Starting System Logging Service... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/03/04 16:54:52 fuzzer started 2021/03/04 16:54:52 dialing manager at 10.128.0.169:41785 2021/03/04 16:54:53 syscalls: 3539 2021/03/04 16:54:53 code coverage: enabled 2021/03/04 16:54:53 comparison tracing: enabled 2021/03/04 16:54:53 extra coverage: enabled 2021/03/04 16:54:53 setuid sandbox: enabled 2021/03/04 16:54:53 namespace sandbox: enabled 2021/03/04 16:54:53 Android sandbox: enabled 2021/03/04 16:54:53 fault injection: enabled 2021/03/04 16:54:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 16:54:53 net packet injection: enabled 2021/03/04 16:54:53 net device setup: enabled 2021/03/04 16:54:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 16:54:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 16:54:53 USB emulation: enabled 2021/03/04 16:54:53 hci packet injection: