signal 662833/822794 (executing program) 2021/04/03 22:51:40 fetching corpus: 7300, signal 663946/824810 (executing program) 2021/04/03 22:51:40 fetching corpus: 7350, signal 665401/827075 (executing program) 2021/04/03 22:51:40 fetching corpus: 7400, signal 666767/829214 (executing program) 2021/04/03 22:51:40 fetching corpus: 7450, signal 668856/831962 (executing program) 2021/04/03 22:51:40 fetching corpus: 7500, signal 669822/833862 (executing program) 2021/04/03 22:51:40 fetching corpus: 7550, signal 670782/835725 (executing program) 2021/04/03 22:51:40 fetching corpus: 7600, signal 671970/837723 (executing program) 2021/04/03 22:51:40 fetching corpus: 7650, signal 673702/840160 (executing program) 2021/04/03 22:51:41 fetching corpus: 7700, signal 675481/842667 (executing program) 2021/04/03 22:51:41 fetching corpus: 7750, signal 676324/844505 (executing program) 2021/04/03 22:51:41 fetching corpus: 7800, signal 678327/847162 (executing program) 2021/04/03 22:51:41 fetching corpus: 7850, signal 679148/848863 (executing program) 2021/04/03 22:51:41 fetching corpus: 7900, signal 680775/851271 (executing program) 2021/04/03 22:51:41 fetching corpus: 7950, signal 682320/853577 (executing program) 2021/04/03 22:51:41 fetching corpus: 8000, signal 683682/855701 (executing program) 2021/04/03 22:51:41 fetching corpus: 8050, signal 684794/857669 (executing program) 2021/04/03 22:51:42 fetching corpus: 8100, signal 685640/859417 (executing program) 2021/04/03 22:51:42 fetching corpus: 8150, signal 687007/861549 (executing program) 2021/04/03 22:51:42 fetching corpus: 8200, signal 689532/864654 (executing program) 2021/04/03 22:51:42 fetching corpus: 8250, signal 690418/866409 (executing program) 2021/04/03 22:51:42 fetching corpus: 8300, signal 692288/868947 (executing program) 2021/04/03 22:51:42 fetching corpus: 8350, signal 694147/871427 (executing program) 2021/04/03 22:51:42 fetching corpus: 8400, signal 695609/873645 (executing program) 2021/04/03 22:51:43 fetching corpus: 8450, signal 696534/875414 (executing program) 2021/04/03 22:51:43 fetching corpus: 8500, signal 698080/877679 (executing program) 2021/04/03 22:51:43 fetching corpus: 8550, signal 700202/880375 (executing program) 2021/04/03 22:51:43 fetching corpus: 8600, signal 701116/882165 (executing program) 2021/04/03 22:51:43 fetching corpus: 8650, signal 702105/883973 (executing program) 2021/04/03 22:51:43 fetching corpus: 8700, signal 703343/885943 (executing program) 2021/04/03 22:51:43 fetching corpus: 8750, signal 704321/887792 (executing program) 2021/04/03 22:51:44 fetching corpus: 8800, signal 705915/890065 (executing program) 2021/04/03 22:51:44 fetching corpus: 8850, signal 708013/892690 (executing program) 2021/04/03 22:51:44 fetching corpus: 8900, signal 709278/894665 (executing program) 2021/04/03 22:51:44 fetching corpus: 8950, signal 711470/897366 (executing program) 2021/04/03 22:51:44 fetching corpus: 9000, signal 712623/899289 (executing program) 2021/04/03 22:51:44 fetching corpus: 9050, signal 713846/901207 (executing program) 2021/04/03 22:51:44 fetching corpus: 9100, signal 715653/903614 (executing program) 2021/04/03 22:51:44 fetching corpus: 9150, signal 716746/905438 (executing program) 2021/04/03 22:51:44 fetching corpus: 9200, signal 718441/907771 (executing program) 2021/04/03 22:51:45 fetching corpus: 9250, signal 719628/909657 (executing program) 2021/04/03 22:51:45 fetching corpus: 9300, signal 721521/912116 (executing program) 2021/04/03 22:51:45 fetching corpus: 9350, signal 722802/914106 (executing program) 2021/04/03 22:51:45 fetching corpus: 9400, signal 724641/916497 (executing program) 2021/04/03 22:51:45 fetching corpus: 9450, signal 725710/918321 (executing program) 2021/04/03 22:51:45 fetching corpus: 9500, signal 727084/920349 (executing program) 2021/04/03 22:51:45 fetching corpus: 9550, signal 727775/921857 (executing program) 2021/04/03 22:51:45 fetching corpus: 9600, signal 729224/923959 (executing program) 2021/04/03 22:51:45 fetching corpus: 9650, signal 730840/926169 (executing program) 2021/04/03 22:51:46 fetching corpus: 9700, signal 731936/927957 (executing program) 2021/04/03 22:51:46 fetching corpus: 9750, signal 733108/929815 (executing program) 2021/04/03 22:51:46 fetching corpus: 9800, signal 734702/932042 (executing program) 2021/04/03 22:51:46 fetching corpus: 9850, signal 736262/934230 (executing program) 2021/04/03 22:51:46 fetching corpus: 9900, signal 737341/936021 (executing program) 2021/04/03 22:51:46 fetching corpus: 9950, signal 738464/937810 (executing program) 2021/04/03 22:51:46 fetching corpus: 10000, signal 739519/939567 (executing program) 2021/04/03 22:51:46 fetching corpus: 10050, signal 740742/941472 (executing program) 2021/04/03 22:51:47 fetching corpus: 10100, signal 742438/943716 (executing program) 2021/04/03 22:51:47 fetching corpus: 10150, signal 743392/945407 (executing program) 2021/04/03 22:51:47 fetching corpus: 10200, signal 744806/947425 (executing program) 2021/04/03 22:51:47 fetching corpus: 10250, signal 746011/949267 (executing program) 2021/04/03 22:51:47 fetching corpus: 10300, signal 747478/951280 (executing program) 2021/04/03 22:51:47 fetching corpus: 10350, signal 748517/953058 (executing program) 2021/04/03 22:51:47 fetching corpus: 10400, signal 749444/954734 (executing program) 2021/04/03 22:51:47 fetching corpus: 10450, signal 750350/956354 (executing program) 2021/04/03 22:51:47 fetching corpus: 10500, signal 751127/957907 (executing program) 2021/04/03 22:51:47 fetching corpus: 10550, signal 752018/959569 (executing program) 2021/04/03 22:51:48 fetching corpus: 10600, signal 753595/961664 (executing program) 2021/04/03 22:51:48 fetching corpus: 10650, signal 754614/963393 (executing program) 2021/04/03 22:51:48 fetching corpus: 10700, signal 755670/965135 (executing program) 2021/04/03 22:51:48 fetching corpus: 10750, signal 756604/966841 (executing program) 2021/04/03 22:51:48 fetching corpus: 10800, signal 757384/968365 (executing program) 2021/04/03 22:51:48 fetching corpus: 10850, signal 757981/969809 (executing program) 2021/04/03 22:51:48 fetching corpus: 10900, signal 759868/972112 (executing program) 2021/04/03 22:51:49 fetching corpus: 10950, signal 760830/973749 (executing program) 2021/04/03 22:51:49 fetching corpus: 11000, signal 762322/975803 (executing program) 2021/04/03 22:51:49 fetching corpus: 11050, signal 763062/977269 (executing program) 2021/04/03 22:51:49 fetching corpus: 11100, signal 763714/978719 (executing program) 2021/04/03 22:51:49 fetching corpus: 11150, signal 764593/980332 (executing program) 2021/04/03 22:51:49 fetching corpus: 11200, signal 765661/981981 (executing program) 2021/04/03 22:51:49 fetching corpus: 11250, signal 767325/984111 (executing program) 2021/04/03 22:51:49 fetching corpus: 11300, signal 768652/986009 (executing program) 2021/04/03 22:51:49 fetching corpus: 11350, signal 770025/987937 (executing program) 2021/04/03 22:51:50 fetching corpus: 11400, signal 771419/989864 (executing program) 2021/04/03 22:51:50 fetching corpus: 11450, signal 772128/991313 (executing program) 2021/04/03 22:51:50 fetching corpus: 11500, signal 773444/993165 (executing program) 2021/04/03 22:51:50 fetching corpus: 11550, signal 774655/994950 (executing program) 2021/04/03 22:51:50 fetching corpus: 11600, signal 775867/996753 (executing program) 2021/04/03 22:51:50 fetching corpus: 11650, signal 776929/998424 (executing program) 2021/04/03 22:51:50 fetching corpus: 11700, signal 778905/1000742 (executing program) 2021/04/03 22:51:50 fetching corpus: 11750, signal 780107/1002491 (executing program) 2021/04/03 22:51:51 fetching corpus: 11800, signal 780789/1003912 (executing program) 2021/04/03 22:51:51 fetching corpus: 11850, signal 781757/1005527 (executing program) 2021/04/03 22:51:51 fetching corpus: 11900, signal 782512/1006963 (executing program) 2021/04/03 22:51:51 fetching corpus: 11950, signal 783394/1008466 (executing program) 2021/04/03 22:51:51 fetching corpus: 12000, signal 784459/1010160 (executing program) 2021/04/03 22:51:51 fetching corpus: 12050, signal 785550/1011859 (executing program) 2021/04/03 22:51:51 fetching corpus: 12100, signal 786590/1013523 (executing program) 2021/04/03 22:51:51 fetching corpus: 12150, signal 787926/1015361 (executing program) 2021/04/03 22:51:51 fetching corpus: 12200, signal 788805/1016866 (executing program) 2021/04/03 22:51:52 fetching corpus: 12250, signal 789696/1018423 (executing program) 2021/04/03 22:51:52 fetching corpus: 12300, signal 792566/1021297 (executing program) 2021/04/03 22:51:52 fetching corpus: 12350, signal 793458/1022814 (executing program) 2021/04/03 22:51:52 fetching corpus: 12400, signal 794737/1024618 (executing program) 2021/04/03 22:51:52 fetching corpus: 12450, signal 795507/1026074 (executing program) 2021/04/03 22:51:52 fetching corpus: 12500, signal 796609/1027675 (executing program) 2021/04/03 22:51:52 fetching corpus: 12550, signal 797670/1029317 (executing program) 2021/04/03 22:51:52 fetching corpus: 12600, signal 798700/1030961 (executing program) 2021/04/03 22:51:53 fetching corpus: 12650, signal 799779/1032593 (executing program) 2021/04/03 22:51:53 fetching corpus: 12700, signal 800808/1034161 (executing program) 2021/04/03 22:51:53 fetching corpus: 12750, signal 802089/1035926 (executing program) 2021/04/03 22:51:53 fetching corpus: 12800, signal 802979/1037407 (executing program) 2021/04/03 22:51:53 fetching corpus: 12850, signal 804460/1039283 (executing program) 2021/04/03 22:51:53 fetching corpus: 12900, signal 805980/1041133 (executing program) 2021/04/03 22:51:53 fetching corpus: 12950, signal 807196/1042861 (executing program) 2021/04/03 22:51:54 fetching corpus: 13000, signal 807929/1044248 (executing program) 2021/04/03 22:51:54 fetching corpus: 13050, signal 808976/1045834 (executing program) 2021/04/03 22:51:54 fetching corpus: 13100, signal 809782/1047241 (executing program) 2021/04/03 22:51:54 fetching corpus: 13150, signal 810681/1048771 (executing program) 2021/04/03 22:51:54 fetching corpus: 13200, signal 811698/1050307 (executing program) 2021/04/03 22:51:54 fetching corpus: 13250, signal 812376/1051640 (executing program) 2021/04/03 22:51:54 fetching corpus: 13300, signal 816268/1054954 (executing program) 2021/04/03 22:51:54 fetching corpus: 13350, signal 817101/1056396 (executing program) 2021/04/03 22:51:55 fetching corpus: 13400, signal 818216/1058052 (executing program) 2021/04/03 22:51:55 fetching corpus: 13450, signal 818964/1059422 (executing program) 2021/04/03 22:51:55 fetching corpus: 13500, signal 819698/1060812 (executing program) 2021/04/03 22:51:55 fetching corpus: 13550, signal 820386/1062156 (executing program) 2021/04/03 22:51:55 fetching corpus: 13600, signal 821665/1063910 (executing program) 2021/04/03 22:51:55 fetching corpus: 13650, signal 822569/1065398 (executing program) 2021/04/03 22:51:55 fetching corpus: 13700, signal 823374/1066794 (executing program) 2021/04/03 22:51:55 fetching corpus: 13750, signal 824499/1068432 (executing program) 2021/04/03 22:51:55 fetching corpus: 13800, signal 824946/1069641 (executing program) 2021/04/03 22:51:56 fetching corpus: 13850, signal 825821/1071078 (executing program) 2021/04/03 22:51:56 fetching corpus: 13900, signal 826936/1072627 (executing program) 2021/04/03 22:51:56 fetching corpus: 13950, signal 827629/1073935 (executing program) 2021/04/03 22:51:56 fetching corpus: 14000, signal 828329/1075249 (executing program) 2021/04/03 22:51:56 fetching corpus: 14050, signal 829314/1076743 (executing program) 2021/04/03 22:51:56 fetching corpus: 14100, signal 830067/1078096 (executing program) 2021/04/03 22:51:56 fetching corpus: 14150, signal 831146/1079597 (executing program) 2021/04/03 22:51:56 fetching corpus: 14200, signal 832031/1081067 (executing program) 2021/04/03 22:51:56 fetching corpus: 14250, signal 832796/1082398 (executing program) 2021/04/03 22:51:57 fetching corpus: 14300, signal 833384/1083639 (executing program) 2021/04/03 22:51:57 fetching corpus: 14350, signal 834302/1085029 (executing program) 2021/04/03 22:51:57 fetching corpus: 14400, signal 835072/1086364 (executing program) 2021/04/03 22:51:57 fetching corpus: 14450, signal 835622/1087584 (executing program) 2021/04/03 22:51:57 fetching corpus: 14500, signal 836380/1088935 (executing program) 2021/04/03 22:51:57 fetching corpus: 14550, signal 837248/1090346 (executing program) 2021/04/03 22:51:57 fetching corpus: 14600, signal 838547/1092002 (executing program) 2021/04/03 22:51:57 fetching corpus: 14650, signal 839333/1093385 (executing program) 2021/04/03 22:51:58 fetching corpus: 14700, signal 840208/1094765 (executing program) 2021/04/03 22:51:58 fetching corpus: 14750, signal 841180/1096223 (executing program) 2021/04/03 22:51:58 fetching corpus: 14800, signal 842176/1097692 (executing program) 2021/04/03 22:51:58 fetching corpus: 14850, signal 843285/1099235 (executing program) 2021/04/03 22:51:58 fetching corpus: 14900, signal 844803/1101002 (executing program) 2021/04/03 22:51:58 fetching corpus: 14950, signal 845520/1102263 (executing program) 2021/04/03 22:51:58 fetching corpus: 15000, signal 846223/1103545 (executing program) 2021/04/03 22:51:59 fetching corpus: 15050, signal 846672/1104718 (executing program) 2021/04/03 22:51:59 fetching corpus: 15100, signal 847401/1106058 (executing program) 2021/04/03 22:51:59 fetching corpus: 15150, signal 848699/1107687 (executing program) 2021/04/03 22:51:59 fetching corpus: 15200, signal 849551/1109026 (executing program) 2021/04/03 22:51:59 fetching corpus: 15250, signal 850388/1110418 (executing program) 2021/04/03 22:51:59 fetching corpus: 15300, signal 851872/1112189 (executing program) 2021/04/03 22:51:59 fetching corpus: 15350, signal 852644/1113503 (executing program) 2021/04/03 22:51:59 fetching corpus: 15400, signal 853475/1114846 (executing program) 2021/04/03 22:52:00 fetching corpus: 15450, signal 854305/1116157 (executing program) 2021/04/03 22:52:00 fetching corpus: 15500, signal 854833/1117354 (executing program) 2021/04/03 22:52:00 fetching corpus: 15550, signal 855924/1118822 (executing program) 2021/04/03 22:52:00 fetching corpus: 15600, signal 857678/1120695 (executing program) 2021/04/03 22:52:00 fetching corpus: 15650, signal 858461/1121960 (executing program) 2021/04/03 22:52:00 fetching corpus: 15700, signal 859445/1123416 (executing program) 2021/04/03 22:52:01 fetching corpus: 15750, signal 860632/1124881 (executing program) 2021/04/03 22:52:01 fetching corpus: 15800, signal 861275/1126063 (executing program) 2021/04/03 22:52:01 fetching corpus: 15850, signal 862113/1127386 (executing program) 2021/04/03 22:52:01 fetching corpus: 15900, signal 862727/1128561 (executing program) 2021/04/03 22:52:01 fetching corpus: 15950, signal 863312/1129718 (executing program) 2021/04/03 22:52:01 fetching corpus: 16000, signal 863958/1130902 (executing program) 2021/04/03 22:52:01 fetching corpus: 16050, signal 864757/1132160 (executing program) 2021/04/03 22:52:01 fetching corpus: 16100, signal 865674/1133507 (executing program) 2021/04/03 22:52:01 fetching corpus: 16150, signal 866439/1134773 (executing program) 2021/04/03 22:52:02 fetching corpus: 16200, signal 867663/1136323 (executing program) 2021/04/03 22:52:02 fetching corpus: 16250, signal 868795/1137776 (executing program) 2021/04/03 22:52:02 fetching corpus: 16300, signal 869284/1138892 (executing program) 2021/04/03 22:52:02 fetching corpus: 16350, signal 869810/1139988 (executing program) 2021/04/03 22:52:02 fetching corpus: 16400, signal 870993/1141456 (executing program) 2021/04/03 22:52:02 fetching corpus: 16450, signal 871866/1142761 (executing program) 2021/04/03 22:52:02 fetching corpus: 16500, signal 872717/1144077 (executing program) 2021/04/03 22:52:02 fetching corpus: 16550, signal 873140/1145153 (executing program) 2021/04/03 22:52:03 fetching corpus: 16600, signal 873952/1146380 (executing program) 2021/04/03 22:52:03 fetching corpus: 16650, signal 874547/1147497 (executing program) 2021/04/03 22:52:03 fetching corpus: 16700, signal 875426/1148781 (executing program) 2021/04/03 22:52:03 fetching corpus: 16750, signal 876076/1149946 (executing program) 2021/04/03 22:52:03 fetching corpus: 16800, signal 876556/1151004 (executing program) 2021/04/03 22:52:03 fetching corpus: 16850, signal 877262/1152210 (executing program) 2021/04/03 22:52:03 fetching corpus: 16900, signal 878512/1153740 (executing program) 2021/04/03 22:52:04 fetching corpus: 16950, signal 879581/1155110 (executing program) 2021/04/03 22:52:04 fetching corpus: 17000, signal 880323/1156302 (executing program) 2021/04/03 22:52:04 fetching corpus: 17050, signal 881215/1157578 (executing program) 2021/04/03 22:52:04 fetching corpus: 17100, signal 882996/1159357 (executing program) 2021/04/03 22:52:04 fetching corpus: 17150, signal 883712/1160565 (executing program) 2021/04/03 22:52:04 fetching corpus: 17200, signal 884249/1161692 (executing program) 2021/04/03 22:52:04 fetching corpus: 17250, signal 885280/1163069 (executing program) 2021/04/03 22:52:04 fetching corpus: 17300, signal 885813/1164157 (executing program) 2021/04/03 22:52:05 fetching corpus: 17350, signal 886745/1165474 (executing program) 2021/04/03 22:52:05 fetching corpus: 17400, signal 887396/1166603 (executing program) 2021/04/03 22:52:05 fetching corpus: 17450, signal 888113/1167751 (executing program) 2021/04/03 22:52:05 fetching corpus: 17500, signal 888549/1168736 (executing program) 2021/04/03 22:52:05 fetching corpus: 17550, signal 889337/1169975 (executing program) 2021/04/03 22:52:05 fetching corpus: 17600, signal 889959/1171115 (executing program) 2021/04/03 22:52:05 fetching corpus: 17650, signal 890943/1172428 (executing program) 2021/04/03 22:52:05 fetching corpus: 17700, signal 891587/1173505 (executing program) 2021/04/03 22:52:05 fetching corpus: 17750, signal 892676/1174906 (executing program) 2021/04/03 22:52:06 fetching corpus: 17800, signal 893597/1176186 (executing program) 2021/04/03 22:52:06 fetching corpus: 17850, signal 894379/1177362 (executing program) 2021/04/03 22:52:06 fetching corpus: 17900, signal 895121/1178538 (executing program) 2021/04/03 22:52:06 fetching corpus: 17950, signal 895568/1179610 (executing program) 2021/04/03 22:52:06 fetching corpus: 18000, signal 896113/1180668 (executing program) 2021/04/03 22:52:06 fetching corpus: 18050, signal 896681/1181727 (executing program) 2021/04/03 22:52:06 fetching corpus: 18100, signal 897638/1182960 (executing program) 2021/04/03 22:52:07 fetching corpus: 18150, signal 898283/1184067 (executing program) 2021/04/03 22:52:07 fetching corpus: 18200, signal 899091/1185240 (executing program) 2021/04/03 22:52:07 fetching corpus: 18250, signal 899503/1186258 (executing program) 2021/04/03 22:52:07 fetching corpus: 18300, signal 900186/1187401 (executing program) 2021/04/03 22:52:07 fetching corpus: 18350, signal 900664/1188480 (executing program) 2021/04/03 22:52:07 fetching corpus: 18400, signal 901173/1189534 (executing program) 2021/04/03 22:52:07 fetching corpus: 18450, signal 901632/1190550 (executing program) 2021/04/03 22:52:07 fetching corpus: 18500, signal 902205/1191587 (executing program) 2021/04/03 22:52:08 fetching corpus: 18550, signal 902814/1192680 (executing program) 2021/04/03 22:52:08 fetching corpus: 18600, signal 903347/1193742 (executing program) 2021/04/03 22:52:08 fetching corpus: 18650, signal 904148/1194905 (executing program) 2021/04/03 22:52:08 fetching corpus: 18700, signal 904931/1196073 (executing program) 2021/04/03 22:52:08 fetching corpus: 18750, signal 905351/1197060 (executing program) 2021/04/03 22:52:08 fetching corpus: 18800, signal 905851/1198137 (executing program) 2021/04/03 22:52:08 fetching corpus: 18850, signal 906590/1199274 (executing program) 2021/04/03 22:52:08 fetching corpus: 18900, signal 907626/1200554 (executing program) 2021/04/03 22:52:09 fetching corpus: 18950, signal 908360/1201712 (executing program) 2021/04/03 22:52:09 fetching corpus: 19000, signal 908906/1202761 (executing program) 2021/04/03 22:52:09 fetching corpus: 19050, signal 909791/1203983 (executing program) 2021/04/03 22:52:09 fetching corpus: 19100, signal 910840/1205265 (executing program) 2021/04/03 22:52:09 fetching corpus: 19150, signal 911378/1206293 (executing program) 2021/04/03 22:52:09 fetching corpus: 19200, signal 911856/1207290 (executing program) 2021/04/03 22:52:09 fetching corpus: 19250, signal 912435/1208323 (executing program) 2021/04/03 22:52:09 fetching corpus: 19300, signal 913142/1209436 (executing program) 2021/04/03 22:52:09 fetching corpus: 19350, signal 913909/1210554 (executing program) 2021/04/03 22:52:10 fetching corpus: 19400, signal 914809/1211777 (executing program) 2021/04/03 22:52:10 fetching corpus: 19450, signal 915434/1212870 (executing program) 2021/04/03 22:52:10 fetching corpus: 19500, signal 916082/1213931 (executing program) 2021/04/03 22:52:10 fetching corpus: 19550, signal 917067/1215163 (executing program) 2021/04/03 22:52:10 fetching corpus: 19600, signal 918054/1216362 (executing program) 2021/04/03 22:52:10 fetching corpus: 19650, signal 918682/1217378 (executing program) 2021/04/03 22:52:10 fetching corpus: 19700, signal 919230/1218432 (executing program) 2021/04/03 22:52:11 fetching corpus: 19750, signal 919691/1219403 (executing program) 2021/04/03 22:52:11 fetching corpus: 19800, signal 920343/1220438 (executing program) 2021/04/03 22:52:11 fetching corpus: 19850, signal 921357/1221722 (executing program) 2021/04/03 22:52:11 fetching corpus: 19900, signal 921931/1222745 (executing program) 2021/04/03 22:52:11 fetching corpus: 19950, signal 922527/1223800 (executing program) 2021/04/03 22:52:11 fetching corpus: 20000, signal 922836/1224712 (executing program) 2021/04/03 22:52:11 fetching corpus: 20050, signal 923833/1225930 (executing program) 2021/04/03 22:52:11 fetching corpus: 20100, signal 924566/1227020 (executing program) 2021/04/03 22:52:12 fetching corpus: 20150, signal 925412/1228146 (executing program) 2021/04/03 22:52:12 fetching corpus: 20200, signal 926055/1229196 (executing program) 2021/04/03 22:52:12 fetching corpus: 20250, signal 927030/1230375 (executing program) 2021/04/03 22:52:12 fetching corpus: 20300, signal 927471/1231304 (executing program) 2021/04/03 22:52:12 fetching corpus: 20350, signal 928465/1232482 (executing program) 2021/04/03 22:52:12 fetching corpus: 20400, signal 929094/1233505 (executing program) 2021/04/03 22:52:12 fetching corpus: 20450, signal 930418/1234871 (executing program) 2021/04/03 22:52:12 fetching corpus: 20500, signal 930947/1235824 (executing program) 2021/04/03 22:52:12 fetching corpus: 20550, signal 931480/1236789 (executing program) 2021/04/03 22:52:13 fetching corpus: 20600, signal 932296/1237902 (executing program) 2021/04/03 22:52:13 fetching corpus: 20650, signal 933187/1239043 (executing program) 2021/04/03 22:52:13 fetching corpus: 20700, signal 933730/1240035 (executing program) 2021/04/03 22:52:13 fetching corpus: 20750, signal 934133/1240953 (executing program) 2021/04/03 22:52:13 fetching corpus: 20800, signal 934934/1242023 (executing program) 2021/04/03 22:52:13 fetching corpus: 20850, signal 935416/1242961 (executing program) 2021/04/03 22:52:13 fetching corpus: 20900, signal 936028/1243923 (executing program) 2021/04/03 22:52:13 fetching corpus: 20950, signal 936577/1244862 (executing program) 2021/04/03 22:52:13 fetching corpus: 21000, signal 937125/1245849 (executing program) 2021/04/03 22:52:14 fetching corpus: 21050, signal 938402/1247143 (executing program) 2021/04/03 22:52:14 fetching corpus: 21100, signal 939114/1248187 (executing program) 2021/04/03 22:52:14 fetching corpus: 21150, signal 939798/1249235 (executing program) 2021/04/03 22:52:14 fetching corpus: 21200, signal 940380/1250263 (executing program) 2021/04/03 22:52:14 fetching corpus: 21250, signal 941508/1251478 (executing program) 2021/04/03 22:52:14 fetching corpus: 21300, signal 941899/1252391 (executing program) 2021/04/03 22:52:14 fetching corpus: 21350, signal 942487/1253366 (executing program) 2021/04/03 22:52:14 fetching corpus: 21400, signal 943165/1254364 (executing program) 2021/04/03 22:52:14 fetching corpus: 21450, signal 944043/1255473 (executing program) 2021/04/03 22:52:15 fetching corpus: 21500, signal 944574/1256406 (executing program) 2021/04/03 22:52:15 fetching corpus: 21550, signal 945257/1257425 (executing program) 2021/04/03 22:52:15 fetching corpus: 21600, signal 946031/1258460 (executing program) 2021/04/03 22:52:15 fetching corpus: 21650, signal 946480/1259364 (executing program) 2021/04/03 22:52:15 fetching corpus: 21700, signal 946855/1260245 (executing program) 2021/04/03 22:52:15 fetching corpus: 21750, signal 947599/1261299 (executing program) 2021/04/03 22:52:15 fetching corpus: 21800, signal 948200/1262290 (executing program) 2021/04/03 22:52:15 fetching corpus: 21850, signal 948550/1263111 (executing program) 2021/04/03 22:52:15 fetching corpus: 21900, signal 948997/1263996 (executing program) 2021/04/03 22:52:16 fetching corpus: 21950, signal 949401/1264870 (executing program) 2021/04/03 22:52:16 fetching corpus: 22000, signal 949976/1265788 (executing program) 2021/04/03 22:52:16 fetching corpus: 22050, signal 951100/1266978 (executing program) 2021/04/03 22:52:16 fetching corpus: 22100, signal 951605/1267880 (executing program) 2021/04/03 22:52:16 fetching corpus: 22150, signal 952330/1268889 (executing program) 2021/04/03 22:52:16 fetching corpus: 22200, signal 953220/1269968 (executing program) 2021/04/03 22:52:16 fetching corpus: 22250, signal 954271/1271124 (executing program) 2021/04/03 22:52:16 fetching corpus: 22300, signal 954738/1271999 (executing program) 2021/04/03 22:52:17 fetching corpus: 22350, signal 955698/1273087 (executing program) 2021/04/03 22:52:17 fetching corpus: 22400, signal 956361/1274067 (executing program) 2021/04/03 22:52:17 fetching corpus: 22450, signal 956906/1274981 (executing program) 2021/04/03 22:52:17 fetching corpus: 22500, signal 957659/1275994 (executing program) 2021/04/03 22:52:17 fetching corpus: 22550, signal 958477/1276998 (executing program) 2021/04/03 22:52:17 fetching corpus: 22600, signal 959365/1278029 (executing program) 2021/04/03 22:52:17 fetching corpus: 22650, signal 960250/1279077 (executing program) 2021/04/03 22:52:17 fetching corpus: 22700, signal 960782/1279980 (executing program) 2021/04/03 22:52:17 fetching corpus: 22750, signal 961428/1280904 (executing program) 2021/04/03 22:52:18 fetching corpus: 22800, signal 961869/1281773 (executing program) 2021/04/03 22:52:18 fetching corpus: 22850, signal 962542/1282696 (executing program) 2021/04/03 22:52:18 fetching corpus: 22900, signal 963893/1283900 (executing program) 2021/04/03 22:52:18 fetching corpus: 22950, signal 964564/1284865 (executing program) 2021/04/03 22:52:18 fetching corpus: 23000, signal 965035/1285765 (executing program) 2021/04/03 22:52:18 fetching corpus: 23050, signal 965668/1286713 (executing program) 2021/04/03 22:52:18 fetching corpus: 23100, signal 966247/1287632 (executing program) 2021/04/03 22:52:19 fetching corpus: 23150, signal 967061/1288596 (executing program) 2021/04/03 22:52:19 fetching corpus: 23200, signal 967642/1289531 (executing program) 2021/04/03 22:52:19 fetching corpus: 23250, signal 968595/1290566 (executing program) 2021/04/03 22:52:19 fetching corpus: 23300, signal 968988/1291405 (executing program) 2021/04/03 22:52:19 fetching corpus: 23350, signal 969466/1292259 (executing program) 2021/04/03 22:52:19 fetching corpus: 23400, signal 969973/1293155 (executing program) 2021/04/03 22:52:19 fetching corpus: 23450, signal 970758/1294119 (executing program) 2021/04/03 22:52:19 fetching corpus: 23500, signal 971391/1295065 (executing program) 2021/04/03 22:52:20 fetching corpus: 23550, signal 971924/1295960 (executing program) 2021/04/03 22:52:20 fetching corpus: 23600, signal 972620/1296906 (executing program) 2021/04/03 22:52:20 fetching corpus: 23650, signal 972992/1297729 (executing program) 2021/04/03 22:52:20 fetching corpus: 23700, signal 973573/1298617 (executing program) 2021/04/03 22:52:20 fetching corpus: 23750, signal 974111/1299484 (executing program) 2021/04/03 22:52:20 fetching corpus: 23800, signal 974796/1300438 (executing program) 2021/04/03 22:52:20 fetching corpus: 23850, signal 975886/1301496 (executing program) 2021/04/03 22:52:20 fetching corpus: 23900, signal 976342/1302359 (executing program) 2021/04/03 22:52:21 fetching corpus: 23950, signal 976886/1303284 (executing program) 2021/04/03 22:52:21 fetching corpus: 24000, signal 977327/1304112 (executing program) 2021/04/03 22:52:21 fetching corpus: 24050, signal 977912/1305005 (executing program) 2021/04/03 22:52:21 fetching corpus: 24100, signal 978531/1305895 (executing program) 2021/04/03 22:52:21 fetching corpus: 24150, signal 979628/1306953 (executing program) 2021/04/03 22:52:21 fetching corpus: 24200, signal 980094/1307817 (executing program) 2021/04/03 22:52:21 fetching corpus: 24250, signal 980803/1308709 (executing program) 2021/04/03 22:52:21 fetching corpus: 24300, signal 982123/1309873 (executing program) 2021/04/03 22:52:21 fetching corpus: 24350, signal 982633/1310705 (executing program) 2021/04/03 22:52:22 fetching corpus: 24400, signal 983270/1311643 (executing program) 2021/04/03 22:52:22 fetching corpus: 24450, signal 983777/1312458 (executing program) 2021/04/03 22:52:22 fetching corpus: 24500, signal 984478/1313369 (executing program) 2021/04/03 22:52:22 fetching corpus: 24550, signal 985294/1314316 (executing program) syzkaller login: [ 132.592259][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.600581][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 22:52:22 fetching corpus: 24600, signal 986310/1315260 (executing program) 2021/04/03 22:52:22 fetching corpus: 24650, signal 986795/1316114 (executing program) 2021/04/03 22:52:22 fetching corpus: 24700, signal 987276/1316959 (executing program) 2021/04/03 22:52:22 fetching corpus: 24750, signal 987573/1317710 (executing program) 2021/04/03 22:52:23 fetching corpus: 24800, signal 988199/1318615 (executing program) 2021/04/03 22:52:23 fetching corpus: 24850, signal 988976/1319540 (executing program) 2021/04/03 22:52:23 fetching corpus: 24900, signal 989380/1320321 (executing program) 2021/04/03 22:52:23 fetching corpus: 24950, signal 990198/1321244 (executing program) 2021/04/03 22:52:23 fetching corpus: 25000, signal 990839/1322121 (executing program) 2021/04/03 22:52:23 fetching corpus: 25050, signal 991628/1323010 (executing program) 2021/04/03 22:52:23 fetching corpus: 25100, signal 992015/1323807 (executing program) 2021/04/03 22:52:23 fetching corpus: 25150, signal 992605/1324635 (executing program) 2021/04/03 22:52:24 fetching corpus: 25200, signal 992951/1325374 (executing program) 2021/04/03 22:52:24 fetching corpus: 25250, signal 993549/1326229 (executing program) 2021/04/03 22:52:24 fetching corpus: 25300, signal 994091/1327092 (executing program) 2021/04/03 22:52:24 fetching corpus: 25350, signal 994740/1327948 (executing program) 2021/04/03 22:52:24 fetching corpus: 25400, signal 995645/1328905 (executing program) 2021/04/03 22:52:24 fetching corpus: 25450, signal 996524/1329814 (executing program) 2021/04/03 22:52:24 fetching corpus: 25500, signal 997080/1330637 (executing program) 2021/04/03 22:52:24 fetching corpus: 25550, signal 997469/1331385 (executing program) 2021/04/03 22:52:24 fetching corpus: 25600, signal 997949/1332232 (executing program) 2021/04/03 22:52:25 fetching corpus: 25650, signal 998689/1333098 (executing program) 2021/04/03 22:52:25 fetching corpus: 25700, signal 999468/1334001 (executing program) 2021/04/03 22:52:25 fetching corpus: 25750, signal 999951/1334818 (executing program) 2021/04/03 22:52:25 fetching corpus: 25800, signal 1000775/1335719 (executing program) 2021/04/03 22:52:25 fetching corpus: 25850, signal 1001558/1336631 (executing program) 2021/04/03 22:52:25 fetching corpus: 25900, signal 1001842/1337339 (executing program) 2021/04/03 22:52:25 fetching corpus: 25950, signal 1002235/1338105 (executing program) 2021/04/03 22:52:25 fetching corpus: 26000, signal 1002710/1338893 (executing program) 2021/04/03 22:52:25 fetching corpus: 26050, signal 1003140/1339663 (executing program) 2021/04/03 22:52:26 fetching corpus: 26100, signal 1003722/1340468 (executing program) 2021/04/03 22:52:26 fetching corpus: 26150, signal 1004604/1341398 (executing program) 2021/04/03 22:52:26 fetching corpus: 26200, signal 1005317/1342248 (executing program) 2021/04/03 22:52:26 fetching corpus: 26250, signal 1005839/1343072 (executing program) 2021/04/03 22:52:26 fetching corpus: 26300, signal 1006600/1343917 (executing program) 2021/04/03 22:52:26 fetching corpus: 26350, signal 1007342/1344786 (executing program) 2021/04/03 22:52:26 fetching corpus: 26400, signal 1007823/1345579 (executing program) 2021/04/03 22:52:27 fetching corpus: 26450, signal 1008491/1346417 (executing program) 2021/04/03 22:52:27 fetching corpus: 26500, signal 1008941/1347197 (executing program) 2021/04/03 22:52:27 fetching corpus: 26550, signal 1009642/1348039 (executing program) 2021/04/03 22:52:27 fetching corpus: 26600, signal 1011001/1349038 (executing program) 2021/04/03 22:52:27 fetching corpus: 26650, signal 1011515/1349780 (executing program) 2021/04/03 22:52:27 fetching corpus: 26700, signal 1011946/1350531 (executing program) 2021/04/03 22:52:27 fetching corpus: 26750, signal 1012342/1351298 (executing program) 2021/04/03 22:52:27 fetching corpus: 26800, signal 1012977/1352106 (executing program) 2021/04/03 22:52:27 fetching corpus: 26850, signal 1013701/1352966 (executing program) 2021/04/03 22:52:27 fetching corpus: 26900, signal 1014209/1353700 (executing program) 2021/04/03 22:52:28 fetching corpus: 26950, signal 1014881/1354536 (executing program) 2021/04/03 22:52:28 fetching corpus: 27000, signal 1015214/1355233 (executing program) 2021/04/03 22:52:28 fetching corpus: 27050, signal 1015704/1356039 (executing program) 2021/04/03 22:52:28 fetching corpus: 27100, signal 1016056/1356784 (executing program) 2021/04/03 22:52:28 fetching corpus: 27150, signal 1016425/1357534 (executing program) 2021/04/03 22:52:28 fetching corpus: 27200, signal 1016775/1358308 (executing program) 2021/04/03 22:52:28 fetching corpus: 27250, signal 1017231/1359042 (executing program) 2021/04/03 22:52:28 fetching corpus: 27300, signal 1018221/1359937 (executing program) 2021/04/03 22:52:29 fetching corpus: 27350, signal 1018801/1360723 (executing program) 2021/04/03 22:52:29 fetching corpus: 27400, signal 1019343/1361482 (executing program) 2021/04/03 22:52:29 fetching corpus: 27450, signal 1019885/1362239 (executing program) 2021/04/03 22:52:29 fetching corpus: 27500, signal 1020823/1363097 (executing program) 2021/04/03 22:52:29 fetching corpus: 27550, signal 1021117/1363758 (executing program) 2021/04/03 22:52:29 fetching corpus: 27600, signal 1021469/1364488 (executing program) 2021/04/03 22:52:29 fetching corpus: 27650, signal 1021858/1365185 (executing program) 2021/04/03 22:52:29 fetching corpus: 27700, signal 1022443/1365934 (executing program) 2021/04/03 22:52:29 fetching corpus: 27750, signal 1022920/1366642 (executing program) 2021/04/03 22:52:30 fetching corpus: 27800, signal 1023345/1367369 (executing program) 2021/04/03 22:52:30 fetching corpus: 27850, signal 1023954/1368168 (executing program) 2021/04/03 22:52:30 fetching corpus: 27900, signal 1024376/1368906 (executing program) 2021/04/03 22:52:30 fetching corpus: 27950, signal 1024972/1369719 (executing program) 2021/04/03 22:52:30 fetching corpus: 28000, signal 1025595/1370474 (executing program) 2021/04/03 22:52:30 fetching corpus: 28050, signal 1027690/1371563 (executing program) 2021/04/03 22:52:31 fetching corpus: 28100, signal 1028423/1372328 (executing program) 2021/04/03 22:52:31 fetching corpus: 28150, signal 1028871/1373061 (executing program) 2021/04/03 22:52:31 fetching corpus: 28200, signal 1029128/1373715 (executing program) 2021/04/03 22:52:31 fetching corpus: 28250, signal 1029931/1374464 (executing program) 2021/04/03 22:52:31 fetching corpus: 28300, signal 1030662/1375259 (executing program) 2021/04/03 22:52:31 fetching corpus: 28350, signal 1031070/1375988 (executing program) 2021/04/03 22:52:31 fetching corpus: 28400, signal 1031533/1376686 (executing program) 2021/04/03 22:52:31 fetching corpus: 28450, signal 1031975/1377391 (executing program) 2021/04/03 22:52:31 fetching corpus: 28500, signal 1032459/1378113 (executing program) 2021/04/03 22:52:31 fetching corpus: 28550, signal 1032751/1378763 (executing program) 2021/04/03 22:52:32 fetching corpus: 28600, signal 1033318/1379485 (executing program) 2021/04/03 22:52:32 fetching corpus: 28650, signal 1033602/1380140 (executing program) 2021/04/03 22:52:32 fetching corpus: 28700, signal 1034179/1380894 (executing program) 2021/04/03 22:52:32 fetching corpus: 28750, signal 1034649/1381608 (executing program) 2021/04/03 22:52:32 fetching corpus: 28800, signal 1035106/1382310 (executing program) 2021/04/03 22:52:32 fetching corpus: 28850, signal 1035561/1383006 (executing program) 2021/04/03 22:52:32 fetching corpus: 28900, signal 1036236/1383740 (executing program) 2021/04/03 22:52:32 fetching corpus: 28950, signal 1036853/1384470 (executing program) 2021/04/03 22:52:32 fetching corpus: 29000, signal 1037348/1385178 (executing program) 2021/04/03 22:52:33 fetching corpus: 29050, signal 1037746/1385901 (executing program) 2021/04/03 22:52:33 fetching corpus: 29100, signal 1038375/1386598 (executing program) 2021/04/03 22:52:33 fetching corpus: 29150, signal 1038769/1387255 (executing program) 2021/04/03 22:52:33 fetching corpus: 29200, signal 1039166/1387966 (executing program) 2021/04/03 22:52:33 fetching corpus: 29250, signal 1039563/1388627 (executing program) 2021/04/03 22:52:33 fetching corpus: 29300, signal 1040099/1389372 (executing program) 2021/04/03 22:52:33 fetching corpus: 29350, signal 1040634/1390044 (executing program) 2021/04/03 22:52:33 fetching corpus: 29400, signal 1041081/1390742 (executing program) 2021/04/03 22:52:34 fetching corpus: 29450, signal 1041359/1391378 (executing program) 2021/04/03 22:52:34 fetching corpus: 29500, signal 1041885/1392093 (executing program) 2021/04/03 22:52:34 fetching corpus: 29550, signal 1042564/1392831 (executing program) 2021/04/03 22:52:34 fetching corpus: 29600, signal 1042882/1393462 (executing program) 2021/04/03 22:52:34 fetching corpus: 29650, signal 1043470/1394173 (executing program) 2021/04/03 22:52:34 fetching corpus: 29700, signal 1043902/1394865 (executing program) 2021/04/03 22:52:34 fetching corpus: 29750, signal 1044344/1395552 (executing program) 2021/04/03 22:52:35 fetching corpus: 29800, signal 1044772/1396231 (executing program) 2021/04/03 22:52:35 fetching corpus: 29850, signal 1045101/1396878 (executing program) 2021/04/03 22:52:35 fetching corpus: 29900, signal 1045411/1397463 (executing program) 2021/04/03 22:52:35 fetching corpus: 29950, signal 1045905/1398096 (executing program) 2021/04/03 22:52:35 fetching corpus: 30000, signal 1046324/1398789 (executing program) 2021/04/03 22:52:35 fetching corpus: 30050, signal 1046811/1399466 (executing program) 2021/04/03 22:52:35 fetching corpus: 30100, signal 1047616/1400195 (executing program) 2021/04/03 22:52:35 fetching corpus: 30150, signal 1048145/1400876 (executing program) 2021/04/03 22:52:36 fetching corpus: 30200, signal 1048474/1401513 (executing program) 2021/04/03 22:52:36 fetching corpus: 30250, signal 1049006/1402167 (executing program) 2021/04/03 22:52:36 fetching corpus: 30300, signal 1049348/1402824 (executing program) 2021/04/03 22:52:36 fetching corpus: 30350, signal 1050162/1403547 (executing program) 2021/04/03 22:52:36 fetching corpus: 30400, signal 1050600/1404185 (executing program) 2021/04/03 22:52:36 fetching corpus: 30450, signal 1050941/1404844 (executing program) 2021/04/03 22:52:36 fetching corpus: 30500, signal 1051524/1405504 (executing program) 2021/04/03 22:52:36 fetching corpus: 30550, signal 1051810/1406163 (executing program) 2021/04/03 22:52:36 fetching corpus: 30600, signal 1052251/1406884 (executing program) 2021/04/03 22:52:37 fetching corpus: 30650, signal 1052994/1407606 (executing program) 2021/04/03 22:52:37 fetching corpus: 30700, signal 1053380/1408254 (executing program) 2021/04/03 22:52:37 fetching corpus: 30750, signal 1053903/1408920 (executing program) 2021/04/03 22:52:37 fetching corpus: 30800, signal 1054277/1409567 (executing program) 2021/04/03 22:52:37 fetching corpus: 30850, signal 1054736/1410191 (executing program) 2021/04/03 22:52:37 fetching corpus: 30900, signal 1055112/1410851 (executing program) 2021/04/03 22:52:37 fetching corpus: 30950, signal 1055994/1411588 (executing program) 2021/04/03 22:52:37 fetching corpus: 31000, signal 1056630/1412278 (executing program) 2021/04/03 22:52:38 fetching corpus: 31050, signal 1057004/1412916 (executing program) 2021/04/03 22:52:38 fetching corpus: 31100, signal 1057432/1413537 (executing program) 2021/04/03 22:52:38 fetching corpus: 31150, signal 1057690/1414153 (executing program) 2021/04/03 22:52:38 fetching corpus: 31200, signal 1058303/1414820 (executing program) 2021/04/03 22:52:38 fetching corpus: 31250, signal 1058835/1415503 (executing program) 2021/04/03 22:52:38 fetching corpus: 31300, signal 1059234/1416154 (executing program) 2021/04/03 22:52:38 fetching corpus: 31350, signal 1059709/1416803 (executing program) 2021/04/03 22:52:38 fetching corpus: 31400, signal 1059958/1417406 (executing program) 2021/04/03 22:52:39 fetching corpus: 31450, signal 1060437/1418054 (executing program) 2021/04/03 22:52:39 fetching corpus: 31500, signal 1061128/1418701 (executing program) 2021/04/03 22:52:39 fetching corpus: 31550, signal 1061933/1419393 (executing program) 2021/04/03 22:52:39 fetching corpus: 31600, signal 1062845/1420073 (executing program) 2021/04/03 22:52:39 fetching corpus: 31650, signal 1063269/1420681 (executing program) 2021/04/03 22:52:39 fetching corpus: 31700, signal 1063633/1421240 (executing program) 2021/04/03 22:52:39 fetching corpus: 31750, signal 1064005/1421900 (executing program) 2021/04/03 22:52:40 fetching corpus: 31800, signal 1064412/1422517 (executing program) 2021/04/03 22:52:40 fetching corpus: 31850, signal 1064868/1423151 (executing program) 2021/04/03 22:52:40 fetching corpus: 31900, signal 1065309/1423751 (executing program) 2021/04/03 22:52:40 fetching corpus: 31950, signal 1065709/1424337 (executing program) 2021/04/03 22:52:40 fetching corpus: 32000, signal 1066243/1425007 (executing program) 2021/04/03 22:52:40 fetching corpus: 32050, signal 1066571/1425611 (executing program) 2021/04/03 22:52:40 fetching corpus: 32100, signal 1067107/1426250 (executing program) 2021/04/03 22:52:40 fetching corpus: 32150, signal 1067653/1426897 (executing program) 2021/04/03 22:52:40 fetching corpus: 32200, signal 1067942/1427494 (executing program) 2021/04/03 22:52:41 fetching corpus: 32250, signal 1068301/1428129 (executing program) 2021/04/03 22:52:41 fetching corpus: 32300, signal 1068551/1428737 (executing program) 2021/04/03 22:52:41 fetching corpus: 32350, signal 1069307/1429360 (executing program) 2021/04/03 22:52:41 fetching corpus: 32400, signal 1069625/1429964 (executing program) 2021/04/03 22:52:41 fetching corpus: 32450, signal 1069896/1430563 (executing program) 2021/04/03 22:52:41 fetching corpus: 32500, signal 1072210/1431345 (executing program) 2021/04/03 22:52:41 fetching corpus: 32550, signal 1072836/1431980 (executing program) 2021/04/03 22:52:41 fetching corpus: 32600, signal 1073077/1432543 (executing program) 2021/04/03 22:52:41 fetching corpus: 32650, signal 1073430/1433128 (executing program) 2021/04/03 22:52:41 fetching corpus: 32700, signal 1073901/1433725 (executing program) 2021/04/03 22:52:42 fetching corpus: 32750, signal 1074211/1434294 (executing program) 2021/04/03 22:52:42 fetching corpus: 32800, signal 1074671/1434962 (executing program) 2021/04/03 22:52:42 fetching corpus: 32850, signal 1074998/1435537 (executing program) 2021/04/03 22:52:42 fetching corpus: 32900, signal 1075350/1436153 (executing program) 2021/04/03 22:52:42 fetching corpus: 32950, signal 1075875/1436750 (executing program) 2021/04/03 22:52:42 fetching corpus: 33000, signal 1076427/1437369 (executing program) 2021/04/03 22:52:42 fetching corpus: 33050, signal 1076754/1437916 (executing program) 2021/04/03 22:52:42 fetching corpus: 33100, signal 1077053/1438496 (executing program) 2021/04/03 22:52:42 fetching corpus: 33150, signal 1077620/1439092 (executing program) 2021/04/03 22:52:43 fetching corpus: 33200, signal 1078206/1439694 (executing program) 2021/04/03 22:52:43 fetching corpus: 33250, signal 1078724/1440291 (executing program) 2021/04/03 22:52:43 fetching corpus: 33300, signal 1079130/1440866 (executing program) 2021/04/03 22:52:43 fetching corpus: 33350, signal 1079504/1441453 (executing program) 2021/04/03 22:52:43 fetching corpus: 33400, signal 1079820/1442020 (executing program) 2021/04/03 22:52:43 fetching corpus: 33450, signal 1080175/1442610 (executing program) 2021/04/03 22:52:44 fetching corpus: 33500, signal 1080886/1443261 (executing program) 2021/04/03 22:52:44 fetching corpus: 33550, signal 1081514/1443847 (executing program) 2021/04/03 22:52:44 fetching corpus: 33600, signal 1081983/1444388 (executing program) 2021/04/03 22:52:44 fetching corpus: 33650, signal 1082382/1444991 (executing program) 2021/04/03 22:52:44 fetching corpus: 33700, signal 1082856/1445567 (executing program) 2021/04/03 22:52:44 fetching corpus: 33750, signal 1083243/1446156 (executing program) 2021/04/03 22:52:44 fetching corpus: 33800, signal 1083723/1446718 (executing program) 2021/04/03 22:52:44 fetching corpus: 33850, signal 1084478/1447308 (executing program) 2021/04/03 22:52:44 fetching corpus: 33900, signal 1084833/1447884 (executing program) 2021/04/03 22:52:45 fetching corpus: 33950, signal 1085167/1448425 (executing program) 2021/04/03 22:52:45 fetching corpus: 34000, signal 1085638/1449028 (executing program) 2021/04/03 22:52:45 fetching corpus: 34050, signal 1085990/1449634 (executing program) 2021/04/03 22:52:45 fetching corpus: 34100, signal 1086384/1450219 (executing program) 2021/04/03 22:52:45 fetching corpus: 34150, signal 1086815/1450760 (executing program) 2021/04/03 22:52:45 fetching corpus: 34200, signal 1087219/1451346 (executing program) 2021/04/03 22:52:45 fetching corpus: 34250, signal 1087569/1451936 (executing program) 2021/04/03 22:52:45 fetching corpus: 34300, signal 1088014/1452512 (executing program) 2021/04/03 22:52:45 fetching corpus: 34350, signal 1088318/1453080 (executing program) 2021/04/03 22:52:45 fetching corpus: 34400, signal 1088685/1453632 (executing program) 2021/04/03 22:52:46 fetching corpus: 34450, signal 1089167/1454208 (executing program) 2021/04/03 22:52:46 fetching corpus: 34500, signal 1089613/1454815 (executing program) 2021/04/03 22:52:46 fetching corpus: 34550, signal 1089938/1455338 (executing program) 2021/04/03 22:52:46 fetching corpus: 34600, signal 1090241/1455879 (executing program) 2021/04/03 22:52:46 fetching corpus: 34650, signal 1090501/1456440 (executing program) 2021/04/03 22:52:46 fetching corpus: 34700, signal 1090820/1457002 (executing program) 2021/04/03 22:52:46 fetching corpus: 34750, signal 1091207/1457581 (executing program) 2021/04/03 22:52:46 fetching corpus: 34800, signal 1091617/1458134 (executing program) 2021/04/03 22:52:46 fetching corpus: 34850, signal 1092063/1458671 (executing program) 2021/04/03 22:52:46 fetching corpus: 34900, signal 1092450/1459226 (executing program) 2021/04/03 22:52:47 fetching corpus: 34950, signal 1092811/1459733 (executing program) 2021/04/03 22:52:47 fetching corpus: 35000, signal 1093307/1460312 (executing program) 2021/04/03 22:52:47 fetching corpus: 35050, signal 1093703/1460890 (executing program) 2021/04/03 22:52:47 fetching corpus: 35100, signal 1094205/1461429 (executing program) 2021/04/03 22:52:47 fetching corpus: 35150, signal 1094724/1461980 (executing program) 2021/04/03 22:52:47 fetching corpus: 35200, signal 1094989/1462507 (executing program) 2021/04/03 22:52:47 fetching corpus: 35250, signal 1095269/1463051 (executing program) 2021/04/03 22:52:47 fetching corpus: 35300, signal 1095639/1463625 (executing program) 2021/04/03 22:52:47 fetching corpus: 35350, signal 1096152/1464176 (executing program) 2021/04/03 22:52:48 fetching corpus: 35400, signal 1096665/1464743 (executing program) 2021/04/03 22:52:48 fetching corpus: 35450, signal 1097218/1465307 (executing program) 2021/04/03 22:52:48 fetching corpus: 35500, signal 1097674/1465845 (executing program) 2021/04/03 22:52:48 fetching corpus: 35550, signal 1097924/1466362 (executing program) 2021/04/03 22:52:48 fetching corpus: 35600, signal 1098305/1466915 (executing program) 2021/04/03 22:52:48 fetching corpus: 35650, signal 1098698/1467428 (executing program) 2021/04/03 22:52:48 fetching corpus: 35700, signal 1098996/1467972 (executing program) 2021/04/03 22:52:49 fetching corpus: 35750, signal 1099268/1468510 (executing program) 2021/04/03 22:52:49 fetching corpus: 35800, signal 1099770/1469048 (executing program) 2021/04/03 22:52:49 fetching corpus: 35850, signal 1100261/1469584 (executing program) 2021/04/03 22:52:49 fetching corpus: 35900, signal 1100567/1470102 (executing program) 2021/04/03 22:52:49 fetching corpus: 35950, signal 1101050/1470631 (executing program) 2021/04/03 22:52:49 fetching corpus: 36000, signal 1101479/1471185 (executing program) 2021/04/03 22:52:49 fetching corpus: 36050, signal 1101956/1471734 (executing program) 2021/04/03 22:52:49 fetching corpus: 36100, signal 1102474/1472244 (executing program) 2021/04/03 22:52:49 fetching corpus: 36150, signal 1103576/1472789 (executing program) 2021/04/03 22:52:50 fetching corpus: 36200, signal 1104003/1473337 (executing program) 2021/04/03 22:52:50 fetching corpus: 36250, signal 1104501/1473838 (executing program) 2021/04/03 22:52:50 fetching corpus: 36300, signal 1104785/1474358 (executing program) 2021/04/03 22:52:50 fetching corpus: 36350, signal 1105306/1474880 (executing program) 2021/04/03 22:52:50 fetching corpus: 36400, signal 1105679/1475375 (executing program) 2021/04/03 22:52:50 fetching corpus: 36450, signal 1106047/1475881 (executing program) 2021/04/03 22:52:50 fetching corpus: 36500, signal 1106412/1476426 (executing program) 2021/04/03 22:52:50 fetching corpus: 36550, signal 1106684/1476939 (executing program) 2021/04/03 22:52:50 fetching corpus: 36600, signal 1107125/1477467 (executing program) 2021/04/03 22:52:51 fetching corpus: 36650, signal 1107561/1478002 (executing program) 2021/04/03 22:52:51 fetching corpus: 36700, signal 1108170/1478490 (executing program) 2021/04/03 22:52:51 fetching corpus: 36750, signal 1108839/1479027 (executing program) 2021/04/03 22:52:51 fetching corpus: 36800, signal 1109222/1479528 (executing program) 2021/04/03 22:52:51 fetching corpus: 36850, signal 1109678/1480035 (executing program) 2021/04/03 22:52:51 fetching corpus: 36900, signal 1109913/1480541 (executing program) 2021/04/03 22:52:51 fetching corpus: 36950, signal 1110304/1481048 (executing program) 2021/04/03 22:52:51 fetching corpus: 37000, signal 1110508/1481529 (executing program) 2021/04/03 22:52:52 fetching corpus: 37050, signal 1111197/1481964 (executing program) 2021/04/03 22:52:52 fetching corpus: 37100, signal 1111672/1481964 (executing program) 2021/04/03 22:52:52 fetching corpus: 37150, signal 1112117/1481964 (executing program) 2021/04/03 22:52:52 fetching corpus: 37200, signal 1112551/1481965 (executing program) 2021/04/03 22:52:52 fetching corpus: 37250, signal 1113009/1481965 (executing program) 2021/04/03 22:52:52 fetching corpus: 37300, signal 1113377/1481965 (executing program) 2021/04/03 22:52:52 fetching corpus: 37350, signal 1113809/1481965 (executing program) 2021/04/03 22:52:52 fetching corpus: 37400, signal 1114133/1481965 (executing program) 2021/04/03 22:52:52 fetching corpus: 37450, signal 1114462/1481965 (executing program) 2021/04/03 22:52:53 fetching corpus: 37500, signal 1114917/1481965 (executing program) 2021/04/03 22:52:53 fetching corpus: 37550, signal 1115327/1481965 (executing program) 2021/04/03 22:52:53 fetching corpus: 37600, signal 1115916/1481965 (executing program) 2021/04/03 22:52:53 fetching corpus: 37650, signal 1116307/1481965 (executing program) 2021/04/03 22:52:53 fetching corpus: 37700, signal 1116681/1481965 (executing program) 2021/04/03 22:52:53 fetching corpus: 37750, signal 1116929/1481965 (executing program) 2021/04/03 22:52:54 fetching corpus: 37800, signal 1117227/1481965 (executing program) 2021/04/03 22:52:54 fetching corpus: 37850, signal 1117451/1481968 (executing program) 2021/04/03 22:52:54 fetching corpus: 37900, signal 1117733/1481968 (executing program) 2021/04/03 22:52:54 fetching corpus: 37950, signal 1118208/1481968 (executing program) 2021/04/03 22:52:54 fetching corpus: 38000, signal 1118513/1481968 (executing program) 2021/04/03 22:52:54 fetching corpus: 38050, signal 1118707/1481968 (executing program) 2021/04/03 22:52:54 fetching corpus: 38100, signal 1119069/1481968 (executing program) 2021/04/03 22:52:54 fetching corpus: 38150, signal 1119388/1481968 (executing program) 2021/04/03 22:52:54 fetching corpus: 38200, signal 1119788/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38250, signal 1119993/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38300, signal 1120303/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38350, signal 1120640/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38400, signal 1121072/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38450, signal 1121341/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38500, signal 1121654/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38550, signal 1122136/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38600, signal 1122783/1481968 (executing program) 2021/04/03 22:52:55 fetching corpus: 38650, signal 1123218/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 38700, signal 1123516/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 38750, signal 1123795/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 38800, signal 1124179/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 38850, signal 1124470/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 38900, signal 1124747/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 38950, signal 1125007/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 39000, signal 1125318/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 39050, signal 1125661/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 39100, signal 1126104/1481968 (executing program) 2021/04/03 22:52:56 fetching corpus: 39150, signal 1126547/1481968 (executing program) 2021/04/03 22:52:57 fetching corpus: 39200, signal 1126947/1481968 (executing program) 2021/04/03 22:52:57 fetching corpus: 39250, signal 1127271/1481968 (executing program) 2021/04/03 22:52:57 fetching corpus: 39300, signal 1127625/1481968 (executing program) 2021/04/03 22:52:57 fetching corpus: 39350, signal 1127876/1481969 (executing program) 2021/04/03 22:52:57 fetching corpus: 39400, signal 1128174/1481973 (executing program) 2021/04/03 22:52:57 fetching corpus: 39450, signal 1128556/1481973 (executing program) 2021/04/03 22:52:57 fetching corpus: 39500, signal 1128826/1481973 (executing program) 2021/04/03 22:52:57 fetching corpus: 39550, signal 1129217/1481973 (executing program) 2021/04/03 22:52:57 fetching corpus: 39600, signal 1129454/1481973 (executing program) 2021/04/03 22:52:58 fetching corpus: 39650, signal 1129802/1481973 (executing program) 2021/04/03 22:52:58 fetching corpus: 39700, signal 1130102/1481973 (executing program) 2021/04/03 22:52:58 fetching corpus: 39750, signal 1130605/1481973 (executing program) 2021/04/03 22:52:58 fetching corpus: 39800, signal 1130860/1481973 (executing program) 2021/04/03 22:52:58 fetching corpus: 39850, signal 1131307/1481973 (executing program) 2021/04/03 22:52:58 fetching corpus: 39900, signal 1133678/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 39950, signal 1134092/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40000, signal 1134834/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40050, signal 1135045/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40100, signal 1135291/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40150, signal 1135746/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40200, signal 1136053/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40250, signal 1136312/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40300, signal 1136614/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40350, signal 1136876/1481973 (executing program) 2021/04/03 22:52:59 fetching corpus: 40400, signal 1137049/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40450, signal 1137377/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40500, signal 1137666/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40550, signal 1137894/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40600, signal 1138208/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40650, signal 1138466/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40700, signal 1138720/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40750, signal 1138951/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40800, signal 1139274/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40850, signal 1139551/1481973 (executing program) 2021/04/03 22:53:00 fetching corpus: 40900, signal 1139832/1481973 (executing program) 2021/04/03 22:53:01 fetching corpus: 40950, signal 1140607/1481973 (executing program) 2021/04/03 22:53:01 fetching corpus: 41000, signal 1140944/1481973 (executing program) 2021/04/03 22:53:01 fetching corpus: 41050, signal 1141305/1481973 (executing program) 2021/04/03 22:53:01 fetching corpus: 41100, signal 1142128/1481973 (executing program) 2021/04/03 22:53:01 fetching corpus: 41150, signal 1142416/1481973 (executing program) 2021/04/03 22:53:01 fetching corpus: 41200, signal 1142789/1481977 (executing program) 2021/04/03 22:53:01 fetching corpus: 41250, signal 1143201/1481977 (executing program) 2021/04/03 22:53:01 fetching corpus: 41300, signal 1143596/1481987 (executing program) 2021/04/03 22:53:01 fetching corpus: 41350, signal 1143872/1481987 (executing program) 2021/04/03 22:53:01 fetching corpus: 41400, signal 1144120/1481987 (executing program) 2021/04/03 22:53:02 fetching corpus: 41450, signal 1144624/1481987 (executing program) 2021/04/03 22:53:02 fetching corpus: 41500, signal 1145050/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41550, signal 1145269/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41600, signal 1145637/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41650, signal 1146097/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41700, signal 1146363/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41750, signal 1146708/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41800, signal 1147006/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41850, signal 1147185/1481990 (executing program) 2021/04/03 22:53:02 fetching corpus: 41900, signal 1147716/1481990 (executing program) 2021/04/03 22:53:03 fetching corpus: 41950, signal 1148285/1481990 (executing program) 2021/04/03 22:53:03 fetching corpus: 42000, signal 1148633/1481995 (executing program) 2021/04/03 22:53:03 fetching corpus: 42050, signal 1149069/1481995 (executing program) 2021/04/03 22:53:03 fetching corpus: 42100, signal 1149343/1481995 (executing program) 2021/04/03 22:53:03 fetching corpus: 42150, signal 1149827/1481995 (executing program) 2021/04/03 22:53:03 fetching corpus: 42200, signal 1150316/1481995 (executing program) 2021/04/03 22:53:03 fetching corpus: 42250, signal 1150580/1481995 (executing program) 2021/04/03 22:53:03 fetching corpus: 42300, signal 1150817/1481999 (executing program) 2021/04/03 22:53:03 fetching corpus: 42350, signal 1151158/1481999 (executing program) 2021/04/03 22:53:04 fetching corpus: 42400, signal 1151384/1481999 (executing program) 2021/04/03 22:53:04 fetching corpus: 42450, signal 1151569/1481999 (executing program) 2021/04/03 22:53:04 fetching corpus: 42500, signal 1151864/1482000 (executing program) 2021/04/03 22:53:04 fetching corpus: 42550, signal 1152312/1482000 (executing program) 2021/04/03 22:53:04 fetching corpus: 42600, signal 1152807/1482000 (executing program) 2021/04/03 22:53:04 fetching corpus: 42650, signal 1153162/1482000 (executing program) 2021/04/03 22:53:04 fetching corpus: 42700, signal 1153458/1482000 (executing program) 2021/04/03 22:53:05 fetching corpus: 42750, signal 1153690/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 42800, signal 1153901/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 42850, signal 1154297/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 42900, signal 1154562/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 42950, signal 1154796/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 43000, signal 1155176/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 43050, signal 1155709/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 43100, signal 1156063/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 43150, signal 1156349/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 43200, signal 1156658/1482002 (executing program) 2021/04/03 22:53:05 fetching corpus: 43250, signal 1156887/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43300, signal 1157209/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43350, signal 1157422/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43400, signal 1157738/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43450, signal 1158001/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43500, signal 1158292/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43550, signal 1158626/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43600, signal 1158861/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43650, signal 1159099/1482002 (executing program) 2021/04/03 22:53:06 fetching corpus: 43700, signal 1159355/1482003 (executing program) 2021/04/03 22:53:06 fetching corpus: 43750, signal 1159559/1482003 (executing program) 2021/04/03 22:53:06 fetching corpus: 43800, signal 1159763/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 43850, signal 1159989/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 43900, signal 1160343/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 43950, signal 1161040/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 44000, signal 1161354/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 44050, signal 1161653/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 44100, signal 1162200/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 44150, signal 1162450/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 44200, signal 1162758/1482003 (executing program) 2021/04/03 22:53:07 fetching corpus: 44250, signal 1162997/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44300, signal 1163622/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44350, signal 1163913/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44400, signal 1164218/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44450, signal 1164546/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44500, signal 1164872/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44550, signal 1165154/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44600, signal 1165527/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44650, signal 1165739/1482003 (executing program) 2021/04/03 22:53:08 fetching corpus: 44700, signal 1166439/1482003 (executing program) 2021/04/03 22:53:09 fetching corpus: 44750, signal 1167617/1482003 (executing program) 2021/04/03 22:53:09 fetching corpus: 44800, signal 1167835/1482003 (executing program) 2021/04/03 22:53:09 fetching corpus: 44850, signal 1168231/1482003 (executing program) 2021/04/03 22:53:09 fetching corpus: 44900, signal 1168609/1482003 (executing program) 2021/04/03 22:53:09 fetching corpus: 44950, signal 1169294/1482003 (executing program) 2021/04/03 22:53:09 fetching corpus: 45000, signal 1169604/1482003 (executing program) 2021/04/03 22:53:09 fetching corpus: 45050, signal 1169936/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45100, signal 1170560/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45150, signal 1170815/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45200, signal 1171057/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45250, signal 1171331/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45300, signal 1171665/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45350, signal 1172050/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45400, signal 1172885/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45450, signal 1173204/1482003 (executing program) 2021/04/03 22:53:10 fetching corpus: 45500, signal 1173735/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45550, signal 1174280/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45600, signal 1174622/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45650, signal 1174922/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45700, signal 1175259/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45750, signal 1175516/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45800, signal 1175698/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45850, signal 1177196/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45900, signal 1177439/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 45950, signal 1177691/1482003 (executing program) 2021/04/03 22:53:11 fetching corpus: 46000, signal 1178095/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46050, signal 1178311/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46100, signal 1178595/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46150, signal 1178806/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46200, signal 1178990/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46250, signal 1179147/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46300, signal 1179448/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46350, signal 1179739/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46400, signal 1179912/1482003 (executing program) 2021/04/03 22:53:12 fetching corpus: 46450, signal 1180080/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46500, signal 1180604/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46550, signal 1180919/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46600, signal 1181134/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46650, signal 1181473/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46700, signal 1181720/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46750, signal 1182027/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46800, signal 1182279/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46850, signal 1182625/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46900, signal 1183003/1482003 (executing program) 2021/04/03 22:53:13 fetching corpus: 46950, signal 1183205/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47000, signal 1183677/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47050, signal 1184002/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47100, signal 1184227/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47150, signal 1184484/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47200, signal 1184920/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47250, signal 1185155/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47300, signal 1185477/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47350, signal 1185766/1482003 (executing program) 2021/04/03 22:53:14 fetching corpus: 47400, signal 1186301/1482003 (executing program) 2021/04/03 22:53:15 fetching corpus: 47450, signal 1186586/1482003 (executing program) 2021/04/03 22:53:15 fetching corpus: 47500, signal 1186811/1482007 (executing program) 2021/04/03 22:53:15 fetching corpus: 47550, signal 1187117/1482007 (executing program) 2021/04/03 22:53:15 fetching corpus: 47600, signal 1187430/1482007 (executing program) 2021/04/03 22:53:15 fetching corpus: 47650, signal 1187651/1482007 (executing program) 2021/04/03 22:53:15 fetching corpus: 47700, signal 1188009/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 47750, signal 1188348/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 47800, signal 1188760/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 47850, signal 1189019/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 47900, signal 1189491/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 47950, signal 1189940/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 48000, signal 1190249/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 48050, signal 1190484/1482007 (executing program) 2021/04/03 22:53:16 fetching corpus: 48100, signal 1190738/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48150, signal 1191052/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48200, signal 1191618/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48250, signal 1191883/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48300, signal 1192144/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48350, signal 1192466/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48400, signal 1192810/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48450, signal 1193134/1482007 (executing program) 2021/04/03 22:53:17 fetching corpus: 48500, signal 1193612/1482007 (executing program) 2021/04/03 22:53:18 fetching corpus: 48550, signal 1193933/1482008 (executing program) 2021/04/03 22:53:18 fetching corpus: 48600, signal 1194157/1482008 (executing program) 2021/04/03 22:53:18 fetching corpus: 48650, signal 1194433/1482009 (executing program) 2021/04/03 22:53:18 fetching corpus: 48700, signal 1194642/1482009 (executing program) 2021/04/03 22:53:18 fetching corpus: 48750, signal 1194870/1482009 (executing program) 2021/04/03 22:53:18 fetching corpus: 48800, signal 1195123/1482009 (executing program) 2021/04/03 22:53:18 fetching corpus: 48850, signal 1195459/1482009 (executing program) 2021/04/03 22:53:18 fetching corpus: 48900, signal 1195708/1482009 (executing program) 2021/04/03 22:53:18 fetching corpus: 48950, signal 1195962/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49000, signal 1196305/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49050, signal 1196622/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49100, signal 1197003/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49150, signal 1197328/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49200, signal 1197968/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49250, signal 1198243/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49300, signal 1198539/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49350, signal 1198866/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49400, signal 1199245/1482009 (executing program) 2021/04/03 22:53:19 fetching corpus: 49450, signal 1199559/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49500, signal 1200151/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49550, signal 1200464/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49600, signal 1200651/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49650, signal 1200915/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49700, signal 1201246/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49750, signal 1201658/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49800, signal 1201892/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49850, signal 1202163/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49900, signal 1202367/1482013 (executing program) 2021/04/03 22:53:20 fetching corpus: 49950, signal 1202691/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50000, signal 1202933/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50050, signal 1203151/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50100, signal 1203391/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50150, signal 1203631/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50200, signal 1203956/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50250, signal 1204397/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50300, signal 1204632/1482013 (executing program) 2021/04/03 22:53:21 fetching corpus: 50350, signal 1204990/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50400, signal 1205208/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50450, signal 1205488/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50500, signal 1205793/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50550, signal 1206051/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50600, signal 1206356/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50650, signal 1206806/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50700, signal 1207047/1482013 (executing program) 2021/04/03 22:53:22 fetching corpus: 50750, signal 1207271/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 50800, signal 1207595/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 50850, signal 1208002/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 50900, signal 1208447/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 50950, signal 1208743/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 51000, signal 1208998/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 51050, signal 1209219/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 51100, signal 1209496/1482013 (executing program) 2021/04/03 22:53:23 fetching corpus: 51150, signal 1209676/1482013 (executing program) [ 194.020644][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.026982][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 22:53:23 fetching corpus: 51200, signal 1209918/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51250, signal 1210144/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51300, signal 1210480/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51350, signal 1210752/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51400, signal 1211480/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51450, signal 1211733/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51500, signal 1212127/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51550, signal 1212424/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51600, signal 1212773/1482013 (executing program) 2021/04/03 22:53:24 fetching corpus: 51650, signal 1213036/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 51700, signal 1213430/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 51750, signal 1213669/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 51800, signal 1213932/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 51850, signal 1214074/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 51900, signal 1214349/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 51950, signal 1214525/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 52000, signal 1214827/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 52050, signal 1215054/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 52100, signal 1215425/1482015 (executing program) 2021/04/03 22:53:25 fetching corpus: 52150, signal 1215659/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52200, signal 1215917/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52250, signal 1216240/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52300, signal 1216524/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52350, signal 1216941/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52400, signal 1217207/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52450, signal 1217501/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52500, signal 1217730/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52550, signal 1218139/1482015 (executing program) 2021/04/03 22:53:26 fetching corpus: 52600, signal 1218460/1482015 (executing program) 2021/04/03 22:53:27 fetching corpus: 52650, signal 1218719/1482015 (executing program) 2021/04/03 22:53:27 fetching corpus: 52700, signal 1218979/1482015 (executing program) 2021/04/03 22:53:27 fetching corpus: 52750, signal 1219195/1482015 (executing program) 2021/04/03 22:53:27 fetching corpus: 52800, signal 1219478/1482015 (executing program) 2021/04/03 22:53:27 fetching corpus: 52850, signal 1219677/1482015 (executing program) 2021/04/03 22:53:27 fetching corpus: 52900, signal 1219939/1482016 (executing program) 2021/04/03 22:53:27 fetching corpus: 52950, signal 1220262/1482016 (executing program) 2021/04/03 22:53:27 fetching corpus: 53000, signal 1220529/1482016 (executing program) 2021/04/03 22:53:27 fetching corpus: 53050, signal 1220883/1482016 (executing program) 2021/04/03 22:53:28 fetching corpus: 53100, signal 1221432/1482016 (executing program) 2021/04/03 22:53:28 fetching corpus: 53150, signal 1221654/1482016 (executing program) 2021/04/03 22:53:28 fetching corpus: 53200, signal 1221797/1482016 (executing program) 2021/04/03 22:53:28 fetching corpus: 53250, signal 1221992/1482016 (executing program) 2021/04/03 22:53:28 fetching corpus: 53300, signal 1222240/1482016 (executing program) 2021/04/03 22:53:28 fetching corpus: 53350, signal 1222478/1482016 (executing program) 2021/04/03 22:53:28 fetching corpus: 53400, signal 1222676/1482016 (executing program) 2021/04/03 22:53:29 fetching corpus: 53450, signal 1222987/1482016 (executing program) 2021/04/03 22:53:29 fetching corpus: 53500, signal 1223264/1482016 (executing program) 2021/04/03 22:53:29 fetching corpus: 53550, signal 1223484/1482016 (executing program) 2021/04/03 22:53:29 fetching corpus: 53600, signal 1223739/1482016 (executing program) 2021/04/03 22:53:29 fetching corpus: 53650, signal 1224007/1482016 (executing program) 2021/04/03 22:53:29 fetching corpus: 53700, signal 1224218/1482016 (executing program) 2021/04/03 22:53:29 fetching corpus: 53750, signal 1224533/1482016 (executing program) 2021/04/03 22:53:30 fetching corpus: 53800, signal 1224875/1482018 (executing program) 2021/04/03 22:53:30 fetching corpus: 53850, signal 1225093/1482018 (executing program) 2021/04/03 22:53:30 fetching corpus: 53900, signal 1225364/1482018 (executing program) 2021/04/03 22:53:30 fetching corpus: 53950, signal 1225594/1482018 (executing program) 2021/04/03 22:53:30 fetching corpus: 54000, signal 1225962/1482018 (executing program) 2021/04/03 22:53:30 fetching corpus: 54050, signal 1226188/1482018 (executing program) 2021/04/03 22:53:30 fetching corpus: 54100, signal 1226786/1482018 (executing program) 2021/04/03 22:53:30 fetching corpus: 54150, signal 1227088/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54200, signal 1227384/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54250, signal 1227647/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54300, signal 1227896/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54350, signal 1228219/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54400, signal 1228718/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54450, signal 1229131/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54500, signal 1229578/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54550, signal 1229858/1482018 (executing program) 2021/04/03 22:53:31 fetching corpus: 54600, signal 1230101/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 54650, signal 1230346/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 54700, signal 1230670/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 54750, signal 1231226/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 54800, signal 1231394/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 54850, signal 1231594/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 54900, signal 1231833/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 54950, signal 1232113/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 55000, signal 1232301/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 55050, signal 1232517/1482018 (executing program) 2021/04/03 22:53:32 fetching corpus: 55100, signal 1232832/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55150, signal 1233835/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55200, signal 1234178/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55250, signal 1234376/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55300, signal 1234780/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55350, signal 1235083/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55400, signal 1235272/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55450, signal 1235525/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55500, signal 1235884/1482018 (executing program) 2021/04/03 22:53:33 fetching corpus: 55550, signal 1236083/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55600, signal 1236315/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55650, signal 1236564/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55700, signal 1236822/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55750, signal 1237086/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55800, signal 1237314/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55850, signal 1237568/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55900, signal 1237739/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 55950, signal 1237921/1482018 (executing program) 2021/04/03 22:53:34 fetching corpus: 56000, signal 1238146/1482025 (executing program) 2021/04/03 22:53:34 fetching corpus: 56050, signal 1238365/1482025 (executing program) 2021/04/03 22:53:35 fetching corpus: 56100, signal 1238699/1482025 (executing program) 2021/04/03 22:53:35 fetching corpus: 56150, signal 1239021/1482025 (executing program) 2021/04/03 22:53:35 fetching corpus: 56200, signal 1239244/1482025 (executing program) 2021/04/03 22:53:35 fetching corpus: 56250, signal 1239394/1482028 (executing program) 2021/04/03 22:53:35 fetching corpus: 56300, signal 1239639/1482028 (executing program) 2021/04/03 22:53:35 fetching corpus: 56350, signal 1239813/1482028 (executing program) 2021/04/03 22:53:35 fetching corpus: 56400, signal 1240064/1482028 (executing program) 2021/04/03 22:53:35 fetching corpus: 56450, signal 1240294/1482028 (executing program) 2021/04/03 22:53:36 fetching corpus: 56500, signal 1240697/1482028 (executing program) 2021/04/03 22:53:36 fetching corpus: 56550, signal 1240946/1482028 (executing program) 2021/04/03 22:53:36 fetching corpus: 56600, signal 1241330/1482028 (executing program) 2021/04/03 22:53:36 fetching corpus: 56650, signal 1241500/1482028 (executing program) 2021/04/03 22:53:36 fetching corpus: 56700, signal 1241750/1482028 (executing program) 2021/04/03 22:53:36 fetching corpus: 56750, signal 1241958/1482028 (executing program) 2021/04/03 22:53:36 fetching corpus: 56800, signal 1242123/1482028 (executing program) 2021/04/03 22:53:37 fetching corpus: 56850, signal 1242305/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 56900, signal 1242652/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 56950, signal 1242880/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 57000, signal 1243145/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 57050, signal 1243700/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 57100, signal 1244513/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 57150, signal 1244828/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 57200, signal 1244992/1482030 (executing program) 2021/04/03 22:53:37 fetching corpus: 57250, signal 1245379/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57300, signal 1245669/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57350, signal 1245884/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57400, signal 1246062/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57450, signal 1246262/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57500, signal 1246623/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57550, signal 1246986/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57600, signal 1247183/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57650, signal 1247388/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57700, signal 1247731/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57750, signal 1248026/1482030 (executing program) 2021/04/03 22:53:38 fetching corpus: 57800, signal 1248238/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 57850, signal 1248493/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 57900, signal 1248781/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 57950, signal 1249022/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 58000, signal 1249192/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 58050, signal 1249389/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 58100, signal 1249669/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 58150, signal 1249816/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 58200, signal 1250043/1482030 (executing program) 2021/04/03 22:53:39 fetching corpus: 58250, signal 1250284/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58300, signal 1250476/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58350, signal 1250681/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58400, signal 1250887/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58450, signal 1251150/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58500, signal 1251382/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58550, signal 1251625/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58600, signal 1251839/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58650, signal 1252122/1482030 (executing program) 2021/04/03 22:53:40 fetching corpus: 58700, signal 1252335/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 58750, signal 1252679/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 58800, signal 1252869/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 58850, signal 1253044/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 58900, signal 1253309/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 58950, signal 1253656/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 59000, signal 1253861/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 59050, signal 1254094/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 59100, signal 1254419/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 59150, signal 1254671/1482030 (executing program) 2021/04/03 22:53:41 fetching corpus: 59200, signal 1254890/1482030 (executing program) 2021/04/03 22:53:42 fetching corpus: 59250, signal 1255074/1482030 (executing program) 2021/04/03 22:53:42 fetching corpus: 59300, signal 1255339/1482032 (executing program) 2021/04/03 22:53:42 fetching corpus: 59350, signal 1255713/1482034 (executing program) 2021/04/03 22:53:42 fetching corpus: 59400, signal 1255972/1482034 (executing program) 2021/04/03 22:53:42 fetching corpus: 59450, signal 1256172/1482034 (executing program) 2021/04/03 22:53:42 fetching corpus: 59500, signal 1256436/1482034 (executing program) 2021/04/03 22:53:42 fetching corpus: 59550, signal 1256646/1482034 (executing program) 2021/04/03 22:53:42 fetching corpus: 59600, signal 1256835/1482034 (executing program) 2021/04/03 22:53:42 fetching corpus: 59650, signal 1257034/1482034 (executing program) 2021/04/03 22:53:43 fetching corpus: 59700, signal 1257320/1482034 (executing program) 2021/04/03 22:53:43 fetching corpus: 59750, signal 1257645/1482034 (executing program) 2021/04/03 22:53:43 fetching corpus: 59800, signal 1257778/1482034 (executing program) 2021/04/03 22:53:43 fetching corpus: 59850, signal 1258029/1482034 (executing program) 2021/04/03 22:53:43 fetching corpus: 59900, signal 1258261/1482034 (executing program) 2021/04/03 22:53:43 fetching corpus: 59950, signal 1258525/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60000, signal 1258868/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60050, signal 1259216/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60100, signal 1259490/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60150, signal 1259728/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60200, signal 1260030/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60250, signal 1260276/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60300, signal 1260505/1482034 (executing program) 2021/04/03 22:53:44 fetching corpus: 60350, signal 1260693/1482034 (executing program) 2021/04/03 22:53:45 fetching corpus: 60400, signal 1261058/1482034 (executing program) 2021/04/03 22:53:45 fetching corpus: 60450, signal 1261248/1482034 (executing program) 2021/04/03 22:53:45 fetching corpus: 60500, signal 1261633/1482036 (executing program) 2021/04/03 22:53:45 fetching corpus: 60550, signal 1262098/1482036 (executing program) 2021/04/03 22:53:45 fetching corpus: 60600, signal 1262449/1482036 (executing program) 2021/04/03 22:53:45 fetching corpus: 60650, signal 1262758/1482036 (executing program) 2021/04/03 22:53:45 fetching corpus: 60700, signal 1262882/1482036 (executing program) 2021/04/03 22:53:45 fetching corpus: 60750, signal 1263054/1482036 (executing program) 2021/04/03 22:53:45 fetching corpus: 60800, signal 1263391/1482036 (executing program) 2021/04/03 22:53:45 fetching corpus: 60850, signal 1263579/1482036 (executing program) 2021/04/03 22:53:46 fetching corpus: 60900, signal 1263814/1482036 (executing program) 2021/04/03 22:53:46 fetching corpus: 60950, signal 1264022/1482039 (executing program) 2021/04/03 22:53:46 fetching corpus: 61000, signal 1264419/1482039 (executing program) 2021/04/03 22:53:46 fetching corpus: 61050, signal 1264589/1482039 (executing program) 2021/04/03 22:53:46 fetching corpus: 61100, signal 1265040/1482039 (executing program) 2021/04/03 22:53:46 fetching corpus: 61150, signal 1265232/1482039 (executing program) 2021/04/03 22:53:46 fetching corpus: 61200, signal 1265461/1482039 (executing program) 2021/04/03 22:53:46 fetching corpus: 61250, signal 1265746/1482039 (executing program) 2021/04/03 22:53:46 fetching corpus: 61300, signal 1265960/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61350, signal 1266195/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61400, signal 1266455/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61450, signal 1266825/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61500, signal 1267095/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61550, signal 1267353/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61600, signal 1267852/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61650, signal 1268132/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61700, signal 1268442/1482039 (executing program) 2021/04/03 22:53:47 fetching corpus: 61750, signal 1268779/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 61800, signal 1269117/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 61850, signal 1269293/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 61900, signal 1269553/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 61950, signal 1269804/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 62000, signal 1269977/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 62050, signal 1270222/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 62100, signal 1270526/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 62150, signal 1270842/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 62200, signal 1271031/1482039 (executing program) 2021/04/03 22:53:48 fetching corpus: 62250, signal 1271250/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62300, signal 1271611/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62350, signal 1271800/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62400, signal 1272021/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62450, signal 1272197/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62500, signal 1272431/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62550, signal 1272650/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62600, signal 1272958/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62650, signal 1273142/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62700, signal 1273277/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62750, signal 1273555/1482039 (executing program) 2021/04/03 22:53:49 fetching corpus: 62800, signal 1273746/1482039 (executing program) 2021/04/03 22:53:50 fetching corpus: 62850, signal 1273882/1482039 (executing program) 2021/04/03 22:53:50 fetching corpus: 62900, signal 1274352/1482039 (executing program) 2021/04/03 22:53:50 fetching corpus: 62950, signal 1274535/1482039 (executing program) 2021/04/03 22:53:50 fetching corpus: 63000, signal 1274736/1482039 (executing program) 2021/04/03 22:53:50 fetching corpus: 63050, signal 1274961/1482039 (executing program) 2021/04/03 22:53:50 fetching corpus: 63100, signal 1275257/1482039 (executing program) 2021/04/03 22:53:50 fetching corpus: 63150, signal 1275446/1482039 (executing program) 2021/04/03 22:53:51 fetching corpus: 63200, signal 1275725/1482039 (executing program) 2021/04/03 22:53:51 fetching corpus: 63250, signal 1275921/1482039 (executing program) 2021/04/03 22:53:51 fetching corpus: 63300, signal 1276190/1482039 (executing program) 2021/04/03 22:53:51 fetching corpus: 63350, signal 1276502/1482039 (executing program) 2021/04/03 22:53:51 fetching corpus: 63400, signal 1276668/1482039 (executing program) 2021/04/03 22:53:51 fetching corpus: 63450, signal 1276948/1482039 (executing program) 2021/04/03 22:53:51 fetching corpus: 63500, signal 1277156/1482040 (executing program) 2021/04/03 22:53:51 fetching corpus: 63550, signal 1277403/1482040 (executing program) 2021/04/03 22:53:52 fetching corpus: 63600, signal 1277647/1482040 (executing program) 2021/04/03 22:53:52 fetching corpus: 63650, signal 1277963/1482040 (executing program) 2021/04/03 22:53:52 fetching corpus: 63700, signal 1278154/1482040 (executing program) 2021/04/03 22:53:52 fetching corpus: 63750, signal 1278458/1482040 (executing program) 2021/04/03 22:53:52 fetching corpus: 63800, signal 1278797/1482040 (executing program) 2021/04/03 22:53:52 fetching corpus: 63850, signal 1279117/1482040 (executing program) 2021/04/03 22:53:53 fetching corpus: 63900, signal 1279300/1482040 (executing program) 2021/04/03 22:53:53 fetching corpus: 63950, signal 1279454/1482040 (executing program) 2021/04/03 22:53:53 fetching corpus: 64000, signal 1279648/1482040 (executing program) 2021/04/03 22:53:53 fetching corpus: 64050, signal 1279788/1482040 (executing program) 2021/04/03 22:53:53 fetching corpus: 64100, signal 1279921/1482040 (executing program) 2021/04/03 22:53:54 fetching corpus: 64150, signal 1280163/1482040 (executing program) 2021/04/03 22:53:54 fetching corpus: 64200, signal 1280385/1482042 (executing program) 2021/04/03 22:53:54 fetching corpus: 64250, signal 1280693/1482042 (executing program) 2021/04/03 22:53:54 fetching corpus: 64300, signal 1280939/1482042 (executing program) 2021/04/03 22:53:54 fetching corpus: 64350, signal 1281183/1482042 (executing program) 2021/04/03 22:53:55 fetching corpus: 64400, signal 1281371/1482042 (executing program) 2021/04/03 22:53:55 fetching corpus: 64450, signal 1281631/1482042 (executing program) 2021/04/03 22:53:55 fetching corpus: 64500, signal 1281829/1482042 (executing program) 2021/04/03 22:53:56 fetching corpus: 64550, signal 1282108/1482042 (executing program) 2021/04/03 22:53:56 fetching corpus: 64600, signal 1282250/1482042 (executing program) 2021/04/03 22:53:56 fetching corpus: 64650, signal 1282572/1482042 (executing program) 2021/04/03 22:53:57 fetching corpus: 64700, signal 1282782/1482042 (executing program) 2021/04/03 22:53:57 fetching corpus: 64750, signal 1282988/1482042 (executing program) 2021/04/03 22:53:57 fetching corpus: 64800, signal 1283170/1482042 (executing program) 2021/04/03 22:53:57 fetching corpus: 64850, signal 1283427/1482042 (executing program) 2021/04/03 22:53:58 fetching corpus: 64900, signal 1283671/1482042 (executing program) 2021/04/03 22:53:58 fetching corpus: 64950, signal 1283824/1482042 (executing program) 2021/04/03 22:53:58 fetching corpus: 65000, signal 1283990/1482042 (executing program) 2021/04/03 22:53:58 fetching corpus: 65050, signal 1284180/1482042 (executing program) 2021/04/03 22:53:59 fetching corpus: 65100, signal 1284354/1482042 (executing program) 2021/04/03 22:53:59 fetching corpus: 65150, signal 1284592/1482042 (executing program) 2021/04/03 22:53:59 fetching corpus: 65200, signal 1284845/1482042 (executing program) 2021/04/03 22:53:59 fetching corpus: 65250, signal 1285122/1482042 (executing program) 2021/04/03 22:53:59 fetching corpus: 65300, signal 1285293/1482042 (executing program) 2021/04/03 22:53:59 fetching corpus: 65350, signal 1285476/1482042 (executing program) 2021/04/03 22:54:00 fetching corpus: 65400, signal 1285660/1482042 (executing program) 2021/04/03 22:54:00 fetching corpus: 65450, signal 1285898/1482042 (executing program) 2021/04/03 22:54:00 fetching corpus: 65500, signal 1286094/1482042 (executing program) 2021/04/03 22:54:00 fetching corpus: 65550, signal 1286392/1482042 (executing program) 2021/04/03 22:54:00 fetching corpus: 65600, signal 1286548/1482042 (executing program) 2021/04/03 22:54:01 fetching corpus: 65650, signal 1286687/1482042 (executing program) 2021/04/03 22:54:01 fetching corpus: 65700, signal 1286897/1482042 (executing program) 2021/04/03 22:54:01 fetching corpus: 65750, signal 1287056/1482042 (executing program) 2021/04/03 22:54:01 fetching corpus: 65800, signal 1287263/1482042 (executing program) 2021/04/03 22:54:01 fetching corpus: 65850, signal 1287455/1482042 (executing program) 2021/04/03 22:54:02 fetching corpus: 65900, signal 1287690/1482042 (executing program) 2021/04/03 22:54:02 fetching corpus: 65950, signal 1287932/1482042 (executing program) 2021/04/03 22:54:02 fetching corpus: 66000, signal 1288143/1482042 (executing program) 2021/04/03 22:54:02 fetching corpus: 66050, signal 1288355/1482042 (executing program) 2021/04/03 22:54:02 fetching corpus: 66100, signal 1288583/1482042 (executing program) 2021/04/03 22:54:02 fetching corpus: 66150, signal 1288745/1482042 (executing program) 2021/04/03 22:54:03 fetching corpus: 66200, signal 1289063/1482042 (executing program) 2021/04/03 22:54:03 fetching corpus: 66250, signal 1289586/1482042 (executing program) 2021/04/03 22:54:03 fetching corpus: 66300, signal 1289860/1482042 (executing program) 2021/04/03 22:54:03 fetching corpus: 66350, signal 1290085/1482042 (executing program) 2021/04/03 22:54:03 fetching corpus: 66400, signal 1290247/1482042 (executing program) 2021/04/03 22:54:04 fetching corpus: 66450, signal 1290434/1482042 (executing program) 2021/04/03 22:54:04 fetching corpus: 66500, signal 1290629/1482042 (executing program) 2021/04/03 22:54:04 fetching corpus: 66536, signal 1290819/1482042 (executing program) 2021/04/03 22:54:04 fetching corpus: 66536, signal 1290819/1482042 (executing program) 2021/04/03 22:54:06 starting 6 fuzzer processes 22:54:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) pidfd_send_signal(r0, 0x34, &(0x7f0000000040)={0x33, 0x436bc566, 0x1}, 0x0) ioctl(r0, 0x9, &(0x7f00000000c0)="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") getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000010c0), 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100)='/dev/hwrng\x00', 0x200000, 0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001140)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001540)={{}, 0x0, 0x4, @unused=[0x204933cb, 0x800, 0x1, 0x9], @devid=r3}) setsockopt(r2, 0x3, 0x2, &(0x7f0000002540)="918bd58d4b9a2fb51fb818a8f9c7e7a4f8774645e70a", 0x16) r4 = socket$nl_audit(0x10, 0x3, 0x9) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000002580)='/dev/audio\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f00000025c0)=0x5, 0x5) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000002600)) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000002640)) write$P9_RWRITE(r2, &(0x7f0000002680)={0xb, 0x77, 0x2, 0xd159}, 0xb) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f00000026c0)={r6}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002780)={'syztnl1\x00', &(0x7f0000002700)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x9, 0x47b, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x20, 0x74d, 0xfff}}) readlinkat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)=""/20, 0x14) 22:54:07 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80040, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000040)={0x2, 0x200, 0x8, 0x100, 0x8bbc0, 0x7}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20080, 0x0) ioctl$CHAR_RAW_BSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x6800000000000000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='projid_map\x00') readv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/101, 0x65}], 0x1) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000240)={0x1, 0x200, 0x2, 0x2, 0x2, 0x95}) fcntl$getown(r1, 0x9) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x10000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f00000002c0)=[0x3], 0x2) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0xd) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0xaf7) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000380)={0x2b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'lblcr\x00', 0x19, 0x8, 0x32}, 0x2c) r6 = openat$cgroup_ro(r1, &(0x7f00000003c0)='memory.stat\x00', 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f0000000400), 0x4) r7 = open(&(0x7f0000000440)='./file0\x00', 0x400400, 0xca) ioctl$MON_IOCX_GETX(r7, 0x4018920a, &(0x7f0000000540)={&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000004c0)=""/112, 0x70}) 22:54:07 executing program 2: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x920002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7cd}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xb62}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2c}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xd0, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0xc800) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r5}, 0x8) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00', r5) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x20, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x3a}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc881}, 0x8c1) r8 = signalfd(r4, &(0x7f0000000a40)={[0x3]}, 0x8) sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4008055) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x2c, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000cc0)='802.15.4 MAC\x00', r3) sendmsg$IEEE802154_LIST_PHY(r3, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, r9, 0x300, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000dc0)='nbd\x00', r1) 22:54:07 executing program 3: ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x1) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000040)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "aa7a44cf07566ae0873f118fb8e8b930"}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000010c0)=0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000001100)='/dev/vcsa#\x00', 0x0, 0x101141) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000001140)='net_prio.ifpriomap\x00', 0x2, 0x0) r3 = dup2(r2, r0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000001180)) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f00000011c0)={{r3}, "6d800752bc9aed132647a22d6907a8671fcf976dae3f70ac05af66a4026d35af30e4abb7b93f276ea609d4d4e6c0637ff8927b26341790f42bc88407e9711d889bb8dc61d8f3b4f195a8287e46bef45fc09ef07bbdc89423cfcc10467445c87169000065775f7cda1eab71e7fd50fb031888bd5bb6a215e4ec25909351740099fe4c506d5cc2d43034c99843f72ea2b12711e84138033004b2750d18ca5312b9ffe2dfef5f2c6c7d06368d94ec803422917d7ae01624901d691c3bb7078f2a131320ab52a3e024f54c674a52962232f7b01b1af14d4774222952abd2f8cb8dfbc378ce046f7c3d86a86b3c640522fd0e86f7d2d353e8a8ee6e66ad716aa4ce06c5a84dc8ac15d48e2ff9c5029bdeb576b548501b45b3f606add0feceef1a7d5e23b7b10219a1f764106c7ac4b725cce12b98ef9eec01816aa3044bf15cf25cb19f033d2b71d0fef77d2341da98d25bbfdf49fa9b417564bc9b243b4a91f25c5a278ce42624dca3e15b0876f41bb91ed2c727dec2958256e47d97771eb646ec19c2c642f767be948c160246aa013faea6446e460eac1c0c7dfe13373cf910495136c9edca0bfcc8208da33bd46ccff453827384845523d1c48a984ab53cee664b75c65034fd53e1a25eea91d7c0f39ff4d8a5ebb4dc1b7c0d990d48eb68cec3656c16fc0d6709ace8fdc32d0fd766d71eeb4b8f797fb44b44dc124cc4a317b1b6f6402858115d209ab6102f853c30b10a80fa2643d8eb51a38652475ee2585a9226d5fc423ef122e890cbbbb2742fc9f65b763b658e2084e3db33186d50ac2183cf62955a5495552553224096b5ec8b306cbe2cd62a6eb242cfe80f1c7aec90c940e79bb7362f898b043e51a45239597b29bffa93659589a890c2ad786251694fb673de9701bdf0fded516c5edf1ac6e4ab3eed770ff8b2c0559b092f1c1fc7495e21d01e01610ea22527927dfbed6f0af02645aa92a01f98ed9deaaf1934415d5482d8fbe3d2fef06ffb80480537f17ed4322106d61238cdc8ef7de34bc08c9e4128134876b04cb1d73150401a0a7feb7655583410970e5f5d0adcf862e920d700cb3aefa6eb32527b6aa73944d73a433470213e7ca17a89b7f2c737156643c52b2c4cc923fde09e0ad1a4de81154f0aae41c64a8ab2144b3a3b9db47e012b8c6f297babe1cca62c4f17971d8f4ebba87ba236e943fd84c48c0094aa3b83f351d8b987d8ecfffce23b95ebabfb306245119003e16a2d36365b020c41bfcf987c32dbc113345dfa99150b86659e2e3294e7a512ca98832794013943c8503bcb65e7e9695e470eef30e39776a10277dfa79359bc1294661ea9c66171236f57479797d44d6a8636817ba0639206693807098532456e7e3ab67b88e71a368ef150b445162a89c56b9f4fd00e997f22f966d10c8737c064832e4ac40e6d4950635cb6b5641f6331d9b89b0299df48c8563da24a844f901378b0bcebc51fe327aa23af0984a41e925e44d97449c9882ab45b1b6a16e029e5a00b79ac53bc0cac457abc21aa4e2e54379a110f684b741a551f17d8fea3fa5f2d10833f9bdc3a354104b1e8a3fa484663973ad4bb86d1daec8e734bfefd5fc33da2833483f4ce0356c2881b0ed341d28d15c60117b5817089c6f3f36e405033b940d5cc2d78d712c0b202f77d006660eea97bb741cff8b5db6c372414c094ccfa50bf19f2b4f08e92401f8f2f10f2411df123e81706c35dc9d271569168b3ff0fdf123d4ddcf458d388be7c63c9472c6f37a4cdf445f95054d5fcf2328d3a81782bf5ebd93db59eea42c5f2dda5392172255471568c6937c06e4cddfa0eb2035071a639ed49f97d09b4912523803362116820b86b0d251b1929f7e22b8a7b31cb2c0cc8f12c1448b6529c447d5f57da3251e2aafc93d6172c30f11179df5fc66396f81ceb60ad5e3a2c20e212ee49e6927f8cede7d420126f8438220ae277e9c1ed4e2d9cf39b381eb1ba9f98c8205da4dcac54d96175e3536071c9e1595ef4e7d94f029fcb33839c16351d6e1a221cd9e68fed634b0826cd682da42e664363e4b2367b4cec0a7ca82c45f1abedac93c9dc8c55049eaf20f0d852b092107b1f78544c26f459c693f646054c18a49d10f9a9f41dc4b27b238b676f638f2e61ca540438de11bd95351bbabde65c90d54971a80f8c617b3f2d7d92d61eaeef3a9f401cecb5e37afbc07f5705212a6495e885cc1109cbf4b23284123ac36a92fe6d198df008d2a19c166cce6e0e0db450e7d11bfc1b62704e0dae875f237c3dc3db087d16f01846e43a73e2e55530dc10387efe9991fb3428049bdd77a532a301c1974f6b510dcafccb351f8dbcc62875d52e9a6198f6241d4f933a1cd180c1adc0681d880011e50eba5e0f811c1810ad958ff8e9b74d14e689a3b3ee33c1697a4f2c5d252bc99e81492a7e51d19f76ada6fb1f87f2011dc7f70b1b7743ee0bb1ea354c100f49d3a105e379f36083d3e309353e5663db76c94f59ea39748d68d75651cf7522969cc43bd58e5fed63f58f5074cfbb7aad097271a153ded1a6f05dcf9a31c201405209d26d9c21052ea1305891630404bba7d7c593f0ae9689dd64a4c8980a5ee6c04c85ba428f9d8db1be6ea5be5be44dcbf2f0ec68c0a09c4836c813c606d658170f395073793cc9b65f36005dee6d7c827ea4a9bfbfe064e2e061a9253886daf5b131b92c029a256605132ab807d65f32e616f42c01b947425a40013a6353c40b6cd3a2307f9a30d89be0124ac88593e8fd3aeb5021fbfb77d6102b8714d418fb7220b6c49501220a500cceb94a0d00e9b0f0cd63a15cb317606e944a4d23e59d55e5a8c5ba100c0e6855c6e2a1e970beb6f5665443d5b9e2c8cae28441f52f0ffa66668e07a88eaf84b13ce0bcd96e9ec292a403338e54a6597402aa4a0766b8861a9ee6448abe528426ab2686c69ff072faabbf4db315aac1a9acdd89f95d823ace0b993dc73b27ee5e4ebdb6cf1161e4d7ed2aa61eccef7c1272dd9c6ca1e3000eabaa4f1c317191a8702253685298448ccb2692282b04569f53ed12d2e77843fdfcaee0ea45f9cb662eba2e047a8d273644f3f06c2d24d41fa11ac0d978fb4952e4633b0f6e97292b5cfe55c5c413191b5b0154fbd8f4b3a45d283be1cb7823701dd1a652d70cb0550fc519100940000efe2d69c8a423cce85b3a0a57d8fcb5e5105b20678428ed8e08f5e2434802ede91fc4963bd1bacfd0734ee2b2cf7e791504e8715be6677757c3cb3c8e0915999d1954c2c91108feb10e620c8577efe7ed10f6d4d204014d5493899c4c242daf9135162a33956f3cb973bc36d09941f555749f20d187f9b3f6e70241657027d193b8450dca2f127d3f2dc4df4c6cd69db9654c170a145b3ff1e22e5849761454a2618a7cf50d8f402bd9322494ba5b6bb229ec2bc0ca5c5ce70358f1ce79bf3ed6eeab456ac7a99e93ff381915c4c713e178d3917d1eec9379ddfcff0da56bec36bba403d757a45f3df163d4aeddd34c6a8fd53e1db2372bb4014c95b864491dcc30ddb10a35b86e597a474bf406ba71b93b00c88f2eaa37f7a063106a8abe12aa12121568aade69eec96c49a64fb5d68f199e5fc7136d9ae11b3bd3769accb9646626e36cd3bc78a3dfd8a0548a7c364f61af55e4d46115cd6a596f0c6f27e0b550b15287e9656fe19ee1ac81e97a135856f0263642fdc5039b15a5a68e50365baab774dab34fc4957b28f870746a8d3722c0ed9c79b4c4ba1fe99d4eea2e6842bc98da6cb16dd0419b2c35bf02fc2ef289a6143b4891b6ec5260f9c4842d56167276a0416b8b0509c58c524e50b48d49702b728091b607ec50b5082a77a99f000c1ff15d6c9bff05577969a1f1a57998e00ac13548e94cd05f45cb2647225f189022fe6a2208d77ea1141e7d31a747197a11c7f704001f9c14a94bc6822df0b5ad2b6df5b402c9d811603c8966d310f70d4d218300d409c6ec1f310db968d131916d9a37bbc612f70a571d9feebe3dd6360c78bb7984128868f8e9a9958a8a347ccb78fa08a04a710775b14708250df0117119d7b0d6f478d78125f584d663331ced2bf7f111ce38527ec7752508663b441b135a422aa68761b8b702860d08a78ce589fea57866d31d2b6f153ed21b7839916bdf6effc164ca38795aedb18e6408b4d9a9ab854b29a9883093057a83cab59247273a1e82ed0c06f1c2752248468e7df6a2930ff534b0300274001462044d242906b9ab8ce133afc3e0b54548db225d00cfc48915260383d98682b2d58905bce3c8c67fefdbd792e3983d6f7e35c4c07b8fa0a2941ed52dbe108e950f69893ea98be2477ba6d5106ee1f45309cc9b112479276011fb29c1ce0fe106d26007cf8b4c6fe77b1344a00f81e90b8a6eb3e717ad73e7dd8dcfb4edef640744c534455aa6a43f98ead418e03b061bcf1f0226d9c4b619c5bee4212774aa5a667dd27cb53e658bf3e97426f46242df6dcc612788e717bace8660010d417ebc5d6a56e2c95d60ba46d02c8d38de3d1f876c2a8c185545dde0604577ba63d50009e5552eeb1ba77088e63e4f2fbfe43cd62e822a6dfa77ffb3fe160477662d025a6a067b19705658c9151e4e7feca268571f9d2790db738aed270d696fc5dde338d281379848617a766786fd485eb3d8c947ffa5fd4e54cc88b46729e1344dcbb9ee6036400c45a88fe5d4dd5836b92d951b897b9c1526e14cd31f3eb260876debead65d466d6274307140f5e71531401e6383053aad5547651c28621e41283025047f7ade1bae9283f2371b7b6f1c55bdf1f1a23b0ea96d17a94b11a1460e1712dc6c24a9d999c0dfb2dd162ee1dd7b8cf7ea6cb371057783fe4091c5e32080b5a3d8dae2026b2a42367e49aba2cb09f1da35cfdcd2feaa2c4d46ded540034a1099de4463c92c3956b8e16a6c3e39383426d38026dc2d75a8db6506c455c74b771a499685af251e8614b6cd07fd7435aae7508f7abfe8bc2be7418d63bdbebee190b00907feda34eeb86087c35c776b4841865ae143ceaca41ff0b6914ed837a37fda46cd386cd6b995bb59ec56579511476c56d8d41c3add4015d651594b1c31e240b38156c1b3c28082e21f67a5d0480e47d72d0bf6779a34f51a7b69c806c9242066cd002c44223caf0bfb5bb0a765eac5fb0a7fbe42b15820f62c09052cbf46309a2d1d562513ecbabaf2969a18e3aeee919dd139aabb0973ac250fe8b0dc93c776b92258808bc79e5013aeefaaee698bef8755e949b812ea6c380fa910cf261f90758011969500662619db5bd36913bfb70919e3f1f73ad909de1799a0b506a288bf8b67205e1c015a6907343517d941d27d9d69f3a4e616c40e85bad19f01c919eddb792e8d5874796ba0dd462b0c1dc95e4cdcbb95332f1aea995d80509d70717588b35793e26e1f76768aae6526a9474144371fd5cf9932c01959b20017c386c72f2ce54ffb8e95c2f4c2a23ccf0ad08ef4e0aedad0e9f1a7fc4bdea2ca46df208e856cde20323d782f42914dc9c91eb421cdb5f98a66904048266a95c62005074f284d278536792ce6369a4848c1ccb054fea2f8332b6c1a7a038502ba0c34fe00456a1cfcfe5bc2565007145f9901230e6abe9db32abc913cde15af6ee36a0b35e86d3bef2e66dc55656601c0c85a9e1fee2940e011076d28f26eafd6376991a2dac3a4d55108eabc922598a07356fac503eb1e9faec73d8987e9d8f0b323d4e9c8ac2a2330c166da8facabd5d0a5ebeb85a57cd33649b9"}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000021c0)={{0x0, 0x617, 0xfffffffffffffff9, 0x132, 0x80000000, 0x9, 0x0, 0xfffffffb, 0x44d1, 0x4, 0x2000, 0xfffffffffffffffa, 0x2267, 0x9, 0x1}}) ioctl$BTRFS_IOC_INO_LOOKUP(r4, 0xd0009412, &(0x7f00000031c0)={r5, 0x8}) r6 = syz_io_uring_complete(0x0) ioctl$FIONCLEX(r6, 0x5450) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000041c0)={{r5, 0x7ff, 0x593, 0x6, 0x4d34, 0x80, 0x5c, 0x1ff, 0x3, 0xa57, 0x9, 0x0, 0x7, 0x3f}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000004280)={0x5, [{r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {}, {r5}], 0x1, "32bd9bf65d9bc3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000068480)={0x80000001, [{r5}, {r5}, {r7}, {r5}, {r5}, {r8}, {}, {r5}, {}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {}, {}, {}, {r5}, {}, {r5}, {}, {}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {}, {}, {}, {r5}, {}, {r5}, {}, {}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {}, {}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {}, {}, {r5}, {}, {r5}, {}, {r5}, {}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {}, {}, {}, {}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {}, {}, {r5}, {r5}, {}, {}, {r5}, {r5}, {}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {}, {r5}, {}, {r5}, {r5}, {}, {}, {}, {}, {r5}, {r5}, {}, {r5}, {r5}, {}, {}, {r5}, {r5}, {}, {r5}, {}, {}, {}, {r5}, {r5}, {}, {}, {r5}, {}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {}, {r5}, {r5}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {}, {}, {r5}, {}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {}, {}, {r5}, {r5}, {}, {r5}, {}, {}, {r5}, {}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {r5}, {r5}, {r5}, {}, {r5}], 0x5, "fc899667fc16fb"}) 22:54:08 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r0, 0x1ac, &(0x7f0000000040)=0x9a68, &(0x7f0000000080)=0x2) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = dup2(r1, r2) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000100)) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x0) r5 = dup3(r2, r4, 0x80000) write$binfmt_misc(r5, &(0x7f0000000240)={'syz1', "2957385794acd84837a0a9a44208972afc390c96267b5cc1166eb29cdc0bb6560c7813cc62d9a408ec741aedaa4de4455e304afc074a6bf7fdd71f59a880d41eb4bd4205a6b2a599ea3dfe6250be548cc4bd21420f44443e63d9adbd5f0292b7f4b6e2113f551d067bbb232785169b5c6cc8477418ef7069b0bdd0b092eca07c5ea8f32b7e476935dd4447220d852b713a236da19b37dd580adbebd8d5d49bcd54f2a6fb06fe16acea2963733349809529b814377a4fac15cd7e337df9c5ef8022b56f08bca8ae05c64b90e2e629115f20105bc67ddb02e9045657eed7526c8054b35af72489"}, 0xea) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x20600, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000380)={0x100000, 0x1000}) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f00000003c0)={0x2, {0x2, 0x6, 0x9, 0xfff, 0x7, 0x4}}) r7 = dup3(r3, r1, 0x80000) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x301000, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xf0, 0x0, 0x6, 0x80, 0x0, 0x5, 0x10000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400), 0xc}, 0x0, 0x112a, 0x7ff, 0x8, 0x5, 0x7, 0x3}, r0, 0x8, r8, 0x8) ioctl$GIO_CMAP(r7, 0x4b70, &(0x7f0000000500)) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r9, &(0x7f0000000540)={0xa, 0x4e21, 0x101, @mcast2, 0x10000}, 0x1c) [ 238.360590][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 238.609868][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 238.974851][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 239.172086][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 239.408132][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 239.593566][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.619754][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state 22:54:09 executing program 5: ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x5, 0x2}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x46011, 0xffffffffffffffff, 0x7ebc9000) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000040)={0x8, 0xe5aa, 0xff}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000080)={0x0, 0x1}) r0 = socket$inet(0x2, 0x800, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001080)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001280)='/dev/nvme-fabrics\x00', 0x2000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000012c0)={0x32}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001300)) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000001500)=0x1000, 0x4) r2 = open(&(0x7f0000001540)='./file0\x00', 0x619040, 0x80) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, &(0x7f0000001580)="ffde73732a1baa6ca1d1e2db02793f8b49b884e6089622bb2709c4c3d9f61c2ed952c3e7d35ded4f26d8d4b741ccc5658551ae0312c45d1e8eeb2318a550742f86b43cc4", 0x44, 0x80, &(0x7f0000001600)={0xa, 0x4e23, 0x8, @ipv4={[], [], @multicast1}, 0x1000}, 0x1c) r4 = socket$can_bcm(0x1d, 0x2, 0x2) writev(r4, &(0x7f0000001780)=[{&(0x7f0000001640)="57829af400e72744303895449b1e5383db517bace303e0d2c39a103f71efc5a1df18af804290a53f438f5551ad87b1cf30d44f28ef92cd10ae47829764f3f999ef56a46799435cf4c3e9a841c9e12953423e6f2bd14b41ce2f0e74e0e747e4a272e0ec4c3f1b4472", 0x68}, {&(0x7f00000016c0)="1543d15dfd3cf3d907f1b16eb6fbea9a0c00b5b9c51e6cced99b2ffb459b8b8a1f46d31c6e454b750cc0b3", 0x2b}, {&(0x7f0000001700)="f6d116ca437fae8f3e639a9a96fa75a973960423539020afb4f7693e7067637252789724e718e72b3e1ebd2a2d3029308b279fff87797b58f4b7c5bae7023ff54cfab1bbd6", 0x45}], 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000017c0)={0x6, 0x0, 0x0, 0x1000, 'syz1\x00', 0x4}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001880)={0x34, 0x0, &(0x7f0000001800)=[@increfs={0x40046304, 0x3}, @acquire_done={0x40106309, 0x3}, @acquire_done={0x40106309, 0x1}, @exit_looper], 0x2, 0x0, &(0x7f0000001840)="ac7d"}) write$binfmt_misc(r0, &(0x7f00000018c0)={'syz1', "17de"}, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001900)={r3}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x4000010, r5, 0x0) [ 239.646554][ T8432] device bridge_slave_0 entered promiscuous mode [ 239.709926][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.719965][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.742552][ T8434] device bridge_slave_0 entered promiscuous mode [ 239.751464][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.763599][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.798425][ T8432] device bridge_slave_1 entered promiscuous mode [ 239.810221][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.820570][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.830781][ T8434] device bridge_slave_1 entered promiscuous mode [ 239.863807][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 239.902617][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.922262][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.962350][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.981147][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.037270][ T8432] team0: Port device team_slave_0 added [ 240.075819][ T8432] team0: Port device team_slave_1 added [ 240.140172][ T8434] team0: Port device team_slave_0 added [ 240.193733][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.262183][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.313804][ T8436] device bridge_slave_0 entered promiscuous mode [ 240.336210][ T3156] Bluetooth: hci0: command 0x0409 tx timeout [ 240.371807][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 240.395392][ T8434] team0: Port device team_slave_1 added [ 240.412772][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 240.435355][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.449964][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.480033][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.494042][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.503641][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.512182][ T8436] device bridge_slave_1 entered promiscuous mode [ 240.539204][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.546851][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.572967][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.583940][ T3156] Bluetooth: hci1: command 0x0409 tx timeout [ 240.602366][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.609484][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.635903][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.657587][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.669646][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.680253][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.687553][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.714480][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.770358][ T8436] team0: Port device team_slave_0 added [ 240.793961][ T8432] device hsr_slave_0 entered promiscuous mode [ 240.800702][ T8432] device hsr_slave_1 entered promiscuous mode [ 240.822570][ T8436] team0: Port device team_slave_1 added [ 240.831239][ T4819] Bluetooth: hci2: command 0x0409 tx timeout [ 240.846303][ T8434] device hsr_slave_0 entered promiscuous mode [ 240.856801][ T8434] device hsr_slave_1 entered promiscuous mode [ 240.863905][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.873359][ T8434] Cannot create hsr debugfs directory [ 240.909404][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.916663][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.944084][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.994382][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.001786][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.029432][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.092297][ T8436] device hsr_slave_0 entered promiscuous mode [ 241.101302][ T8436] device hsr_slave_1 entered promiscuous mode [ 241.108639][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.117043][ T8436] Cannot create hsr debugfs directory [ 241.270720][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 241.449645][ T8897] IPVS: ftp: loaded support on port[0] = 21 [ 241.520940][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 241.643490][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.657620][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.666102][ T8523] device bridge_slave_0 entered promiscuous mode [ 241.685687][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.692788][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.702540][ T8523] device bridge_slave_1 entered promiscuous mode [ 241.764445][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.794437][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.805514][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.812581][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.821143][ T8550] device bridge_slave_0 entered promiscuous mode [ 241.830448][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.839024][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.847947][ T8550] device bridge_slave_1 entered promiscuous mode [ 241.859900][ T8434] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.915305][ T8434] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.946972][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.971059][ T8897] chnl_net:caif_netlink_parms(): no params data found [ 241.999548][ T8434] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.014173][ T8523] team0: Port device team_slave_0 added [ 242.023194][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.049014][ T8434] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.059852][ T8523] team0: Port device team_slave_1 added [ 242.102623][ T8550] team0: Port device team_slave_0 added [ 242.117499][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.124498][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.152932][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.166935][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.173886][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.202262][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.213994][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 242.220341][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 242.233994][ T8550] team0: Port device team_slave_1 added [ 242.277959][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.286288][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.316810][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.337679][ T8523] device hsr_slave_0 entered promiscuous mode [ 242.346314][ T8523] device hsr_slave_1 entered promiscuous mode [ 242.352843][ T8523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.361380][ T8523] Cannot create hsr debugfs directory [ 242.368935][ T8432] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.386274][ T8432] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.403731][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.410900][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.414873][ T3156] Bluetooth: hci0: command 0x041b tx timeout [ 242.438648][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.471247][ T8432] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.490146][ T8432] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.575877][ T8897] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.583256][ T8897] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.594215][ T8897] device bridge_slave_0 entered promiscuous mode [ 242.620073][ T8550] device hsr_slave_0 entered promiscuous mode [ 242.632755][ T8550] device hsr_slave_1 entered promiscuous mode [ 242.640057][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.648750][ T8550] Cannot create hsr debugfs directory [ 242.657308][ T9360] Bluetooth: hci1: command 0x041b tx timeout [ 242.671838][ T8897] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.679210][ T8897] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.688687][ T8897] device bridge_slave_1 entered promiscuous mode [ 242.740928][ T8897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.756408][ T8436] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.774073][ T8436] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.800964][ T8897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.820887][ T8436] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.833743][ T8436] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 242.894888][ T9615] Bluetooth: hci2: command 0x041b tx timeout [ 242.903755][ T8897] team0: Port device team_slave_0 added [ 242.933707][ T8897] team0: Port device team_slave_1 added [ 242.950097][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.026541][ T8897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.033513][ T8897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.063760][ T8897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.078012][ T8897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.086512][ T8897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.113765][ T8897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.163547][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.174251][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.201502][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.216116][ T8897] device hsr_slave_0 entered promiscuous mode [ 243.224146][ T8897] device hsr_slave_1 entered promiscuous mode [ 243.232343][ T8897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.241383][ T8897] Cannot create hsr debugfs directory [ 243.261131][ T8523] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.294719][ T33] Bluetooth: hci5: command 0x0409 tx timeout [ 243.316062][ T8523] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 243.327457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.344299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.353567][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.361150][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.409611][ T8523] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 243.424189][ T8523] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.457611][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.466279][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.476518][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.486534][ T9571] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.493622][ T9571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.501723][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.511716][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.526061][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.602849][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.612365][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.633443][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.641914][ T8550] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.671052][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.679852][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.688436][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.697298][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.706194][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.726500][ T8550] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.743550][ T8550] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.761992][ T8550] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.781361][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.794996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.803720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.812935][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.820099][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.827982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.837125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.846091][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.853166][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.861589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.870460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.879379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.888195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.914109][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.933539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.943000][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.952989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.000927][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.010766][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.022229][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.031574][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.040782][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.050097][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.059404][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.082633][ T8432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.094043][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.129499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.138453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.149219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.157749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.184065][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.196025][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.203542][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.254679][ T9729] Bluetooth: hci3: command 0x041b tx timeout [ 244.263257][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.271203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.272881][ T9729] Bluetooth: hci4: command 0x041b tx timeout [ 244.287856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.300154][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.307260][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.319711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.329044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.338018][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.345172][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.363431][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.377968][ T8897] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.394968][ T8897] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.413199][ T8897] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.429682][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.438733][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.447544][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.456152][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.482829][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.493514][ T8897] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.494503][ T9672] Bluetooth: hci0: command 0x040f tx timeout [ 244.539618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.549100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.559178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.569285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.579651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.589903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.666747][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.676384][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.685121][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.693428][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.702491][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.711343][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.720164][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.729437][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.738855][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.747870][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.758186][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.767007][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.776667][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.785123][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.793081][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.801392][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.809923][ T9729] Bluetooth: hci1: command 0x040f tx timeout [ 244.811498][ T8432] device veth0_vlan entered promiscuous mode [ 244.843483][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.851915][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.859987][ T8434] device veth0_vlan entered promiscuous mode [ 244.871745][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.883628][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.893581][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.915765][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.925302][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.933778][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.940913][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.963691][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.975591][ T9672] Bluetooth: hci2: command 0x040f tx timeout [ 244.995193][ T8432] device veth1_vlan entered promiscuous mode [ 245.008556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.017310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.027543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.036214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.043863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.052523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.062782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.071725][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.078825][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.104975][ T8434] device veth1_vlan entered promiscuous mode [ 245.121344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.130529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.139966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.149368][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.156507][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.164422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.173097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.181125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.190154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.198741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.208567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.217567][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.224696][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.263747][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.278209][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.288616][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.300986][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.311942][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.329548][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.340848][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.356586][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.365906][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.377742][ T3156] Bluetooth: hci5: command 0x041b tx timeout [ 245.409782][ T8432] device veth0_macvtap entered promiscuous mode [ 245.421841][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.431349][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.441038][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.449746][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.459008][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.491917][ T8523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.506900][ T8523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.540563][ T8897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.549244][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.558987][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.568543][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.577780][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.587227][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.596457][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.605116][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.613501][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.622153][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.632239][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.641031][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.649886][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.668578][ T8434] device veth0_macvtap entered promiscuous mode [ 245.677062][ T8432] device veth1_macvtap entered promiscuous mode [ 245.714000][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.722826][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.731784][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.740697][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.753150][ T8434] device veth1_macvtap entered promiscuous mode [ 245.777878][ T8897] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.787268][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.802979][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.816274][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.823659][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.832337][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.841072][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.849925][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.859299][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.868650][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.911178][ T8432] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.920460][ T8432] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.930796][ T8432] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.940906][ T8432] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.952907][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.962620][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.972069][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.979204][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.986975][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.996200][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.005121][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.013615][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.022780][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.029937][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.037894][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.045741][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.053200][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.066641][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.082353][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.095850][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.162012][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.184914][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.193633][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.203027][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.211365][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.219173][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.228322][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.237729][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.250560][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.264689][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.277390][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.289149][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.334569][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.355709][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.368780][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.377838][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.388394][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.400325][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.409260][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.418438][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.427309][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.436768][ T3156] Bluetooth: hci4: command 0x040f tx timeout [ 246.439460][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.450333][ T3156] Bluetooth: hci3: command 0x040f tx timeout [ 246.462207][ T8434] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.477619][ T8434] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.486955][ T8434] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.496960][ T8434] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.525114][ T8436] device veth0_vlan entered promiscuous mode [ 246.532385][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.551223][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.560345][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.569565][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.580997][ T3156] Bluetooth: hci0: command 0x0419 tx timeout [ 246.582729][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.650500][ T8436] device veth1_vlan entered promiscuous mode [ 246.674438][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.681947][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.692263][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.702455][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.746109][ T179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.770454][ T8897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.781948][ T179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.836230][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.863128][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.882787][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.917250][ T8436] device veth0_macvtap entered promiscuous mode [ 246.931006][ T3156] Bluetooth: hci1: command 0x0419 tx timeout [ 246.943742][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.959590][ T8550] device veth0_vlan entered promiscuous mode [ 246.960199][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.975246][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.983554][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.004421][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.013094][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.022040][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.050500][ T8523] device veth0_vlan entered promiscuous mode [ 247.057811][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 247.061404][ T8436] device veth1_macvtap entered promiscuous mode [ 247.084106][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.092585][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.113256][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.133830][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.143571][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.160176][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.194210][ T8550] device veth1_vlan entered promiscuous mode [ 247.201346][ T179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.228261][ T179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:54:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000a0000000a00000000400000008000000000000e5"], &(0x7f0000000100)=""/232, 0xbc, 0xe8, 0x1}, 0x20) [ 247.262303][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.276196][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.285792][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.298056][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.322013][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.334594][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.346532][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.359589][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 22:54:17 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000180)={0x0}) [ 247.375214][ T8523] device veth1_vlan entered promiscuous mode [ 247.402128][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.418777][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.429543][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.438687][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.449745][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.464967][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.477022][ T9360] Bluetooth: hci5: command 0x040f tx timeout [ 247.487402][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.504432][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.515582][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.527741][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.538518][ T179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.560739][ T179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.569433][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.579517][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.589607][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.599889][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.610276][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.621051][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.647261][ T8436] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.663079][ T8436] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.680940][ T8436] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.694768][ T8436] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.746226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.759721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.780660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.797310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.811315][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.822337][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.855889][ T8550] device veth0_macvtap entered promiscuous mode 22:54:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000140)='6', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 247.913354][ T8523] device veth0_macvtap entered promiscuous mode [ 247.955576][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.968159][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.990689][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.026485][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.065200][ T8897] device veth0_vlan entered promiscuous mode 22:54:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000140)) [ 248.072911][ T8550] device veth1_macvtap entered promiscuous mode [ 248.112115][ T8897] device veth1_vlan entered promiscuous mode [ 248.125892][ T8523] device veth1_macvtap entered promiscuous mode 22:54:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100)='nl802154\x00', r0) [ 248.230599][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.255310][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.266964][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.279587][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.290990][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.320908][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.350632][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.409100][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.435811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:54:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000140)='6', 0x1}, {&(0x7f0000001180)='\r', 0x1}], 0x2}}], 0x1, 0x0) 22:54:18 executing program 1: bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x0) [ 248.457973][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.475559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.499001][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.516110][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 248.526712][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.545070][ T20] Bluetooth: hci4: command 0x0419 tx timeout 22:54:18 executing program 0: socket$inet_udp(0x2, 0x2, 0x4000000) [ 248.561448][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.617219][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.634096][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.645597][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.657506][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.677807][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.707382][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.719844][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.736229][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.747093][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.758483][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.769212][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.780971][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.793548][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.808788][ T8897] device veth0_macvtap entered promiscuous mode [ 248.826377][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.836192][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.846249][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.856018][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.874201][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.885207][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.913736][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.925789][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.939142][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.953375][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.966007][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.977141][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.988823][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.001509][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.023171][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.031740][ T340] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.066607][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.075362][ T340] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.081430][ T8550] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.105886][ T8550] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.117457][ T8550] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.153721][ T8550] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.201510][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.215885][ T8523] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.226007][ T8523] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.235984][ T8523] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.244800][ T8523] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.256543][ T258] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.257866][ T8897] device veth1_macvtap entered promiscuous mode [ 249.265893][ T258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.298258][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.441624][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.495067][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.513786][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.533548][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.553716][ T9857] Bluetooth: hci5: command 0x0419 tx timeout [ 249.563161][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.584097][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.594962][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.606091][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.617753][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.628510][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.640257][ T8897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.658326][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.679801][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.702091][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.717813][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.730631][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.742187][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.753481][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.765262][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.780465][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.791543][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.802259][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.814996][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.827363][ T8897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.838816][ T258] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.853796][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.854507][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.878440][ T258] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.905259][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.918089][ T8897] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.930930][ T8897] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.946538][ T8897] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.955610][ T8897] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.991853][ T340] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.007242][ T340] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.035340][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:54:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) [ 250.162030][ T340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.171275][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.234936][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.253295][ T340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.264825][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.302234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.354454][ T258] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.362524][ T258] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.449462][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.451960][ T9857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.473138][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.507906][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:54:20 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 22:54:20 executing program 4: syz_mount_image$efs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 22:54:20 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:54:20 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540)={0x0, 0x2710}) 22:54:20 executing program 0: socket$inet_udp(0x2, 0x2, 0x7) 22:54:20 executing program 3: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 22:54:20 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xc080, 0x0) 22:54:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:54:20 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000600), 0x40) 22:54:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x190, 0x190, 0xd0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'ip_vti0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 22:54:20 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r0) 22:54:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000c40)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80) 22:54:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:54:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x331, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x481) write$hidraw(r2, &(0x7f00000004c0)='A:', 0x2) ioctl$HIDIOCGRAWNAME(r2, 0x80404808, &(0x7f0000000100)) [ 251.356415][ T4819] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 251.614546][ T9736] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 251.764124][ T4819] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.789106][ T4819] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.822971][ T4819] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 251.854467][ T4819] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 251.869841][ T4819] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 251.881976][ T4819] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 251.983748][ T9736] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.010360][ T9736] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.031937][ T9736] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 252.041930][ T9736] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.063062][ T9736] usb 3-1: config 0 descriptor?? [ 252.112633][ T9736] usbhid 3-1:0.0: can't add hid device: -22 [ 252.120688][ T9736] usbhid: probe of 3-1:0.0 failed with error -22 [ 252.165306][ T4819] usb 6-1: string descriptor 0 read error: -22 [ 252.171638][ T4819] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.196289][ T4819] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.485098][ T4819] cdc_ncm 6-1:1.0: bind() failure [ 252.518286][ T4819] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 252.532668][ T4819] cdc_ncm 6-1:1.1: bind() failure [ 252.562958][ T4819] usb 6-1: USB disconnect, device number 2 [ 253.233278][ T33] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 253.593568][ T33] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.604597][ T33] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.616539][ T33] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.626949][ T33] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 253.636953][ T33] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 253.647315][ T33] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 253.893266][ T33] usb 6-1: string descriptor 0 read error: -22 [ 253.899973][ T33] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.910568][ T33] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:54:23 executing program 5: r0 = fsopen(&(0x7f0000000400)='ceph\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', r1) 22:54:23 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:23 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000001340)={0xa, &(0x7f0000001140)={0xa, 0x6, 0x0, 0x0, 0x29}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:54:23 executing program 3: r0 = fsopen(&(0x7f0000000180)='cramfs\x00', 0x0) read$proc_mixer(r0, 0x0, 0x0) 22:54:23 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 254.043416][ T33] cdc_ncm 6-1:1.0: bind() failure [ 254.052576][ T33] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 254.125280][ T33] cdc_ncm 6-1:1.1: bind() failure 22:54:24 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}}]}}, 0x0) 22:54:24 executing program 3: rename(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') [ 254.175568][ T33] usb 6-1: USB disconnect, device number 3 22:54:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) 22:54:24 executing program 5: syz_open_dev$media(&(0x7f0000001c00)='/dev/media#\x00', 0x0, 0x0) 22:54:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) [ 254.383025][ T9857] usb 3-1: USB disconnect, device number 2 22:54:24 executing program 3: fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 22:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="05"], 0x14}}, 0x0) 22:54:24 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@rc, 0x80) [ 254.483204][ T9729] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:54:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) [ 254.593151][ T9747] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 254.883647][ T9729] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.906261][ T9729] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 254.921967][ T9729] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 254.942781][ T9729] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 254.961824][ T9729] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 254.972390][ T9729] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 255.025966][ T9747] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.037892][ T9747] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 255.063445][ T9747] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 255.079595][ T9747] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 255.090489][ T9747] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 255.233419][ T9729] usb 2-1: string descriptor 0 read error: -22 [ 255.239767][ T9729] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.258647][ T9729] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.273555][ T9747] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.282639][ T9747] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.293484][ T9747] usb 5-1: Product: syz [ 255.297703][ T9747] usb 5-1: Manufacturer: syz [ 255.302319][ T9747] usb 5-1: SerialNumber: syz [ 255.466274][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.472624][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.563192][ T9729] cdc_ncm 2-1:1.0: bind() failure [ 255.594870][ T9729] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 255.613368][ T9747] cdc_ncm 5-1:1.0: bind() failure [ 255.622665][ T9747] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 255.661700][ T9729] cdc_ncm 2-1:1.1: bind() failure [ 255.683259][ T9747] cdc_ncm 5-1:1.1: bind() failure [ 255.743137][ T9729] usb 2-1: USB disconnect, device number 2 [ 255.746400][ T9747] usb 5-1: USB disconnect, device number 2 [ 256.292984][ T9729] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 256.362977][ T9736] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 256.673067][ T9729] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.684186][ T9729] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.696138][ T9729] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 256.706845][ T9729] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 256.717772][ T9729] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 256.728525][ T9729] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 256.739656][ T9736] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.750907][ T9736] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 256.760900][ T9736] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 256.771124][ T9736] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 256.780943][ T9736] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 256.943588][ T9736] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.952678][ T9736] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.962360][ T9736] usb 5-1: Product: syz [ 256.967654][ T9736] usb 5-1: Manufacturer: syz [ 256.973755][ T9736] usb 5-1: SerialNumber: syz [ 256.988911][ T9729] usb 2-1: string descriptor 0 read error: -22 [ 257.004069][ T9729] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.024661][ T9729] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:54:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x190, 0x190, 0xd0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'ip_vti0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 22:54:26 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:54:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) [ 257.083084][ T9729] usb 2-1: can't set config #1, error -71 [ 257.115199][ T9729] usb 2-1: USB disconnect, device number 3 [ 257.151849][T10117] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 22:54:27 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0xa8040, 0x0) 22:54:27 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40002, 0x0) write$proc_mixer(r0, 0x0, 0x0) 22:54:27 executing program 0: socketpair(0xa, 0x6, 0x2, &(0x7f0000000400)) 22:54:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:27 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/urandom\x00', 0x202680, 0x0) [ 257.264144][ T9736] cdc_ncm 5-1:1.0: bind() failure 22:54:27 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept(r0, 0x0, 0x0) [ 257.305721][ T9736] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 257.337540][ T9736] cdc_ncm 5-1:1.1: bind() failure [ 257.376484][T10129] nvme_fabrics: missing parameter 'transport=%s' [ 257.405606][ T9736] usb 5-1: USB disconnect, device number 3 [ 257.415389][T10129] nvme_fabrics: missing parameter 'nqn=%s' 22:54:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000040)='./file1\x00', 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x1, './file1\x00'}, 0x6e) 22:54:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x40) 22:54:27 executing program 4: shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) 22:54:27 executing program 1: setxattr$incfs_id(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='user.incfs.id\x00', 0x0, 0x0, 0x0) 22:54:27 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000440)=""/59) 22:54:27 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:54:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000940), 0x0, 0x0, &(0x7f0000000a00)) 22:54:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=@file={0x0, './file0\x00'}, 0x6e) 22:54:27 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:54:27 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 22:54:27 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40400, 0x0) 22:54:27 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:54:27 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20881, 0x0) 22:54:27 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 22:54:27 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x2) 22:54:27 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x8000000000000}, 0x10) 22:54:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights], 0x10}, 0x0) 22:54:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$unix(r0, 0xfffffffffffffffe, &(0x7f0000000080)) 22:54:27 executing program 5: getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) 22:54:27 executing program 1: setxattr$incfs_id(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='user.incfs.id\x00', &(0x7f0000000140), 0x20, 0x1) 22:54:27 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 22:54:28 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000002080)={0x0, 0x0, 0x0}, 0x0) 22:54:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0), 0xc) 22:54:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) fchmod(r0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 22:54:28 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 22:54:28 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x9d9) open$dir(&(0x7f0000000280)='./file0\x00', 0x2, 0x0) 22:54:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 22:54:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 22:54:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000010c0)="37ddf92b085b3fb70831852904cbd83767315fb135964f771f1e29ffca032f3ec559acdf7f5641673bf8978fc90d9c6ebd682684b303093b39563895117b9499739fa3559567403c87f295b227caca613fef355f641cb6d0d541f59d68580613aa693bf39324b3dd75d0ec0cb2181f80d3f526a2de002d403e0e544e2dbc9146f11da0b95b813ce3029eb520eb40d54d48", 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 22:54:28 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 22:54:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="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", 0x1001}], 0x1, 0x0, 0x18}, 0x0) 22:54:28 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 22:54:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000010c0)="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", 0xfe9}], 0x1, &(0x7f00000002c0)=[@rights], 0x18}, 0x0) 22:54:29 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 22:54:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[{0xc8, 0x1, 0x0, "5033841a1be8cca59e7d9af9837338907267f30c48d55248afe11c432c88b5cbee02f754ddbd87309cf53f4509a04fc47ad3823c84c858485cd2bd893c23d6212cd475519ccf3cb9326116a597aa00cf1898f4a03c2e1e27fd1b05f23664d07d9ecf4ab232272ad8ca6b764360b86b70d65659aa0a9a5c2593a9ecc04e8e85a5956a6ee6f944809dbf13d15366e46cf09cb689beb9a616b79279671e5b9a81910427b0179868247eca1185886f4c42d29c"}, {0x48, 0x0, 0x0, "cb422aa1a01a99e472d3b883b456b13c6863d76d356885a14095dd05d0b4eb5238d8ebe64991508816b46a87e34b343bcd"}, {0x80, 0x0, 0x0, "7787243c1a1e2a7c37d0238d6dbbf6d2018cefae3f09d3194fd37dc7b56bc05fe6410aeb75ac36145cd232cb1aa2601fff055dbb87cd5ec2c4afbd5bb55d452798c941a9b9597f923b8495fb445b79deb239e243087c71c15060f1238899dea026c3897085e03d2436"}, {0x108, 0x0, 0x0, "7b76bd9db94c411d2dc6df2772f7254ee4d2cafd17c2e34d697f8dc25a96fcf6486c4b49a0159437646eedd8e0406c95569efb62cf0b36af5b207cb3ac001da4350945516990067c8f148f039e9d45bab20849798c31eab5ca067545a5b1569ca2a21d7227949f3e6ec317cb3cf4db04ad4d07d70c7c06654c69e6fcb4dd109040fc4c8d083723ec97b7ca5f10231b37eb7a6e6c31cfc2be296ea583dc3a30f0a7389fb49cf8ff035ac997ac689cbf1dff786436d31eb6cbfee16d7d66f54485f00f9242800f76caee7636d6810004aa962e2e6c9265589ea474e6cc293b095e3cf843af360edf70f7acad63cc54cb0fad"}, {0x10}, {0xe0, 0x0, 0x0, "7d5d9905ba35759223186bfce2c3ed91e1a8996264f7bf7e9741a4878654e5ba6e96540313f66639b07acd61ef37c095067d07e1791d6e8abc53ba01540570072cfaefc666df28477cff74bb95ca4871ed666ae8ada937a1df46b23539dbbf6f5b5f70e32c9ff6d73961b5efc58d790b2f0b7aa189f59af1bc40c76ef5681688f7509097134d46350e0b0dd216778466bf33758c88c10ae7095b1d49a2829d4a23f75c842c5e6bfc32d1da3fce35dc72d6134c4b0219d82881d7e5999e58c0f660dbe73d3151487c5e"}, {0x30, 0x0, 0x0, "21b63cd2c3170cd84bf64c0a520eeb6df066562888b82f14d3"}, {0xe8, 0x0, 0x0, "e3c76bc2da1198d11c79f2869e1e800bfae2edf07345319d2b9c5d9e6276bc42f1e5dc1ab93d794bd6094062a40db118fe297d291d829941334d488de557fee3aa72ca2d5312c05a73a7a3ca6ae9a24fc7e08aa47369b8e09e3b60477e71d2a4bd399c2e08d6e77637cd8edde0d3f71c74aa43caf71c2829efe922cb7a29953f4384aa56045ac5dd7a1ce35ae1f68bf090b7a2967a2c1772a973043d9830f17c3e535c77631df4147a4f361329cd7bbdf052d4aa7a8c386751983d023683fb0e9e504402d36d744b36eede8840dd1e8675"}, {0x70, 0x0, 0x0, "aa6afe13f7bd2f4448b80f3d3ded284d32833da70db57678f891c8a82157fd61276dcb0cd2c7d664fe7516d61299944c47fd3ee090dc97b289f6597ce2a3711a8c256d00e90f20146273df9f6720527120516f8012dc1ec0bc"}], 0x510}, 0x0) 22:54:29 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000002080)={0x0, 0x0, 0x0}, 0x1) 22:54:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) accept$inet6(r0, 0x0, 0x0) 22:54:29 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0xfffffffe) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:54:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000010c0)='7', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@in, 0xc, 0x0}, 0x0) 22:54:29 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00'}, 0x10) unlink(&(0x7f0000000000)='./file0\x00') 22:54:29 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 22:54:29 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCCBRK(r1, 0x2000747a) 22:54:29 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xc43da1c98611fffa) 22:54:29 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@in, 0xc, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f00000005c0)=""/122, 0x7a}], 0x10000000000000d4, &(0x7f0000000500)=""/120, 0x78}, 0x0) 22:54:29 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x403, &(0x7f00000000c0)=@in={0x2, 0x3}, 0xc) 22:54:29 executing program 4: socket$kcm(0x29, 0xa0b9e0ecece700c, 0x0) 22:54:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:29 executing program 5: perf_event_open$cgroup(&(0x7f0000004800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x16}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:54:29 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) 22:54:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000029c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002840)=@framed, &(0x7f0000002880)='GPL\x00', 0x0, 0x4f, &(0x7f00000028c0)=""/79, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x56, &(0x7f0000000000)=[{&(0x7f0000000580)="fec49cc25408d9bf54c9670aee8aa3cb655c89601fab6adcf1395e79861570044c36e865a287dd73e4b0d7541925892cdeb790b6396014bb5be810afa8ddba11b1c1c7141914c1aee4f57c53f5091c1319c310ccd17373a1f2e7cf923a64808521107b5d77a245e10a0a1c1a6beb20a571dcb4ebcebe01f024056571a05dc3c6c0f4e798f67f002fce73393f58ce4b2c5c014d117378b9b53426b7bedaf9ac9497120fb81fb3deebfca8", 0xaa}], 0x4c, &(0x7f00000001c0)=[@txtime], 0x18}, 0x0) 22:54:29 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)) 22:54:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="2e00000014008501000000000000002e0a0a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 22:54:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003880)={0x9, 0x3df81459, 0x0, 0x20, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 22:54:29 executing program 3: socketpair(0x2, 0x0, 0x7000000, &(0x7f00000013c0)) 22:54:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/175, 0x32, 0xaf, 0x1}, 0x20) 22:54:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x80, 0x6, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={r1, 0x0, 0x8}, 0xc) 22:54:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000029c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002840)=@framed, &(0x7f0000002880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000027380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 22:54:30 executing program 5: bpf$OBJ_GET_MAP(0x1d, 0x0, 0x0) 22:54:30 executing program 2: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 22:54:30 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 22:54:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xac, &(0x7f0000000300)=""/172, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:30 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7aaf436fe3bede69) 22:54:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000003900)='/dev/net/tun\x00', 0x90900, 0x0) 22:54:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003880)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x8001, 0x1000, &(0x7f0000000740)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:31 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001880)='cpuacct.usage_sys\x00', 0x0, 0x0) 22:54:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x4, 0x1, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:54:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003880)={0x9, 0x0, 0x0, 0x0, 0x21, 0x1}, 0x40) 22:54:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)) 22:54:31 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:54:31 executing program 1: bpf$MAP_LOOKUP_BATCH(0xa, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x38) 22:54:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 22:54:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x1370}, 0x0) 22:54:31 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000ac0), 0x10) 22:54:31 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000029c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002840)=@framed, &(0x7f0000002880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:31 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x6100, 0x0) 22:54:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000002d00)=""/68, 0x44}], 0x1}, 0x0) 22:54:31 executing program 4: perf_event_open$cgroup(&(0x7f0000004740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:54:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int, @union]}}, &(0x7f00000002c0)=""/175, 0x36, 0xaf, 0x1}, 0x20) 22:54:31 executing program 3: bpf$MAP_CREATE(0x6, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000500)) 22:54:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000002380)="a5", 0x1}], 0x1}, 0x0) 22:54:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)=[{&(0x7f00000022c0)="f5", 0x1}, {&(0x7f0000002380)="a5", 0x1}], 0x2}, 0x0) 22:54:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x9}, 0x40) bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 22:54:31 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000006c0), 0x8) 22:54:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002cc0)) 22:54:31 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000280)) 22:54:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000003140)={&(0x7f0000002fc0)=@vsock, 0x80, 0x0}, 0x0) 22:54:31 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 22:54:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001640)='W', 0x1}], 0x1}, 0x40) 22:54:32 executing program 4: unlink(&(0x7f0000001580)='./file0/file0\x00') 22:54:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3}, 0x8) 22:54:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x2, 0x6, 0x4003, 0x50}, 0x40) 22:54:32 executing program 5: socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000029c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}, [@alu={0x0, 0x1, 0x9, 0x0, 0x3, 0x0, 0x9}]}, &(0x7f0000002880)='GPL\x00', 0x4, 0x4f, &(0x7f00000028c0)=""/79, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002940)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002980)={0x0, 0x0, 0x8, 0x3f}, 0x10}, 0x78) 22:54:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0x1, 0x0, 0x1ff}, 0x40) 22:54:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8c821, 0x0) 22:54:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 22:54:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000041c0)={'wg0\x00'}) 22:54:33 executing program 1: bpf$OBJ_GET_MAP(0xa, 0x0, 0x0) 22:54:33 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:54:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/179, 0x60, 0xb3, 0x1}, 0x20) 22:54:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 22:54:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000029c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002840)=@framed, &(0x7f0000002880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002980), 0x10}, 0x78) 22:54:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e32e60e5dce29b6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:33 executing program 5: bpf$OBJ_GET_MAP(0xd, &(0x7f0000003740)={&(0x7f0000003700)='./file0\x00'}, 0x10) 22:54:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)) 22:54:33 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/12, 0xc}], 0x1}, 0x0) 22:54:33 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001000)=[{0x0}, {0x0}], 0x2}, 0x40000142) 22:54:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:54:33 executing program 5: perf_event_open$cgroup(&(0x7f0000004800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@const={0x2}, @int, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, &(0x7f00000002c0)=""/175, 0x67, 0xaf, 0x1}, 0x20) 22:54:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "f24f75c4886f5d718b74417b2dbe23b7962e07d90efba3a9a0ed79a784f14945687e70a3e75b0a279b804450a8278c6dfa1815c1bc1d3d351ff74d178d7171f5"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000800)='logon\x00', &(0x7f0000000840)={'fscrypt:'}, &(0x7f0000000880)={0x0, "e1fbab65178def14888444f0d390f54416f7a956b5a3f38b94b40692bce87d014b14c320b51e26509fa1da3f198e5f5baef925af6ea0d88baacab6407f35f1d1"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) 22:54:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 22:54:33 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 22:54:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 22:54:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) 22:54:33 executing program 2: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0xffff7c23, &(0x7f00000001c0)) 22:54:33 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 22:54:34 executing program 0: io_setup(0x0, &(0x7f00000001c0)) 22:54:34 executing program 3: clone(0xd0000680, 0x0, 0x0, 0x0, 0x0) 22:54:34 executing program 5: add_key$fscrypt_v1(&(0x7f0000000800)='logon\x00', 0x0, &(0x7f0000000880)={0x0, "e1fbab65178def14888444f0d390f54416f7a956b5a3f38b94b40692bce87d014b14c320b51e26509fa1da3f198e5f5baef925af6ea0d88baacab6407f35f1d1"}, 0x48, 0xffffffffffffffff) 22:54:34 executing program 1: r0 = fork() sched_getaffinity(r0, 0x8, &(0x7f0000000440)) 22:54:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 22:54:34 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') 22:54:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r1) 22:54:34 executing program 5: clock_gettime(0x3, &(0x7f0000000740)) 22:54:34 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 22:54:34 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:54:34 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) pipe2(&(0x7f0000000240), 0x0) 22:54:34 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_CAPBSET_DROP(0x18, 0x0) 22:54:34 executing program 4: clone(0x1c0500, 0x0, 0x0, 0x0, 0x0) 22:54:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "9718babbac5629dd6abce130263096445b2f9caed38c82f4faab73132af276a2358e25e3af7cbe1191c3339be747aaa6f0568d775ee57b5b5bc39b05f2952f5d"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0xfffffffffffffffc) 22:54:34 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:54:34 executing program 2: set_mempolicy(0x4002, &(0x7f0000000080)=0x6, 0x80) 22:54:34 executing program 0: sysinfo(&(0x7f0000000000)=""/21) 22:54:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, 0xa, 0x0}, 0x0) 22:54:34 executing program 4: unshare(0x18000) 22:54:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1e4, 0x0, 0x1e4, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ae935976d1da5c62c6ff9f34a96a9b829228cd24613ce8099c4d4be86628"}}}, {{@ipv6={@private0, @empty, [], [], 'veth0_macvtap\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth0_to_team\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3f4) 22:54:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x8800) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='~', 0x1}], 0x1}, 0x0) 22:54:34 executing program 3: socket$inet(0x2, 0x0, 0x408) 22:54:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000003c0)="d17197715015dace", 0x8}, {0x0}], 0x2, &(0x7f0000000700)=[@dstopts_2292={{0x24, 0x29, 0x4, {0x0, 0x1, [], [@ra, @jumbo]}}}], 0x24}, 0x24004040) 22:54:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x37c, 0xffffffff, 0x0, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2b4, 0x2b4, 0x2b4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}, {{@ipv6={@private0, @empty, [], [], 'veth0_macvtap\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth0_to_team\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d8) 22:54:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4800) 22:54:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x8800) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 22:54:35 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0xffffffffffffffff) 22:54:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:54:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2bc, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "8c0f"}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @private2, [], [], 'veth0_to_hsr\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x318) 22:54:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x14}}], 0x14}, 0x0) 22:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:54:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x40408c0) 22:54:35 executing program 5: request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) 22:54:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x50) 22:54:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x4a4, 0x204, 0x0, 0xffffffff, 0x0, 0x31c, 0x494, 0x494, 0xffffffff, 0x494, 0x494, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv4=@broadcast}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@esp={{0x2c, 'esp\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@dev, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@local, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x500) 22:54:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x6}, 0x1c, 0x0}, 0x0) 22:54:35 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b0, 0x0) 22:54:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') 22:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x12c, 0x17, 0x1, 0x0, 0x0, {{@in6=@loopback}, @in=@local, {@in=@local, @in=@loopback}, {{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@XFRMA_IF_ID={0x8}]}, 0x12c}}, 0x0) 22:54:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0xcc, 0x0, 0xcc, 0xffffffff, 0xffffffff, 0x29c, 0x29c, 0x29c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private0, [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x8c5}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@private0, @private0, [], [], 'veth0_macvtap\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'ipvlan0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3ca) 22:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast2}, 0x1) 22:54:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 22:54:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="ac285f6c88f0068a7a487b4b14d6d80c185b3e98f48b126a8dcd0c06b60f7922"}) [ 265.848819][T10551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x4ea2, 0x0, @mcast1, 0x4}, 0x1c, 0x0}, 0x0) 22:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001940)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1ac, 0x1ac, 0xc8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ae935976d1da5c62c6ff9f34a96a9b829228cd24613ce8099c4d4be86628"}}}, {{@ipv6={@private0, @empty, [], [], 'ip6erspan0\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth0_to_team\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) 22:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=@getae={0xec4, 0x1f, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @broadcast}}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, [@offload={0xc}, @mark={0xc}, @algo_comp={0xe69, 0x3, {{'lzs\x00'}, 0x7108, "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"}}]}, 0xec4}}, 0x0) 22:54:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x190, 0xc8, 0xc8, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@private0, @private2, [], [], 'caif0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0xf}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 22:54:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000140)) 22:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200100001e00010029bd7000fddbdf25fe8000000000000000000000000000bb000004d30a002b00e000000200000000000000000000000000080000013500005e0002006374722d63617374362d617678000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000bcda7aa8df86f750ece8a8e55b0c1eed8c2ac2df92d300000c000f"], 0x120}}, 0x0) 22:54:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c, 0x0}, 0x8800) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 22:54:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8971, 0x0) 22:54:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote, 0x107}, 0x1c, 0x0}, 0x0) 22:54:36 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/anycast6\x00') [ 266.234864][T10572] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 22:54:36 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000003400)) 22:54:36 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f000000ca80)='nl80211\x00', 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 22:54:36 executing program 0: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 22:54:36 executing program 4: syz_open_procfs(0x0, &(0x7f0000002380)='gid_map\x00') 22:54:36 executing program 2: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 22:54:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') 22:54:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x0, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x558, 0x558, 0x558, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0x1f4, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ae935976d1da5c62c6ff9f34a96a9b829228cd24613ce8099c4d4be86628"}}}, {{@ipv6={@private0, @loopback, [], [], 'veth0_macvtap\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'veth0_to_team\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x544) 22:54:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffeda) 22:54:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0xcc, 0x0, 0xcc, 0xffffffff, 0xffffffff, 0x29c, 0x29c, 0x29c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private0, [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x8c5, 0x2}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@private0, @private0, [], [], 'veth0_macvtap\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'ipvlan0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3ca) 22:54:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'veth1\x00', @ifru_map}) 22:54:36 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:54:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 22:54:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@dstopts_2292={{0x14}}], 0x14}, 0x8800) 22:54:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000003c0)="d1", 0x1}], 0x1, &(0x7f0000000700)=[@dstopts_2292={{0x24, 0x29, 0x4, {0x0, 0x1, [], [@ra, @jumbo]}}}], 0x24}, 0x24004040) 22:54:36 executing program 3: clock_getres(0x1b780cabcfd988a, 0x0) [ 266.866693][T10604] veth1: mtu less than device minimum 22:54:36 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0xffffffffffffff91) 22:54:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') read$FUSE(r0, 0x0, 0x0) 22:54:36 executing program 5: bpf$OBJ_GET_MAP(0x4, &(0x7f0000003740)={&(0x7f0000003700)='./file0\x00'}, 0x10) 22:54:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x41], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 22:54:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x41], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xe1, &(0x7f0000000280)=""/225, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') 22:54:37 executing program 1: getitimer(0x1, &(0x7f00000010c0)) 22:54:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0xe22, 0x0, @dev}, 0x1c, 0x0}, 0x0) 22:54:37 executing program 3: socket$inet6(0xa, 0x3, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd/4\x00') 22:54:37 executing program 4: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000040)=""/36, 0x24) 22:54:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="140000002900000004005b"], 0x14}, 0x0) 22:54:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c, 0x0}, 0x0) 22:54:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x8800) 22:54:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x10}}, @hopopts={{0x14}}, @hopopts={{0x14}}], 0x38}, 0x0) 22:54:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x8800) sendmsg$inet6(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="a4bc95a26dcc56839d996e7aa3be9ed216af6abf7abc45e3023f961b2d7516824076bb91599a2a5c49588eb2e25cc5ae27d424384eac94a6205029e94be9ca421b41dc51f00789fb41d264b10bf9b81f536d6f37397d4f4e5ddfb8c9e9aafb57d4305877105babd614b251a8207442829f5691a49fdb0dd05a82b2521d870f514011faca2955456f21b5f4ca4e7808c6af5204831b77b6f2fc88dbf82ee06db7aeaf2bb8c754027f8936051c087bc441ff441d95562aa696b8322f89070a722f1fe3f684b4255134a6bd4a209e865dea9afc5d21b34d517c0112d71369b1ef1fe36c960ba75af4adf054d398426e623b6bb2396529bbc63e", 0xf8}, {&(0x7f0000000380)="aa0c1230629a764252d208cf97f60d02c3640e8eeb17e5d3a24f85c1f411f845c04be0c4d69bf62129815f723bacafaeb32f2e2a86d296c2bbae2db66dfc3c1f2ca2232f73c589d9436962f6a947d4f7050dd09d2e2acbc7d43bebdf3e84305444353165165e9f780eb19f6cc75f91281e54ae0bad19a9a28b90b72ec1c993c5119500035b18281fc042afd3a3a015c41bdd29805d", 0x95}, {&(0x7f0000000440)="8626061aadd5d19e78c4ee875d9852ba41632e8d3af02ccfa940ac5149273daf05a84454c40f12ef8011fe7594c62de3725ec5502a45d892e11892ea95d5d341acda72774d6b2e7e1e1651de6c6e527b0d1a6c52cf17a62dcf81eb7077235e807e8ed79b09b50d5789c7d5842476b73d40befde5b4399c25f03ea1bde8801e4ce8e48f12bd32523db74bc353347d1972052e989f0d5a3b753edee0a5c5f346d09fd25e96daa59599eca0b058a6ba201d267dc34e046070198015f6fe48fa871011bd24a2", 0xc4}, {&(0x7f0000000540)="91607381c941eac06d35a1916f7cd7f2abf803d4047bc5c95ef2cbf6836e07f6ad56936b314c23d53bfb25ba14781a5746a86e5aae2b303c606d6dd6", 0x3c}, {&(0x7f0000000580)="c9ff1005a76c9c9f7f6ab58eaf015c803983aa717d0ddaca078af3beb27dea19a9f6b9533b0425797fb4c060531b697760bb0ff4538115eb57d2834d6b95aaacf72aaf6827e42ba7cf9d6b011fe199025ff9cc971f178dbf73d59685d05e4e58f29e5bafefa21e274e1748d39057243fba2960048c168468944d946b64949ee769262dfbb1d1dccc76a2000e36c3b87b7d73dc3da8adee30da3b26538015a11f324edff0ceff89318a5177f9c70c862e782edc5a02ebc359f38546e143019502f51a2692455899be3dd9e2198dbb99e21300f66f016de126be62bdba628680751cb3f7d8c7ab9f71e7f2e0523e32301eb5a9dd", 0xf3}, {&(0x7f0000000680)="03e2e590e929dc2710b53a83e8cb9ecd74b40980cad064809ec8ebcf0ce1a2d696686754a5a06dee858dd47eb9dbd7936c7942163c932a7add7b42c74a675fe91ece1b0a44778f15e4fd3c72500ff8af993e0a181433200f36bf711307d9e98587436c55c3711ccdb76ba0d7bebb1e7cb0e079b538c5120a4e7b279cde080038c95bd654bf8d285566372f3a3a5e7920ddb14c06ac59bb8fd976794a3fbfe546a6b00d227c7386832ee7f99b892d1b141c40ace75592a54f2c474c01cfca604623e7b209df4f95d1c2938601f5b2df27627b96344443c6f83b3228e659c8502ed8b70b25be722c4aeeeb20ca4bb9c236ea", 0xf1}, {&(0x7f0000000800)="91565a70e0bceb5b92d77e8d9ee54286c53fe818d8c5b7a1498ddd64ac23000c0dac77e08780cfba98dfcae6c8fbc51b3eef723990da5a4b438eaae3c056d69cf5370feac57838cc828ddf525935d835e232169981d329985bb699ab0df40a1730ff8c082f3c43e5e0aabe23dfd69e7885eb891403ffbe8218af45862507ad21e37372784df0ef4a493bc8f847b86a6c73eb42fc24f772e0f01a0d25b1481096b513a891cdc6f23e2f8ee08f0b3484cf5417ee653bd1a029b367a310ee754e78249c54", 0xc3}, {&(0x7f0000000900)="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", 0x615}], 0x8}, 0x0) 22:54:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x3ac, 0xffffffff, 0x1f8, 0x0, 0x114, 0xffffffff, 0xffffffff, 0x2e4, 0x2e4, 0x2e4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private0, [], [], 'veth1_vlan\x00', 'nr0\x00'}, 0x0, 0xd4, 0x114, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@RATEEST={0xfffffffffffffe62, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@local, @ipv4={[], [], @local}, [], [], 'rose0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ae935976d1da5c0900ff9f34000000000000000261bce8099c624be06628"}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, [], [], 'veth0_macvtap\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth0_to_team\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xffffffffffffff46) 22:54:37 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 22:54:37 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 22:54:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000003c0)="d1", 0x1}], 0x20000000000002ae, &(0x7f0000000700)=[@dstopts_2292={{0x14}}], 0x14}, 0x0) 22:54:37 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') 22:54:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1000) 22:54:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 22:54:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003700)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x2a0, 0xc8, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @private}, @mcast2, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'bond_slave_0\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "c20e"}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) 22:54:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}) 22:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000080)={'gretap0\x00', @ifru_data=0x0}) 22:54:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:54:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendto$unix(r0, 0x0, 0x0, 0xc00, 0x0, 0x0) 22:54:37 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) semop(r0, &(0x7f0000000000)=[{0x0, 0xe1, 0x1000}, {0x0, 0x9}, {0x0, 0x675}, {0x0, 0xf7}], 0x4) 22:54:38 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)="4814517c2e3140d923af3600b103e9e09bc14894", 0x14}, {&(0x7f00000000c0)="62bdc3c5c687a57e", 0x8}, {&(0x7f0000000100)="42b7fdacde9858b97f903340de66f5607357e359054dcc59e17a0a6832675c927cce9d77b2f47ffe60168b9ef8461cedbe311d78aa56a2db068f7d70af16b7ef8a", 0x41}], 0x3}, 0x0) 22:54:38 executing program 2: connect$inet6(0xffffffffffffff9c, 0x0, 0x0) 22:54:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:54:38 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/169) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 22:54:38 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)) 22:54:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 22:54:38 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) semop(r0, &(0x7f0000000040)=[{0x0, 0x20, 0x1800}, {0x0, 0x3ff}, {0x0, 0x9}], 0x3) 22:54:38 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setresgid(0x0, r0, 0x0) setresgid(r0, 0x0, 0x0) 22:54:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x0) 22:54:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 22:54:38 executing program 5: fcntl$getown(0xffffffffffffff9c, 0xe) 22:54:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000bc0)="c4", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="bd", 0x1}], 0x1}, 0x0) 22:54:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240), 0x8c) 22:54:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="1c1c4e23000000000000000000001b"], &(0x7f0000000100)=0x98) 22:54:38 executing program 3: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) semop(r0, &(0x7f0000000000)=[{0x0, 0xc700, 0x800}], 0x1) 22:54:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB="10010000000000000000000009000000a2db6a3b0bd0fc19c2e5aeb251edc72c1d041b64502c6543781014663510d90a409181c1c10a76935eee8e52dc2c423a15d8bcd9da67bc44772bc5261a1673856de3e655dfee739c85c6ada097a95f13d2a8fadca2912ff54b4e72b06a8b6fa353a298b88f480a8cd022026ab920b233c7f9e50fad0e35fd02a3043a45629979326db8af7d67e9306e9ac2d7ccc0751f92c088c54a3b61b34c4b46c9d107fb20d6a266623a77004195bd995c06446cd43c2a3b87ff19e8aaf198d2d2ccae1fbffc4dd986f396017939b5d4eb45a3756e79b4a186e5251a78cba5b823780138d91d6aed43c38ea45802e70a94bdfa819ee6731896f1c4016888f8677ecf280000e000000000000000ffff0000010000002b992df0f6321f9f5329c254317a9445b6672e19af436e2160f857e266056f8e790a7b65115c74e54b2e038a8a1bc03a081208b7ee23aa4e261acd0f3e798243e4fc9da71acce286138f235646fb11e6b67c39aa24c1f22c2a3b2455d05b06f045ae2866f4c559e0341e121f821be7c6689c73eaf54656768dcfd5ac5a63376abbf1882a17996f795a4c15a716def303304eb9a77f60a9bcefe76ec49bee508692c4cd0d6422f14b9fc23acfed51a0f9020f8614f7f4fbc518ce51d1adbe1fbd992825854de5bde601ed677300000000280000000000000006000000020000006627eecf83ab28fe21a7a320284e7f1d3f00000000000000b000000000000000010000000400000017764e3262478893970d736fdf3c830403c951e1ff006c53f8b5319df9cd84944e2c9d8d2b6f4b0c7007e56fc5b8f38444a901fc54ca25dde432a8d218c7e60bd5bb9f850258576c953acf3c97cf14ede1a1774b93041ddcbd9d43708da6d3543372cc15185f05617dcb2f264215d4cc652f8a97ecee0f31469f7581369f7f0159155d76cdcfb671b5dfd329f9af46b5f6ef4f1638816c4e4aa9af1417a700007000000000000000010000000900000041a1f496897b78c9deef5150df737c65eac41156cbe39bd404743899d3c644ee387bca18f8de701b05794035a927c3bffedeffdfe3bb21609e626ae7e75fef54ba9ce4dbe35c0cb10b3be67f8f31f9e77794cee789b26df2e9eaf9550000000098000000000000002900000007000000ccda38737c939e3684b2ce1e0c8c58892d1bd6d6960000bffdb92c7fa9c89f720639693a7141039ae8ffaef7ed0b8a3e83983c682203342ee78fca28f5377771c9cd156a799a06a13eca842c2c943dff570d545f70a02826d1053c07a3f1f959d16c812369ff34b8b32e23d1fca9bb88cc3bfb7edece060d4f078829067bf1c419897cbf270000000001"], 0x4d0}, 0x0) 22:54:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x4) 22:54:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) [ 268.921019][T10727] sctp: failed to load transform for md5: -2 22:54:38 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240), 0xd) 22:54:38 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 22:54:38 executing program 3: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000eae000/0x4000)=nil, 0x3000) shmdt(r1) r2 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) shmat(r2, &(0x7f0000eb0000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000eae000/0x4000)=nil, 0x0) 22:54:39 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000180), 0x4) 22:54:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 22:54:39 executing program 0: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000eae000/0x1000)=nil, 0x6000) r2 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) r3 = shmat(r2, &(0x7f0000eae000/0x4000)=nil, 0x3000) shmdt(r3) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) shmat(r4, &(0x7f0000eb0000/0x4000)=nil, 0x6000) r5 = shmat(r4, &(0x7f0000eae000/0x4000)=nil, 0x3000) shmdt(r5) shmdt(r1) 22:54:39 executing program 4: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000eae000/0x1000)=nil) shmat(r0, &(0x7f0000eae000/0x1000)=nil, 0x6000) fork() 22:54:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred, @rights], 0x28}, 0x100) 22:54:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@multicast1, @rand_addr, @remote={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0)={@multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 22:54:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xfffffffb, 0x4) 22:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 22:54:39 executing program 5: socketpair(0xa, 0x1, 0x0, &(0x7f0000000a80)) 22:54:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000000)="a5", 0x1}], 0x1}}], 0x1, 0x0) 22:54:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000100)=0x98) 22:54:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) 22:54:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000600)) 22:54:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00'}}) 22:54:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000380)={'sit0\x00', 0x0}) 22:54:39 executing program 1: socket(0x1, 0x0, 0x7f) 22:54:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000180)={'wlan1\x00'}) 22:54:39 executing program 4: r0 = socket(0x2, 0x801, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'sit0\x00', 0x0}) 22:54:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000000700)=""/152, 0x98) 22:54:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8b39a903cb2daee) 22:54:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 22:54:40 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$tipc(r0, 0x0, 0x0) 22:54:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000600)) 22:54:40 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 22:54:40 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x9, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 22:54:40 executing program 5: r0 = socket(0x25, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000002f80)=ANY=[]}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r1}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x2, 0x1, 0x1, 0x0, @loopback, @private1={0xfc, 0x1, [], 0x1}, 0x7, 0x0, 0x3ff, 0x1f}}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x4, 0x2, 0x97, 0x0, 0x40, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x7, 0x6, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0xad, 0xff, 0x3, 0x8, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x47, 0x7, 0x2, 0x5}}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x7, 0x400, 0x39, @private2, @remote, 0x10, 0x700, 0x18ec53dc, 0xb4f}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'tunl0\x00', 0x0, 0x1, 0x0, 0x21, 0x1, {{0x17, 0x4, 0x2, 0x10, 0x5c, 0x66, 0x0, 0x8, 0x29, 0x0, @multicast1, @remote, {[@rr={0x7, 0x2b, 0x7e, [@empty, @multicast1, @broadcast, @local, @remote, @dev={0xac, 0x14, 0x14, 0x22}, @empty, @empty, @multicast1, @private=0xa010101]}, @timestamp_addr={0x44, 0x1c, 0xf1, 0x1, 0x0, [{@loopback, 0x8}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6be}, {@broadcast, 0x7}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000680)={'ip_vti0\x00', 0x0, 0x20, 0x20, 0x8000, 0x1, {{0x16, 0x4, 0x1, 0x27, 0x58, 0x5, 0x0, 0x7, 0x2d, 0x0, @remote, @local, {[@cipso={0x86, 0x34, 0x0, [{0x0, 0xb, "c380fa3d97ca4abbca"}, {0x6, 0x11, "466268a5fa4ab12b69213cee35e510"}, {0x0, 0x7, "e5f41d6623"}, {0x1, 0xb, "e9a3c7de5a20eaa897"}]}, @timestamp_addr={0x44, 0xc, 0xea, 0x1, 0x4, [{@multicast1, 0x5}]}, @ra={0x94, 0x4, 0x1}]}}}}}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r11, 0x8936, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r12}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000900)={'gretap0\x00', &(0x7f0000000800)={'syztnl0\x00', 0x0, 0x10, 0x1, 0x3, 0x20, {{0x2b, 0x4, 0x0, 0x11, 0xac, 0x67, 0x0, 0x29, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@cipso={0x86, 0x16, 0x0, [{0x1, 0x10, "d3284f5f8cba9f2a4541dd6956b5"}]}, @lsrr={0x83, 0x1f, 0x77, [@local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @timestamp_addr={0x44, 0x14, 0xde, 0x1, 0x0, [{@loopback, 0x2}, {@multicast1, 0x9}]}, @ra={0x94, 0x4}, @generic={0x83, 0x9, "7493e999f33327"}, @timestamp={0x44, 0x20, 0xa0, 0x0, 0x3, [0xffffffc1, 0x22, 0x5, 0x7fffffff, 0x4, 0x8, 0x1b1e8f4e]}, @lsrr={0x83, 0x7, 0x38, [@empty]}, @lsrr={0x83, 0x17, 0x63, [@multicast1, @empty, @rand_addr=0x64010101, @empty, @multicast1]}, @ra={0x94, 0x4}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000011c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001180)={&(0x7f0000000940)={0x820, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r7}, {0x180, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x30d2d21e}}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x1f, 0xf6}, {0xef9c, 0x0, 0x7, 0x4}, {0x9, 0x31, 0x1f, 0x1000}, {0x3, 0x4, 0x3a, 0x10000}, {0x3, 0x5, 0x3f, 0x914c}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x1, 0x81, 0x9, 0x10001}, {0x6139, 0x3, 0x7, 0x9}, {0x200, 0x9, 0x6, 0x400}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x8, 0x7, 0x3}, {0x5, 0x5, 0x9, 0x8}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1680fea0}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xdad}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x42}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}}]}}]}, 0x820}, 0x1, 0x0, 0x0, 0x850}, 0x5) socket$inet6_icmp(0xa, 0x2, 0x3a) 22:54:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 22:54:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)=0xffffffffffffff05) 22:54:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 22:54:40 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001b80)={'ip6tnl0\x00', &(0x7f0000001b00)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xffffffff, 0x1}}) 22:54:40 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 22:54:40 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x600, 0x1) 22:54:40 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00', 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 22:54:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 22:54:40 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @empty, {[@lsrr={0x83, 0x3}, @generic={0x0, 0x2}, @noop]}}}}}) 22:54:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 22:54:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) 22:54:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 22:54:41 executing program 3: r0 = socket(0x2, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x2001) 22:54:41 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001ac0)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001b80)={'ip6tnl0\x00', &(0x7f0000001b00)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xffffffff, 0x1}}) 22:54:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 22:54:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 22:54:41 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0xe, 0x0, 0x0) 22:54:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x9, 0x5, 0x6, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 22:54:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x9, 0x5, 0x6, 0x4, 0x2, 0x1}, 0x40) 22:54:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@broadcast}, {@empty}, {@empty}, {@multicast2}, {@local}, {}]}, @ssrr={0x89, 0x1b, 0x0, [@local, @empty, @broadcast, @dev, @broadcast, @loopback]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{}, {@empty}, {}, {@local}]}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}, @lsrr={0x83, 0x3}]}}}}}) 22:54:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 22:54:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x24, 0x6a, 0x478f0c9daa44bfa9, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_MASTER={0x8}]}, 0x24}}, 0x0) 22:54:41 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 22:54:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x8}, 0x40) 22:54:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x8, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 22:54:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0103fcffffff0000000004"], 0x11c}}, 0x0) 22:54:42 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 22:54:42 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 22:54:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 22:54:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:54:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x9, 0x5, 0x6, 0x8003, 0x0, 0x1}, 0x40) [ 272.299664][T10929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:42 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) 22:54:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000180)={'wlan1\x00'}) [ 272.358629][T10936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.369494][T10935] device bond0 entered promiscuous mode [ 272.393088][T10935] device bond_slave_0 entered promiscuous mode 22:54:42 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 272.414195][T10935] device bond_slave_1 entered promiscuous mode 22:54:42 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000640)=0x100) 22:54:42 executing program 3: r0 = socket(0x2, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 22:54:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x80, 0x0, 0x3, 0x0, 0x1}, 0x40) 22:54:42 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000600)={0x24, @long}, 0x14) 22:54:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 22:54:42 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 22:54:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 22:54:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x40) 22:54:43 executing program 3: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:54:43 executing program 1: clock_gettime(0xd667687c8b7111b, 0x0) 22:54:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) 22:54:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) socket(0x0, 0x5, 0x0) 22:54:43 executing program 2: bpf$PROG_LOAD(0x7, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 273.626477][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:43 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmdt(r0) 22:54:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x400, 0x3, 0x0, 0x0, 0x5320218}) 22:54:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000002180)) 22:54:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0xc0105512, &(0x7f0000000200)) [ 273.800999][ T37] audit: type=1326 audit(1617490483.631:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10978 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 22:54:43 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ubi_ctrl\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 22:54:43 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x902001, &(0x7f0000000280)) 22:54:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x3ff}]}]}}, &(0x7f0000000000)=""/160, 0x32, 0xa0, 0x1}, 0x20) 22:54:43 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 22:54:43 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 22:54:43 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:54:43 executing program 5: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000300)={0x0, "e3cefdce9a9d015c610133530b05fbadfb15bddeeb855a226c232dc08f961b5aea867f22913279902ad522300e3fad3f4d65d412421394eb59c6201db7a58640"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0) 22:54:44 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000980)=@get={0x1, 0x0}) 22:54:44 executing program 1: getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) 22:54:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={0x0, 0xf0ff7f00000000}}, 0x0) 22:54:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000580)={0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}, 0x18) 22:54:44 executing program 5: syz_mount_image$befs(&(0x7f0000000000)='befs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$befs(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xb, 0x801}, 0x14}}, 0x0) 22:54:44 executing program 3: r0 = io_uring_setup(0x1148, &(0x7f0000000000)={0x0, 0x64d8}) syz_io_uring_setup(0x3578, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 22:54:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000040)={'team0\x00'}) 22:54:44 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101a00, 0x0) 22:54:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), 0x10) 22:54:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044584, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 22:54:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYRESDEC], &(0x7f0000000100)=""/179, 0x50, 0xb3, 0x1}, 0x20) 22:54:44 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, 0x0, 0x0, &(0x7f0000001300)=""/163, 0xa3}, 0x10000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001400)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x80}}, 0x40) syz_mount_image$xfs(&(0x7f0000001440)='xfs\x00', &(0x7f0000001480)='./file0\x00', 0x8001, 0x1, &(0x7f0000001580)=[{&(0x7f00000014c0)='b', 0x1, 0x135}], 0x2008000, &(0x7f00000015c0)={[{@logdev={'logdev', 0x3d, './file0'}}, {@gquota='gquota'}, {@nolargeio='nolargeio'}], [{@subj_role={'subj_role'}}]}) openat(0xffffffffffffffff, 0x0, 0x404800, 0x0) syz_mount_image$befs(&(0x7f0000001680)='befs\x00', 0x0, 0x0, 0x4, &(0x7f00000029c0)=[{&(0x7f0000001700)="7202e97e5ff6bf68df5ffae2df65f650a7eb83593ff166804fdc0d228a43368dcccf86b00cdf7a821a3d9022cd54ce4190b7c21a325a2c56395fd1eb1d0d66f88a53f2eb66bca419419d4d6b22e071dfc56591a73dfcbfebcf69ac9a37f71f651b0a09930d37525d4ce26170da5111c863f5029b00bc33ec188d29875041e6b79382b48fc8d660bdce51528dcfbf860b6c51a8db9d7773bbe9be99a297757d5776a22a0f8d27f063217db517c8456eba93150309ec227c2b5b71a4ba0dac70abc55c90095c2bd281dbb31fcb93f6848602859f4eee6025a1e01f9273aa0627c49e7b54a9823b1279156316468298fe64ff766e430c0d10dd5c6487cbc15679e4b38a2bcbb6d02c09d526b57430653ee63e5f1030951e1fff55a0e18d902e6ea7f99b538785ce5855baffd4a3c13a8d5e277f7073fd452687a6ed9bd6f063a89799747710b55c73a9052e54fc0ebbfb2361c47bab4e111203368df9b1bd54d7de0fddd84508c08a9ab54db246316f623831ad0e112d121efac415d6ee0dbff6fea1f79d6e4a1b10514d4c861a04f8b938e859d081dcc5d4f6780cedffb449c8cdd2cf60bc60815a107d425048b5fd865f6a59677325cbe6e9a7442562a2eee5695ad255a9a1e9c64b18e81c76e70253fe31a368d1531681e0818d2a859d1ec1e54c1c9e0f79c440e4439aab49c7a87a60d3162f4aa34a617911dd48976bd5264c54ba4ecf8a7764a33d4b9611d582044f9d04e6bb79e55b4ae29c4e73659782765c50ae566dec3d977eaf0a540f0625d91f984052ef828b5d51472d8deb6187179f353d7f1e878043e9c1103ff742ea7e87db2c3f991b8e7888748fbfcc8a0c6e254a43daa20d7af162306fd916b4a47fc9933718376f41da76c2703d8a67fc2f08b85d1af1a79439375537a443db0187b56411cfc8777249b11f37a4286af0448bdb44363e81de1593c5770fdf25288d3264779eb81f6c2a7929dc873fd562a26974ec74aa772833cb08b4ffb4b4b6495f5c6d5566d5d5ded842706db7cdb9e681e53230a7b4d35031d31bf944242a2e36f5f83c86ec7f2aa3dc3c42bf4500f003fe26bc7193ae82f6c6f411ddda90b96158c43bf206a2c014e105a3bd452ecaab2e0d42e64c6736fd0167e269ea1d85fcfb9e9cb6938e1eb71123b45a36cac3557442c38d02fca0c1678eb026eac5878e0d78498d2e64dda8718cd19570269d08b2a7e210c625639f3de8c0240a704ace367ad8f8c10cd09244bd0007855b9e1a1d1abce68fc4fcd94b66317717c623ae782c5b60182e3b26d32b2808eb739afc2d75c62c3c217878061b455f248e510907869248508414a38d763564b704386b0baa7f5f42b922782b700df6a20d934f78851986c972ed48a2f6c2bfaab25840fccbb8717627232a5f5d74657105a23f51670ff67baa4b5c1ed3cf420cf1fdfd97b158bde1fcfd6cf324f23f45a46b496a714c88577c55c61b2896ffc244ea8cb6016624b852bba93157eda610445f6d14006158672ce8c4288604012ad06aa19b0b1760f777d1b9625bea5dd4979eda84bee50eee7b0e7e0afff9864c361a41dcdd02c0f1d2a1283e8262549ac0c4a2ef6e21c86c110700edb04e57a780cd9a7c8ce8c436598b7f9d98cd072d5f7b365b6f0a3f72ed154307d85192fe2f6559ecf74ae2e15b18fc3712236af369fa76286d0ee2bbb5a9ec08c5e7cf6c92b39c4ce129a0c242e74513668de90836cecba323e1eea11d30e4e868fa74f3d1164bad9377c11b02aa427f463a9dc03268bc51cc942fe4c0d842620485df55b6917d8487a591d4913d11d42db3f56b9a2462743669782a0c7526497b64c7a1e80edf35df1bc3b08a485e7b1add4bb50ba447f90c683bfa962bfd199e0fba5ff7c545a044a7162cb85dbbdf21cb282b58075f99d79104e0221baef6a41a2f5ec59a9c01403079bc7172d4721bdcd4160698720618cf0963b2e6822ee240a883646cf3b032546d2fa30f0967d01a39752c7dc93818437b5354109da252f203d1f1b4ef781ffd0d3c13ae7dd1b8fe3b5885bd73d135857946be048a8909a894919172ad1d0b7dd5071e54e7d5c8eaf240b660e91625daeaac92d52b03136e1245a751ebe6600a70b39df77b4b19e0123a17808e7708f38fef57297e6ea74f25105a2e963118f9d0505c38df5da864a96da6bf990416d0f615e935ca870a916af9a405300cf495ac314c85a197577107d5353786654f66e5369ed3ea553dd988fe0e4ba113b17edf621dc18b5a8e0381c0023616adb03a23c077157c8eae64d71a29569f10f2947301dd8f0fd3e8e460d4ca0e050e4dc888f612388efd091a9f1901924f746d3c875c1e5b18da1b8851ece3d280f3128abc9a176737906bd14409dfce18d450793af3240d72f88dafc79a70cb38ae5e2dec884a91b87ccb3e4b7173c79a50d3f5764be8e7420cec5e43545533611b3fd3e9e60e1e4197242092730d50dd76ffea1144381272c4d01a9b71c1ddad5bf0a07d5ec8e1fe549cacde41a0706c86c2ead4eb085460919112428f0bd0560340fab485fa4940a44578d03c20420c7a2db69239fc2e483115f49aa1c76fa954ede336ca62316d0a92cc65d9eb81e519dc1082e7e1e052308fdb9aba66ca9d6da8e1639f3b5f2390e06e59375280ba9e53410fb5fe88e9aa42a3d0713e8bcbd57a6abf807704d88a37af8648e3a944e42a1179133e71b4a9da54d0abbd498c5bdda9371e881c75b6e9d6e848b22973c59b28b775f8d346595b94fd9d103e68ef66555a5c0fd2031713bd0e8c340ccd79ded8ea5dfb1f03d4599f55510ae6ceb220dd5929326b15254d94e1a8c049e39370ad038df6178612b15d95bef0d789f5b97b3d6554d5b5c4b6d3ec8c26b156cc58fddc900d45b2b652d80564fe1341a20b3b3093ef92dd6a3925a3d302b8ee62801601d3d9e11f098f37b8879d0a5931551863250f28325b9f283941f2b356095e5e96d4c1de7c87eaa4067c597af9ed0d6c00d911604efa80b5ecf5e8fcfcb5677931c0d81abdcbf58adbfff7eb84d16e4a57f8eac910f33cac9d74776e97bf6a279c0b05199c2ffc3e85bb80690f934b0f4817e628c6f2836252def75e5d3ddabc0c54df137604ba6a97ea7ec9d623ffbee82f8a7462f5bd32ae26f4af4f5a84d95638eb1ea6ecfb7391d99b3a1b1a4266cefd96891d0deff9b956e4595a3beea83977854a4531ad9e81c47b403df51e2d471af42da7f2e3f666748d08abda6ff36f6273c7ce43747e6e5c585e5fb5f944862721c6c27ef59e4a792c986415978287197a329fcac87d79f90763d32e356afd10f21b78432921abc6d77a80581c665c9c3881ec02763a9afb1fa00e46aadcbd5fb5bf331934c9e6a7ecc601bcd7e257082d72f1e00dc244f7c63fff3daf1bfe2b0919bf0344c6c6fc420366b2870183542732fa25e8d64e65e421c285a2a1f1fe3c73232efb6117713d6583eca4cef729f8395956ce1d1db9a994cc051e3d5c47b402a4567213a2e96b39682a640f73e7b8731ea4998da4edb1bf85cac4435acd3cc4a8dd9c81bb7582e01f452bbb7a0d6e4a32f862bfa476a071b538e525c6c194fb012f0895e633eeee05d81ed5a23fee3b860286e09477b3f5f8112fca507e3477dee100830ba36925d83e8de4a28147259a1c1e4af0545ffb4b85f2f1acb9848f57ec5eaa253a43eaf744db39f7f327782d2aa0bee09b9d61703ad459ccb172ee46a3d663c7c0ac766c6743866ccaa5687686f1392ee5bb2e680df70875479a0bdc2b05b09646b0b4a18053b1eed80d29224e3bfd4d63079b35bbcaeb27937c598e994d221841183a2b21e33976b2ddb9fa0ed302de71eb37529158a4a808894733da0bbb1205b6a64a337e50fd346272ce99e04e1399d5ef0ad774bc075eb0c8675a5136021c5c497ef0f1604f5fe7d8f3a41c213d3bdf92746a5474d36036353db55bb59e9bd4fdae8ff4f17aa5d50affbc9a9f8065fdc411059706052cb45030443535068927034f7deb86023c9cdb63da54925ca7dd85401aa55ce1390b64338915d7a1d4adba37392d2c693103cac1048adf6fa07b80e016712253ec21cf6a112107336da4493bdf2d43bb40794031ba2145c0201f0c2b66accaae8e9067e76c243cb25b7e1f44008f7e21ef7939d5a5a87faa9daa84e3d7eb51c2e0f4866c4b6fe6c324dd88f4512227875f14695b05d4e71d38e12780d5fda0982c7210d22ed8b9aacb38edf32a73b0acd67a7b27409c4fb3d845b6e3fa4e7d7c074d2275125fa74b569c3ba292d8f8102e90aaee4f319f9ce63e1fce2192e35f8cd20a06ef0634927ba1627e18394b9dcc99908b0bd3786e4830a003cdcd50392ea87a6172d03c89eb9e65ee76140beebd9fd3f4cad2da23b848adcd13c145543e0044b8ff5b1007df87fcca6cd61f6a50843e5c9549ba4d424562f21c5ff4edfd2c04f9c99a71135d8e8058feec13624227a7d2f1f2b67fe7629c5a6aa97ec1f0b75722313d2ce82a46f74ab94a4f4cf5b42b8405b714911156c9a537f23b38a67fd026344fcebaed88a2c8be10e245e95922b10d0a4f8261854dc2c8aaefd9f94d5a0c32689ca8c9af4d8fc45c6a6b3d95e997c468069e65f9a1faeb33e9f747e157a62df13296638de63637ab3d5589307070b00fac0a53f1d1f76d7d008b8d881e443c714ae0b4206941b25b08963c45cd19d9f2e4a67eb2f4f4d6bce1542713cd6a97c6e57e25ee7ad3811ecb859ba0761342c1e3d55edba93c63331c699e86072d4501d4f77f01c79dbf7310a53b17f4e9d521994ce671fc671fe0a980a085c1f4b74be856223ff4f2e60dda9ac3082bc093681ad71022a086ef05f13f179258ec0827f83fa7eab11a46f1acbb5dcb1b3177c49ad3c6af8612ef162c88575ae7b599dd58e93ecc8d03d3635b6d3b7040d4b014be6e356e68b839e164ce66b9c333d2153ebd26abc12df00b662f523a7f152e7728bcc7d5dab33b8f0af9fca57c55bb001a611c853ea2896a55d97080b7fc4fad9cd041e770be21896d1e4a109dbce097d3d1e8dbe6231a95055fa0f6e42318248f82c2dca13e3f52f334094d17fcf1939cafde6ba61f678768b7cfa23b0e07e679bec3dbd27422ff9ad3d3be168973e90c39729a7d3b155b434bf94974575fe59dbb359fcfe92fa2d29c78451ee4ef0ab414ed49ef14a06b7e761a3011ccc730ba3086c242c2bf374609423d6a9e91d0f106757610179afbf4aedfea8722bee24ab18854b8c5db8b45eabca2841b8d87cb795bc37af3e80e807c0c96b67dff542b9a2fa1bea963c7515899406a096e22281bfdb5c767a54d43a6f50d8bb4258995251fc3062cd76fcd57e6aa5cb0535b5f5302bf2094fe8bdb00ad2729820ccf912cb8e62a7594c5a2fb5840a7ec4c1d678a58e3af2ece04ce57776cc1aac730193557369dafce096effadfa03168cb4cc59310f6b669aa9be31c9f2e4dc64f83201a980659152517eb09927496800397ddc4caa12092060542403442fc79920f45f2b4491eab915e7d0d3188eb1c9a9c552db9ee0814437390fe2455ff8d6d3b032c7e23dc6d182c0a689e79ba892adaedf1f0196c4e08bbde2aab951ac5f74a650e11eb2744ab7649234e718cd2493dacab24ff17838eb318002b08b593c26d4b2ea572a99d4928e2102cd8a6ec8e7aa4dda2394a5b73d611460c501fe7289f9393d9e3cb76d968d5a394ef993dc1ec83c10d1dd4c1d832a2a2202dcd475ed2f260289d10fab2b14325a95dcc35f65b8d0f845e9", 0x1000, 0x4}, {&(0x7f0000002700)="1557010a8c9cf8c19ce91033d334113b9f94c005ed3fe118648dba3438c1392c10318db571942e0cc3a7f5a5a2bad746489fdd7f5a4f87e722effba72aee30512498169c0abec4bc6834938e7f9e34a1000f5e6df2dd3b1267ac7fbe7587c7b73ca6d5582c872f7ddd1fd4386c425df942508b73838f9e6d01a54d3a398f49c5f6a28f0c6b71bbf176b8c37a5e90a0c043c4966cae18ea5f5a", 0x99, 0x5}, {&(0x7f00000027c0)="3e77b2c24e0f698238211a0b88a9c620957a63f03bc2fbda6ccb045208a852149a519f8218300f1ce653ddfd46a452ca6392ce638f6faf4eb6d6b261456d45c071b87626d05091c996b8d7626ee6cca71d695c40668ae97c7db91e2ba820c91113db178a00e872b7ef4cc52947cc1ed6a3837a29268a52bf28413653d9c9429cf0c51d552b0d02e7443bfc878b1f6b96dd638ced0874534fa1c233d0a650e100c8556f6fac1235b15c", 0xa9, 0x100000001}, {&(0x7f0000002880)="b57d2662a273eb373861e6f70af54bc74077a24913d8c135b5eebe2382cacdc95ba2b15e979ae378c8926a363541d6a648be752c0f04fe53f6cbead3b6922df6dc0de9b71bcdfb9619189f62d4cf87dce58bcbda5c7c4a13ddb75ed5776a5a072178142aae49047d58541a6aef25196c", 0x70, 0x5}], 0x14000, &(0x7f0000002a40)={[{'#^{'}, {'subj_role'}, {'rootcontext'}, {}, {']]'}, {'rootcontext'}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x0, 0x65, 0x31, 0x30, 0x3e, 0x31, 0x64], 0x2d, [0x0, 0x66, 0x66, 0x65], 0x2d, [0x30, 0x65, 0x65, 0x32], 0x2d, [0x34, 0x37, 0x35, 0x61], 0x2d, [0x63, 0x65, 0x39, 0x32, 0x38, 0x33, 0x33, 0x35]}}}]}) 22:54:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x2, 0x4) 22:54:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002e40)='net/psched\x00') pidfd_send_signal(r0, 0x0, 0x0, 0x0) 22:54:44 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x3f) 22:54:44 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) openat$mice(0xffffffffffffff9c, 0x0, 0x601) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 274.796774][T11040] loop1: detected capacity change from 0 to 64 22:54:44 executing program 2: socketpair(0x23, 0x2, 0x0, &(0x7f0000000c00)) 22:54:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) [ 274.857646][T11040] xfs: Unknown parameter 'subj_role' 22:54:44 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{0xfffffffffffffffe}], 0x0, 0x0) [ 274.941815][T11049] loop1: detected capacity change from 0 to 264192 22:54:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x7}, {}]}, @union]}}, &(0x7f0000000000)=""/160, 0x4a, 0xa0, 0x1}, 0x20) 22:54:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 22:54:44 executing program 5: socket(0x0, 0x6bc9dcd3899e580f, 0x0) 22:54:45 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 22:54:45 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x5411, 0x0) 22:54:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x30, 0x10}) 22:54:45 executing program 2: clone(0x26001400, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) 22:54:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5320218}) 22:54:45 executing program 0: socketpair(0x3, 0x0, 0x80000, &(0x7f0000000040)) 22:54:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @local}}) 22:54:45 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x0) read$char_usb(r0, 0x0, 0x0) 22:54:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 22:54:45 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xc0000100) 22:54:45 executing program 0: socket(0x25, 0x5, 0x8) 22:54:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'xfrm0\x00', @ifru_ivalue}) 22:54:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 22:54:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 22:54:45 executing program 1: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @private0, @mcast1}}) 22:54:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='veth1_virt_wifi\x00'}) 22:54:45 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$befs(&(0x7f0000000000)='befs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$befs(&(0x7f00000003c0)='befs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x5, &(0x7f00000029c0)=[{&(0x7f00000006c0), 0x0, 0x8}, {&(0x7f00000016c0), 0x0, 0x800}, {&(0x7f0000001700), 0x0, 0x7fffffff}, {&(0x7f0000001800)}, {0x0, 0x0, 0x8}], 0x0, &(0x7f0000002a80)={[], [{@audit='audit'}, {@euid_gt={'euid>', 0xee00}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) 22:54:45 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:54:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 22:54:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 22:54:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 22:54:45 executing program 2: r0 = socket(0xa, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) 22:54:45 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 276.030027][T11119] loop0: detected capacity change from 0 to 264192 22:54:45 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000052c0)={'gre0\x00', &(0x7f0000005240)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) [ 276.089012][T11119] befs: Unrecognized mount option "audit" or missing value [ 276.125774][T11119] befs: (loop0): cannot parse mount options 22:54:46 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x8912, 0x0) 22:54:46 executing program 3: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff, 0x0) 22:54:46 executing program 5: syz_mount_image$pvfs2(&(0x7f0000000680)='pvfs2\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)) 22:54:46 executing program 2: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x28, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000091}, 0x1) sync() sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 22:54:46 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x6, 0x0, 0x0) 22:54:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000600)) 22:54:46 executing program 1: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) [ 276.411085][T11147] ERROR: device name not specified. 22:54:46 executing program 3: syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x3e7c, 0x0) 22:54:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000700)={0x10000, 0x0, 'client1\x00', 0x0, "13d01881143633e7", "56dc5c1cb20c77ad1b966f1593150759145eb98d35efeb001bb841f64893d4cb"}) [ 276.453922][T11147] ERROR: device name not specified. 22:54:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="9feb01001800000000000000540000005400000003"], &(0x7f00000000c0)=""/4096, 0x6f, 0x1000, 0x1}, 0x20) 22:54:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$midi(r0, 0x0, 0x0) 22:54:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='>', 0x1, 0x0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80) 22:54:46 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100), &(0x7f0000000180)={r0}) 22:54:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={0x0}) 22:54:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000700)={0x10000, 0x0, 'client1\x00', 0x0, "13d01881143633e7", "56dc5c1cb20c77ad1b966f1593150759145eb98d35efeb001bb841f64893d4cb"}) 22:54:46 executing program 4: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002d80)=[{&(0x7f0000002c00)='m', 0x1, 0x80000000}], 0x0, 0x0) 22:54:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2284b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045519, &(0x7f0000000200)) 22:54:46 executing program 1: socket(0x18, 0x0, 0x8001) 22:54:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000700)={0x10000, 0x0, 'client1\x00', 0x0, "13d01881143633e7", "56dc5c1cb20c77ad1b966f1593150759145eb98d35efeb001bb841f64893d4cb"}) [ 276.867976][T11169] loop4: detected capacity change from 0 to 264192 22:54:46 executing program 2: socketpair(0x1d, 0x0, 0x200002, &(0x7f0000000c00)) 22:54:46 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10) [ 276.966535][T11169] loop4: detected capacity change from 0 to 264192 22:54:46 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 22:54:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="2568f8ff080000003d311000100000008510000000005a"], &(0x7f0000000040)='GPL\x00', 0x6, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)) 22:54:46 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 22:54:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000700)={0x10000, 0x0, 'client1\x00', 0x0, "13d01881143633e7", "56dc5c1cb20c77ad1b966f1593150759145eb98d35efeb001bb841f64893d4cb"}) 22:54:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 22:54:47 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 22:54:47 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:54:47 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001880)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) 22:54:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)) 22:54:47 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x1}, &(0x7f0000000180)) 22:54:47 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 22:54:47 executing program 3: io_uring_setup(0x2c4a, &(0x7f00000001c0)={0x0, 0x0, 0x4}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:54:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0xa, 0x1, {0x4, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 22:54:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)) 22:54:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000d40)) 22:54:47 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7}) 22:54:47 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:54:47 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0285628, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b62890ce"}, 0x0, 0x0, @fd}) 22:54:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)) 22:54:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140c, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b62890ce"}, 0x0, 0x0, @fd}) 22:54:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001c80)='mptcp_pm\x00', r0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x81, 0x5, 0x1, 0xc779}, {0x6, 0x4, 0x3, 0x80}]}) r2 = socket(0x8, 0x5, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={0x0, 0x0, r2, 0xb4, 0x80000}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00', r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x12800, 0x0) ioctl$EVIOCGMASK(r3, 0x2, &(0x7f00000001c0)={0x0, 0x7, 0x0}) 22:54:47 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 22:54:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000200)) [ 278.182288][ T37] audit: type=1326 audit(1617490488.022:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11242 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 22:54:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8936, 0x0) 22:54:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={0x0, 0xffffff7f}}, 0x0) 22:54:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/107) 22:54:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80284504, 0x0) 22:54:48 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x79}, &(0x7f0000000100)={0x0, r0/1000+10000}) 22:54:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 22:54:48 executing program 5: r0 = socket(0x2, 0x3, 0x4) recvmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 22:54:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x518}, 0x40) 22:54:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 278.947808][ T37] audit: type=1326 audit(1617490488.782:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11242 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 22:54:48 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000140)) 22:54:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:54:48 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x900, &(0x7f00000000c0)={0x100000, 0x82}, 0x20) 22:54:48 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002340)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0xc0145401, &(0x7f0000002380)) 22:54:48 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 22:54:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 22:54:49 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x110, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 22:54:49 executing program 2: bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) 22:54:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x7}, {}, {0xc, 0x3}]}]}}, &(0x7f0000000000)=""/160, 0x46, 0xa0, 0x1}, 0x20) 22:54:49 executing program 5: r0 = epoll_create(0x3fff8000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:54:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'hsr0\x00'}) 22:54:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'wlan1\x00', @ifru_ivalue}) 22:54:49 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$tipc(r0, 0x0, 0x0) 22:54:49 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x10) 22:54:49 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x44008000) socket$rds(0x15, 0x5, 0x0) [ 279.854737][T11308] 8021q: VLANs not supported on hsr0 22:54:49 executing program 2: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/raw/rawctl\x00', 0x40000, 0x0) 22:54:49 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 22:54:49 executing program 4: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:54:49 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={'mcryptd(hmac(sha256-ce))\x00'}}) 22:54:49 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x64000001) 22:54:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc4c85512, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 'syz0\x00'}) 22:54:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0xc0105502, 0x0) 22:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000240)) [ 280.110841][T11321] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:54:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="2568f8"], &(0x7f0000000040)='GPL\x00', 0x6, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8008550e, &(0x7f0000000200)) 22:54:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001a80)=ANY=[], &(0x7f0000000140)=0x118) 22:54:50 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) migrate_pages(0x0, 0x80, &(0x7f0000000040), 0x0) [ 280.319842][T11322] could not allocate digest TFM handle mcryptd(hmac(sha256-ce)) 22:54:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x8}) [ 280.387205][T11322] could not allocate digest TFM handle mcryptd(hmac(sha256-ce)) 22:54:50 executing program 5: io_uring_setup(0x0, &(0x7f00000003c0)) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) syz_io_uring_setup(0x6e06, &(0x7f00000001c0)={0x0, 0xc4a7, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 22:54:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:50 executing program 1: socketpair(0x22, 0x0, 0x7ff, &(0x7f0000000000)) 22:54:50 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x410101, 0x0) 22:54:50 executing program 4: socket(0x2b, 0x1, 0x4) 22:54:50 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045010, &(0x7f0000000080)=0xfffffdfd) 22:54:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x417, 0x1}, 0x40) 22:54:50 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/60, 0x3c}], 0x1}, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x40) r0 = syz_mount_image$xfs(&(0x7f0000001440)='xfs\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x2008000, 0x0) openat(r0, &(0x7f0000001640)='./file0\x00', 0x0, 0x0) 22:54:50 executing program 2: socket(0x1, 0x0, 0x2e7) 22:54:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 22:54:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x80086301, 0x0) 22:54:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000040)={'team0\x00'}) 22:54:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, 0x0) 22:54:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x12c, 0x17, 0x1, 0x0, 0x0, {{@in6=@loopback}, @in=@local, {@in=@local, @in=@loopback}, {{@in=@broadcast, @in=@multicast1}}}, [@XFRMA_IF_ID={0x8}]}, 0x12c}}, 0x0) 22:54:50 executing program 1: rt_sigaction(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000c40)) 22:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x37c, 0xffffffff, 0xe4, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x2b4, 0x2b4, 0x2b4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ae935976d1da5c62c6ff9f34a96a9b829228cd24613ce8099c4d4be86628"}}}, {{@ipv6={@private0, @empty, [], [], 'veth0_macvtap\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth0_to_team\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d8) [ 281.076313][T11387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x81e0, 0x2, 0x3, 0xc949b442d0112a12, 0x800000000000000}, 0x0, 0x8, 0xffffffffffffffff, 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006b00)={0x2020}, 0x2020) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x1c}}, 0x20) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:54:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 22:54:51 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x24040, 0x0) 22:54:51 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000680)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:51 executing program 3: r0 = socket(0x26, 0x80000, 0x1) accept4$netrom(r0, &(0x7f0000000040)={{0x3, @netrom}, [@rose, @bcast, @remote, @null, @default, @remote, @remote, @bcast]}, &(0x7f00000000c0)=0x48, 0x80000) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000), 0x4) r2 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000480)=""/244) 22:54:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002e40)='net/psched\x00') read$midi(r0, &(0x7f0000000000)=""/21, 0x15) 22:54:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:54:51 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x8180, 0x0, 0x0) 22:54:51 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:51 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername$tipc(r0, 0x0, &(0x7f00000001c0)) 22:54:51 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={0x0}}, 0x2000c0c0) 22:54:51 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x90d702, 0x0) 22:54:52 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x80480, 0x0) 22:54:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 22:54:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000003040)={0x0, 0xf00, &(0x7f0000003000)={0x0}, 0x300}, 0x0) 22:54:52 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0']) 22:54:52 executing program 5: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)) 22:54:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084504, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 22:54:52 executing program 2: io_uring_setup(0x32f1, &(0x7f00000000c0)) [ 282.308728][T11443] fuse: Invalid rootmode 22:54:52 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x28241, 0x0) 22:54:52 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2800) geteuid() getgid() syz_open_dev$vivid(0x0, 0x2, 0x2) openat$mice(0xffffffffffffff9c, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 22:54:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x10, 0x0) 22:54:52 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:54:52 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000002b40)) 22:54:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 22:54:52 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000004900)=0xffffffffffffffbb, 0x8) 22:54:52 executing program 5: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet_sctp(0x2, 0x0, 0x84) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000001240)='./file0\x00', 0x0, 0x8}, 0x10) 22:54:52 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000100)={0xa}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x1}, 0x0) 22:54:52 executing program 4: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x42) 22:54:52 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x100080, 0x0, 0x0, {r0}}, 0x20) 22:54:52 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x454180, 0x0) 22:54:52 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x2000c0c0) 22:54:52 executing program 0: syz_mount_image$xfs(&(0x7f0000002b00)='xfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x0, &(0x7f0000002d80), 0x227008, &(0x7f0000002e00)) 22:54:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, 0x0) 22:54:52 executing program 4: socket$inet6(0xa, 0x0, 0x80000001) 22:54:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x2, 0x1, 0x0, 0x0) 22:54:52 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 22:54:53 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:53 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc20a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa6}}}}]}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x12, &(0x7f00000006c0)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa}, @generic={0x3}]}, 0x1, [{0x0, 0x0}]}) 22:54:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002e40)='net/psched\x00') inotify_rm_watch(r0, 0x0) 22:54:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x5451, 0x0) 22:54:53 executing program 4: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002e40)='net/psched\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xd, 0x10, r0, 0x10000000) 22:54:53 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x2, @vbi}) 22:54:53 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x81}, {0x6, 0x0, 0x0, 0x80}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x80000}) 22:54:53 executing program 1: socket(0x0, 0xfee3a81c486a0467, 0x0) 22:54:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0xfffffffffffffe2b}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x5c}}, 0x0) 22:54:53 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) [ 283.537245][ T37] audit: type=1326 audit(1617490493.372:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11516 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 22:54:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000580)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) [ 283.649074][T11524] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.670379][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd 22:54:53 executing program 5: syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x2, 0x0) [ 284.103076][ T8] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.374014][ T37] audit: type=1326 audit(1617490494.212:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11516 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 284.431431][ T8] usb 1-1: string descriptor 0 read error: -22 [ 284.437744][ T8] usb 1-1: New USB device found, idVendor=046d, idProduct=c20a, bcdDevice= 0.40 [ 284.500786][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.554244][ T8] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 284.764036][ T9857] usb 1-1: USB disconnect, device number 2 [ 285.540153][ T9736] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 285.900211][ T9736] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 286.150983][ T9736] usb 1-1: string descriptor 0 read error: -22 [ 286.157637][ T9736] usb 1-1: New USB device found, idVendor=046d, idProduct=c20a, bcdDevice= 0.40 [ 286.168062][ T9736] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.222795][ T9736] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 22:54:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x80, 0x1800000, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 22:54:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae01) 22:54:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xd7, &(0x7f00000000c0)=""/215, 0x0, 0x16, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x1c}}, 0x0) 22:54:56 executing program 3: syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x11042) 22:54:56 executing program 0: r0 = fork() r1 = fork() migrate_pages(r1, 0x7f64c9af, &(0x7f0000000400)=0x3dca, &(0x7f0000000440)=0x1f9b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) r2 = fork() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/user\x00') sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0xd, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) migrate_pages(r0, 0x200004, &(0x7f0000000040)=0x40, &(0x7f0000000080)=0x40) syz_open_procfs$userns(r0, &(0x7f0000000000)='ns/user\x00') ptrace(0x10, r0) socket(0x2c, 0x0, 0x1) r3 = fork() sched_getscheduler(r3) [ 286.347302][ T9736] usb 1-1: USB disconnect, device number 3 22:54:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={&(0x7f0000000180), 0xfffffde0, 0xfffffffffffffffe}, 0x0) 22:54:56 executing program 5: socket(0x0, 0x1002, 0x0) 22:54:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0xa, 0x13, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 22:54:56 executing program 1: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 22:54:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x802c550a, 0x0) 22:54:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='\x00'}) 22:54:56 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='children\x00') 22:54:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000005c0)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}}) 22:54:56 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x840) read$eventfd(r0, 0x0, 0x0) 22:54:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000c40)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 22:54:56 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={'sha512-avx\x00'}}) 22:54:56 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) 22:54:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 22:54:57 executing program 4: bpf$PROG_LOAD(0xd, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000100)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:54:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x400000000000002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x541b, 0x0) 22:54:57 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc20a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa6}}}}]}}]}}, 0x0) 22:54:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', r0) 22:54:57 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x8084a, &(0x7f0000002740)) 22:54:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000300)={{0x0, 0x2, 0x0, 0x5, 'syz1\x00'}}) 22:54:57 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@phonet, 0x80) 22:54:57 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050565d, 0x0) 22:54:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000580)={0x0, 0x4, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0]}, 0x28) 22:54:57 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={0x0, 0x0, 0xc}, 0x10) 22:54:57 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x4081) 22:54:57 executing program 2: syz_open_dev$binderN(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000bc0)) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) syz_usb_connect$uac1(0x0, 0x87, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8000}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x5, 0x0, 0x1f, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x40, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000300)=@string={0x2}}]}) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='net/ip6_tables_targets\x00') 22:54:57 executing program 4: gettid() accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r0 = gettid() pidfd_open(r0, 0x0) sched_rr_get_interval(0x0, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) clone3(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 22:54:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x81}, 'port0\x00'}) [ 287.999980][ T8] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 288.339894][ T9729] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 288.420388][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.579979][ T9729] usb 3-1: Using ep0 maxpacket: 16 [ 288.621556][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=c20a, bcdDevice= 0.40 [ 288.635366][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.648955][ T8] usb 2-1: Product: syz [ 288.658456][ T8] usb 2-1: Manufacturer: syz [ 288.668627][ T8] usb 2-1: SerialNumber: syz [ 288.732762][ T8] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 288.740254][ T9729] usb 3-1: unable to get BOS descriptor or descriptor too short [ 288.830293][ T9729] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 288.853366][ T9729] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 288.864408][ T9729] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 288.910764][ T9729] usb 3-1: language id specifier not provided by device, defaulting to English [ 288.933976][ T9736] usb 2-1: USB disconnect, device number 4 [ 289.040372][ T9729] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 289.049495][ T9729] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.058185][ T9729] usb 3-1: Product: syz [ 289.062497][ T9729] usb 3-1: Manufacturer: syz [ 289.067111][ T9729] usb 3-1: SerialNumber: syz [ 289.390107][ T9729] usb 3-1: 0:2 : does not exist [ 289.421517][ T9729] usb 3-1: USB disconnect, device number 3 [ 289.749783][ T33] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 290.109855][ T33] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.279908][ T33] usb 2-1: New USB device found, idVendor=046d, idProduct=c20a, bcdDevice= 0.40 [ 290.289088][ T33] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.298295][ T33] usb 2-1: Product: syz [ 290.303231][ T33] usb 2-1: Manufacturer: syz [ 290.307849][ T33] usb 2-1: SerialNumber: syz [ 290.352236][ T33] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 290.562120][ T8] usb 2-1: USB disconnect, device number 5 22:55:00 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c435e97f"}, 0x0, 0x0, @fd}) 22:55:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 22:55:00 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000540)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:55:00 executing program 3: syz_open_dev$sg(&(0x7f0000001240)='/dev/sg#\x00', 0x1, 0x2c100) 22:55:00 executing program 4: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000080)={0xffff}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 22:55:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x8}]}) 22:55:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 22:55:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00', r0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00', 0xffffffffffffffff) 22:55:00 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x81, 0x0) 22:55:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') accept4$alg(r0, 0x0, 0x0, 0x80400) 22:55:00 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x900c0, 0x0) 22:55:00 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='syz', 0x0) 22:55:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x0, 0x0, 0x7}, 0x40) 22:55:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 22:55:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="2568f8ff080000003d311000100000008510"], &(0x7f0000000040)='GPL\x00', 0x6, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:55:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x7, 0xc8, &(0x7f00000001c0)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) 22:55:00 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 22:55:01 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x79}, 0x0) 22:55:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 22:55:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x142) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0xc0105502, &(0x7f0000000200)) 22:55:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/91) 22:55:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 22:55:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000040)={'team0\x00'}) 22:55:01 executing program 3: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 22:55:01 executing program 4: wait4(0x0, 0x0, 0xd, 0x0) 22:55:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 22:55:01 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 22:55:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 22:55:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/48, 0x30}, {&(0x7f00000000c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/105, 0xfffffffffffffe50}, {&(0x7f0000000740)=""/145, 0x91}, {&(0x7f0000000300)=""/27, 0x1b}, {&(0x7f0000000340)=""/177, 0xb1}, {&(0x7f0000000400)=""/135, 0x87}, {&(0x7f00000004c0)=""/27, 0x1b}, {&(0x7f0000000500)=""/85, 0x55}], 0x9, 0x0, 0x0) 22:55:01 executing program 3: getgroups(0x7, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 22:55:01 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x0, 0x20000017}, 0x10) 22:55:01 executing program 1: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 22:55:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), 0x0) 22:55:01 executing program 0: socket(0x18, 0x1a5a690a024074e1, 0x0) 22:55:01 executing program 3: clock_gettime(0xe4f1791cd9c2c4fa, 0x0) 22:55:01 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x46000, 0x0) 22:55:01 executing program 4: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) read$sequencer(r0, 0x0, 0x0) 22:55:01 executing program 2: rt_sigaction(0x19, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000400)) 22:55:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x8, 0x81}, 0x10) 22:55:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}, 0x2) 22:55:01 executing program 3: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0, 0x10, r0, 0x10000000) 22:55:02 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x80002) 22:55:02 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 22:55:02 executing program 5: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 22:55:02 executing program 1: socket(0x0, 0x2, 0x0) 22:55:02 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c01, 0x0) 22:55:02 executing program 5: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000580)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:55:02 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x1, 0x0) 22:55:02 executing program 4: socket(0x1, 0x0, 0x81) 22:55:02 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:55:02 executing program 1: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 22:55:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0xae39}) 22:55:02 executing program 5: rt_sigaction(0x19, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000400)) 22:55:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x8000}, 0x10) 22:55:02 executing program 4: mq_unlink(&(0x7f0000000200)='/dev/snd/seq\x00') 22:55:02 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 22:55:02 executing program 1: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) read$sequencer(r0, &(0x7f0000000100)=""/69, 0x45) 22:55:02 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 22:55:02 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x42000, 0x0) 22:55:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x1000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 22:55:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 22:55:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000003c40)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, &(0x7f0000001a00)=[{0x0}, {&(0x7f00000004c0)='s', 0x1}], 0x2}}], 0x1, 0x0) 22:55:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x840000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080002020000000dcf48a5fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 22:55:02 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 22:55:02 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:03 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 22:55:03 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x48, &(0x7f0000000100)=ANY=[@ANYBLOB="050f480004"]}) [ 293.226824][T11874] loop4: detected capacity change from 0 to 16896 22:55:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x1c}}, 0x0) [ 293.358676][T11874] EXT4-fs (loop4): Test dummy encryption mode enabled [ 293.395718][T11874] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 293.639591][ T33] usb 3-1: new high-speed USB device number 4 using dummy_hcd 22:55:03 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 22:55:03 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:03 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x50, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x50}}, 0x0) 22:55:03 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x36}, 0x0) 22:55:03 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000ffdbdf25010000000c00030007000000000000000c00040001010000000000000c00080006000000000000000c00020005000000000000001c0007"], 0x60}}, 0x0) 22:55:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x4c0b9fb3a556f645, 0x0, 0x0) 22:55:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000016"], 0x40}}, 0x0) 22:55:03 executing program 3: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x101000) read$char_raw(r0, 0x0, 0x0) [ 294.016828][T11870] syz-executor.0 (11870) used greatest stack depth: 22080 bytes left [ 294.052750][ T33] usb 3-1: descriptor type invalid, skip [ 294.058439][ T33] usb 3-1: descriptor type invalid, skip 22:55:03 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) [ 294.093229][ T33] usb 3-1: descriptor type invalid, skip [ 294.098919][ T33] usb 3-1: descriptor type invalid, skip [ 294.166420][T11917] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.179414][ T9747] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 294.249797][ T33] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.290077][T11923] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.299944][ T33] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.348096][ T33] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 294.383776][ T33] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 294.396394][ T33] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 294.407273][ T33] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 294.550752][ T9747] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 294.561906][ T9747] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.572885][ T9747] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 294.588220][ T9747] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 294.619791][ T33] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.628886][ T33] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.638708][ T33] usb 3-1: Product: syz [ 294.644054][ T33] usb 3-1: Manufacturer: syz [ 294.649090][ T33] usb 3-1: SerialNumber: syz [ 294.788201][ T9747] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.808731][ T9747] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.843098][ T9747] usb 2-1: Product: syz [ 294.858566][ T9747] usb 2-1: Manufacturer: syz [ 294.871267][ T9747] usb 2-1: SerialNumber: syz [ 294.949608][ T33] cdc_ncm 3-1:1.0: bind() failure [ 294.974409][ T33] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 294.987631][ T33] cdc_ncm 3-1:1.1: bind() failure [ 295.027813][ T33] usb 3-1: USB disconnect, device number 4 [ 295.185397][ T9747] cdc_ncm 2-1:1.0: bind() failure [ 295.193378][ T9747] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 295.219687][ T9747] cdc_ncm 2-1:1.1: bind() failure [ 295.235633][ T9747] usb 2-1: USB disconnect, device number 6 [ 295.709566][ T33] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 295.919414][ T9857] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 296.079547][ T33] usb 3-1: descriptor type invalid, skip [ 296.086945][ T33] usb 3-1: descriptor type invalid, skip [ 296.094708][ T33] usb 3-1: descriptor type invalid, skip [ 296.101739][ T33] usb 3-1: descriptor type invalid, skip [ 296.179717][ T33] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.191714][ T33] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.202432][ T33] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 296.212689][ T33] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 296.223363][ T33] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 296.233200][ T33] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 296.319452][ T9857] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 296.331108][ T9857] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.358020][ T9857] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 22:55:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) 22:55:06 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) [ 296.370123][ T9857] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 296.449853][ T33] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 296.463487][ T33] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.481891][ T33] usb 3-1: Product: syz [ 296.519352][ T33] usb 3-1: can't set config #1, error -71 [ 296.528096][ T33] usb 3-1: USB disconnect, device number 5 [ 296.549672][ T9857] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 296.558759][ T9857] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.569112][ T9857] usb 2-1: Product: syz [ 296.574414][ T9857] usb 2-1: Manufacturer: syz [ 296.579027][ T9857] usb 2-1: SerialNumber: syz 22:55:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) gettid() 22:55:06 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1f000000", @ANYRES16=r0, @ANYBLOB="010000000000000000001700000008"], 0x40}}, 0x0) 22:55:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000016"], 0x40}}, 0x0) 22:55:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1405, 0x3521, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 22:55:06 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:06 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) [ 296.869354][ T9857] cdc_ncm 2-1:1.0: bind() failure [ 296.877817][ T9857] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 296.923500][ T9857] cdc_ncm 2-1:1.1: bind() failure [ 296.968908][ T9857] usb 2-1: USB disconnect, device number 7 [ 296.985642][T11985] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.011145][T11990] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:06 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) [ 297.096961][T11998] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:07 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 22:55:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 22:55:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2) write$vga_arbiter(r0, &(0x7f0000000100)=@target={'target ', {'PCI:', '19', ':', '7', ':', '9', '.', '19'}}, 0x15) 22:55:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 22:55:07 executing program 3: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 22:55:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000280)=""/233, 0xe9}], 0x2}}], 0x1, 0x120, &(0x7f0000000700)) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x18, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 22:55:07 executing program 2: clock_gettime(0xd, 0x0) 22:55:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 22:55:07 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140), 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x4000, &(0x7f0000000240)=0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1c, 0x4, 0x6d7c, 0x400, 0x1000, 0xffffffffffffffff, 0xffffffff, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) exit_group(0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x25, 0x0, {0x2, 0x2, 0x55000000}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') read$FUSE(r1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000a80)={r0}, 0x8) 22:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x10}}], 0x10}}], 0x1, 0x0) 22:55:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) [ 297.568530][T12023] BPF:[1] Invalid btf_info:25000000 22:55:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="d0b61c9aa4b7cebaec14db879eb76ca6b516f2a7eaf3d6f88a81caa6412b688e467f41b774e9669ed8", 0x29, 0x400}, {&(0x7f0000000380)="87a7a0a2034940d9f39e1232df829f8f99a8c59a7b9a33a205ad7684a470a09c636fc2903eb7a9da633c67dd65e1a8c1959b36b82cb70ed422d6b0ba8cffb65afe09778db608ef4063fafb71f12f0a156beb1bbac0548e6b0636623e0031836e7f2c0efc3cb1180c49472b17d2012f5a19defc", 0x73, 0xfffff228}, {&(0x7f0000000400)="576416b688253b3d5b33edc5f24ad919e61b2720c897dfc3cb69612adda6bce1a594df10537fd36bc00aef", 0x2b, 0x80000000}], 0x111080, &(0x7f0000000580)={[{@sbsector={'sbsector'}}, {@check_relaxed='check=relaxed'}, {@norock='norock'}, {@overriderock='overriderockperm'}, {@hide='hide'}, {@check_strict='check=strict'}, {@gid={'gid'}}, {@norock='norock'}, {@map_off='map=off'}], [{@fsname={'fsname', 0x3d, '-$'}}, {@dont_appraise='dont_appraise'}]}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 22:55:07 executing program 2: mq_open(&(0x7f0000000080)='.^}-)\x00', 0x0, 0x0, 0x0) [ 297.609279][ C0] hrtimer: interrupt took 43032 ns 22:55:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 22:55:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2070822, &(0x7f0000002380)=ANY=[]) 22:55:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x5c, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x42, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 22:55:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x18, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 297.851871][T12036] loop1: detected capacity change from 0 to 264192 [ 298.009554][T12036] loop1: detected capacity change from 0 to 264192 [ 298.041264][T12050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.054223][T12050] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000540)) 22:55:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)) 22:55:08 executing program 1: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x0) 22:55:08 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x15\xf7^\xd9\x12\x0f\xbd+\xa7-\xfa%\x98\xc6\x8a-T`\xf3-\xa9>\b\xe9p\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xb8,\x91\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xe2+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xbd\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae\x91|:\xd1~\xa5\xa9\x14\xb2\xc9E<\xef\xe2\x10\x8d\xd6\x00E\'\xca\x9d\x82\xff\x0e\x16K\xa7\xa8.\x12\xee\xd3K0\x13\xabS@\x81\xfe\x8f\x1e\xeb;u_\xc2\x99b\xf9\xd0a\xd6\x97\n8\xfd\xf5C%B\x8aq\x8d?~\x03p\xcf\xcd', 0x200) ftruncate(r1, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xad158a7b0bd0246c, 0x13, r1, 0x900) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000502000/0x3000)=nil, 0x3000) 22:55:08 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:55:08 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) [ 298.391388][T12059] ISOFS: Unable to identify CD-ROM format. [ 298.572206][T12059] ISOFS: Unable to identify CD-ROM format. 22:55:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') 22:55:08 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001740)) 22:55:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') timerfd_gettime(r0, 0x0) 22:55:08 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x7}]}, 0x1c}}, 0x0) 22:55:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0xc0}, 0x14}}, 0x0) 22:55:08 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000180)) 22:55:08 executing program 1: openat$cuse(0xffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x2, 0x0) 22:55:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 22:55:08 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:08 executing program 4: r0 = socket(0x2, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 22:55:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) 22:55:08 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f00000046c0)={&(0x7f0000004640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:55:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0xcc}}, 0x0) 22:55:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) socket$vsock_stream(0x28, 0x1, 0x0) 22:55:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000240)=""/167) 22:55:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 22:55:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x3f}}, 0x0) 22:55:09 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@dev}, 0x14) 22:55:09 executing program 1: r0 = socket(0x2, 0x3, 0x4) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 22:55:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0xffffffffffffffff, 0x0) 22:55:09 executing program 3: pipe(&(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 22:55:09 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 22:55:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:55:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x220200, 0x0) 22:55:09 executing program 3: io_setup(0xff, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff8}]) 22:55:09 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 22:55:10 executing program 2: setresuid(0xee00, 0xee01, 0xee01) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000002c0)=0x0) setresuid(r0, 0x0, 0xffffffffffffffff) 22:55:10 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) 22:55:10 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 22:55:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f00000004c0)={0x10, 0xffffffffffffffda}, 0x10) 22:55:10 executing program 3: r0 = socket(0x2, 0x3, 0x4) getpeername$packet(r0, 0x0, 0x0) 22:55:10 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:55:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000072000000", @ANYRES32=0x0, @ANYBLOB="16c6a8a42c"], 0x1c}}, 0x0) 22:55:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0xfed7}}, 0x0) [ 300.624258][T12179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.670410][T12181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000080), 0x8) 22:55:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 22:55:10 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:55:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x8810}, 0x0) pipe(&(0x7f0000000000)) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/106, 0x6a}, {0x0}], 0x2, &(0x7f0000000800)=""/2, 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004280)}, 0x9}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, &(0x7f0000007340)={0x0, 0x989680}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007380)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 22:55:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xc}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3a}}], 0x2, 0x0) 22:55:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0xff, 0x0, 0x3f}, 0x20) 22:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000280)=""/71, &(0x7f0000000300)=0x47) 22:55:10 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:55:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000007340)={0x0, 0x989680}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x4000008) syz_genetlink_get_family_id$batadv(&(0x7f0000007380)='batadv\x00', r0) 22:55:10 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x0, 0xc37}]}}) 22:55:10 executing program 0: r0 = add_key$keyring(&(0x7f00000023c0)='keyring\x00', &(0x7f0000002400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ff", 0x1, r0) 22:55:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 22:55:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000340)="a6", 0x1) 22:55:10 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:55:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', r0) 22:55:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="017100000001a5d490001f"], 0x3f}}, 0x0) 22:55:11 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 22:55:11 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="c3", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 22:55:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:55:11 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 301.401074][T12219] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.459781][T12226] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:11 executing program 2: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000023c0)) 22:55:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 22:55:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="017100000001a5d490001f2f30be11"], 0x3f}}, 0x0) 22:55:11 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000023c0)='keyring\x00', &(0x7f0000002400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 22:55:11 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:55:11 executing program 2: r0 = add_key$keyring(&(0x7f00000023c0)='keyring\x00', &(0x7f0000002400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 22:55:11 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0xf}}, 0x0) [ 301.732757][T12240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.772424][T12243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:11 executing program 1: r0 = add_key$keyring(&(0x7f00000023c0)='keyring\x00', &(0x7f0000002400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000340)=""/122, 0x7a) 22:55:11 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:55:11 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:12 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000002300)=[{&(0x7f0000000100)="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", 0xf80, 0x81}, {&(0x7f0000001100)="03", 0x1}], 0x0, 0x0) 22:55:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:55:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 22:55:12 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:12 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x696000, 0x0) 22:55:12 executing program 0: r0 = socket(0x2, 0x3, 0x4) accept$packet(r0, 0x0, 0x0) 22:55:12 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:55:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000080)) 22:55:12 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x30) 22:55:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0xd1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x4) [ 302.566039][T12273] loop3: detected capacity change from 0 to 8 22:55:12 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) [ 302.712722][T12273] loop3: detected capacity change from 0 to 8 22:55:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 22:55:12 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:12 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 22:55:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0xd1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 22:55:12 executing program 1: add_key$keyring(&(0x7f00000023c0)='keyring\x00', &(0x7f0000002400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 22:55:12 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x44}}, 0x0) 22:55:12 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1ff}, 0x0) 22:55:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), 0x16) 22:55:13 executing program 3: pselect6(0x2e, &(0x7f00000011c0), 0x0, &(0x7f0000001240), 0x0, 0x0) 22:55:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0xd1) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x9, 0x4) 22:55:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/250, 0xfa) 22:55:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 22:55:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)) 22:55:13 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 303.639111][T12325] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 303.650946][T12325] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 303.659357][T12325] CPU: 1 PID: 12325 Comm: syz-executor.5 Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 303.669336][T12325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.679394][T12325] RIP: 0010:nl802154_del_llsec_devkey+0x165/0x370 [ 303.685936][T12325] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c9 01 00 00 48 8b 93 20 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 54 [ 303.705543][T12325] RSP: 0018:ffffc9000364f528 EFLAGS: 00010246 [ 303.711617][T12325] RAX: dffffc0000000000 RBX: ffff88801da98c00 RCX: 0000000000000000 [ 303.719585][T12325] RDX: 0000000000000000 RSI: ffffffff889b1b8f RDI: ffff88801da98d20 [ 303.727578][T12325] RBP: 1ffff920006c9ea6 R08: 0000000000000000 R09: ffff88801c3cc56b [ 303.735554][T12325] R10: ffffffff8740548a R11: 0000000000000000 R12: ffff88801c434000 [ 303.743547][T12325] R13: ffff88801c3ccc10 R14: ffffc9000364f8b0 R15: 0000000000000000 [ 303.751521][T12325] FS: 00007fd588cb9700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 303.760447][T12325] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 303.767024][T12325] CR2: 00000000005133d0 CR3: 00000000140fc000 CR4: 00000000001506e0 [ 303.774990][T12325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.782956][T12325] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 303.790941][T12325] Call Trace: [ 303.794219][T12325] ? nl802154_set_llsec_params+0x470/0x470 [ 303.800028][T12325] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 303.806334][T12325] ? nl802154_pre_doit+0xf8/0xd30 [ 303.811358][T12325] ? __nla_parse+0x3d/0x50 [ 303.815865][T12325] ? nl802154_get_llsec_params+0x390/0x390 [ 303.821664][T12325] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 303.827907][T12325] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 303.835310][T12325] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 303.842595][T12325] genl_family_rcv_msg_doit+0x228/0x320 [ 303.848136][T12325] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 303.855504][T12325] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 303.861739][T12325] ? ns_capable+0xde/0x100 [ 303.866204][T12325] genl_rcv_msg+0x328/0x580 [ 303.870703][T12325] ? genl_get_cmd+0x480/0x480 [ 303.875381][T12325] ? nl802154_set_llsec_params+0x470/0x470 [ 303.881181][T12325] ? lock_release+0x720/0x720 [ 303.885874][T12325] netlink_rcv_skb+0x153/0x420 [ 303.890629][T12325] ? genl_get_cmd+0x480/0x480 [ 303.895296][T12325] ? netlink_ack+0xaa0/0xaa0 [ 303.899896][T12325] genl_rcv+0x24/0x40 [ 303.903869][T12325] netlink_unicast+0x533/0x7d0 [ 303.908623][T12325] ? netlink_attachskb+0x870/0x870 [ 303.913726][T12325] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 303.919962][T12325] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 303.926197][T12325] ? __phys_addr_symbol+0x2c/0x70 [ 303.931254][T12325] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 303.936967][T12325] ? __check_object_size+0x171/0x3f0 [ 303.942271][T12325] netlink_sendmsg+0x856/0xd90 [ 303.947029][T12325] ? netlink_unicast+0x7d0/0x7d0 [ 303.951957][T12325] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 303.958208][T12325] ? netlink_unicast+0x7d0/0x7d0 [ 303.963133][T12325] sock_sendmsg+0xcf/0x120 [ 303.967581][T12325] ____sys_sendmsg+0x6e8/0x810 [ 303.972358][T12325] ? kernel_sendmsg+0x50/0x50 [ 303.977027][T12325] ? do_recvmmsg+0x6d0/0x6d0 [ 303.981638][T12325] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 303.987622][T12325] ? stack_trace_consume_entry+0x160/0x160 [ 303.993476][T12325] ___sys_sendmsg+0xf3/0x170 [ 303.998071][T12325] ? sendmsg_copy_msghdr+0x160/0x160 [ 304.003352][T12325] ? __fget_files+0x266/0x3d0 [ 304.008055][T12325] ? lock_downgrade+0x6e0/0x6e0 [ 304.012929][T12325] ? __fget_files+0x288/0x3d0 [ 304.017621][T12325] ? __fget_light+0xea/0x280 [ 304.022305][T12325] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 304.028542][T12325] __sys_sendmsg+0xe5/0x1b0 [ 304.033053][T12325] ? __sys_sendmsg_sock+0x30/0x30 [ 304.038070][T12325] ? __context_tracking_enter+0xef/0x100 [ 304.043754][T12325] ? syscall_enter_from_user_mode+0x27/0x70 [ 304.049647][T12325] do_syscall_64+0x2d/0x70 [ 304.054060][T12325] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.059984][T12325] RIP: 0033:0x466459 [ 304.063874][T12325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 22:55:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={0x9}, &(0x7f00000012c0), 0x0) [ 304.083479][T12325] RSP: 002b:00007fd588cb9188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 304.091889][T12325] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 304.099879][T12325] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 304.107847][T12325] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 304.115809][T12325] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 304.123780][T12325] R13: 00007ffd3f08772f R14: 00007fd588cb9300 R15: 0000000000022000 [ 304.131752][T12325] Modules linked in: 22:55:14 executing program 4: pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={0x7}, &(0x7f00000012c0)={0x0, 0x3938700}, 0x0) 22:55:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x10) 22:55:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0xd1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:55:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0406618, 0x0) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000011c0)={0x7}, &(0x7f0000001200)={0x5, 0x0, 0x0, 0x0, 0x100000000, 0x6}, &(0x7f0000001240)={0x9}, &(0x7f00000012c0)={r1, r2+10000000}, &(0x7f0000001340)={0x0}) 22:55:14 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xc, 0x0, "f294bff9"}, &(0x7f0000000180), 0x1000) 22:55:14 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000000c0)='1000000\x00', 0xfffffdc7) 22:55:14 executing program 0: r0 = gettid() capget(&(0x7f0000000100)={0x20071026, r0}, &(0x7f0000000140)) 22:55:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x11, @rand_addr, 0x0, 0x0, 'fo\x00'}, {@multicast2}}, 0x44) 22:55:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0xd1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'veth1_to_bridge\x00'}) 22:55:14 executing program 4: add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='e', 0x1, 0xfffffffffffffffc) [ 304.415870][T12351] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 304.417592][T12325] ---[ end trace 80508b244dd6fd40 ]--- [ 304.432806][T12325] RIP: 0010:nl802154_del_llsec_devkey+0x165/0x370 [ 304.447087][T12325] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c9 01 00 00 48 8b 93 20 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 54 [ 304.497534][T12325] RSP: 0018:ffffc9000364f528 EFLAGS: 00010246 [ 304.505789][T12325] RAX: dffffc0000000000 RBX: ffff88801da98c00 RCX: 0000000000000000 [ 304.515183][T12325] RDX: 0000000000000000 RSI: ffffffff889b1b8f RDI: ffff88801da98d20 [ 304.530716][T12325] RBP: 1ffff920006c9ea6 R08: 0000000000000000 R09: ffff88801c3cc56b [ 304.542432][T12325] R10: ffffffff8740548a R11: 0000000000000000 R12: ffff88801c434000 [ 304.551714][T12325] R13: ffff88801c3ccc10 R14: ffffc9000364f8b0 R15: 0000000000000000 [ 304.586687][T12325] FS: 00007fd588cb9700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 304.616666][T12325] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 304.624311][T12325] CR2: 0000000000540198 CR3: 00000000140fc000 CR4: 00000000001506e0 [ 304.633123][T12325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 304.642156][T12325] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 304.651028][T12325] Kernel panic - not syncing: Fatal exception [ 304.657792][T12325] Kernel Offset: disabled [ 304.662110][T12325] Rebooting in 86400 seconds..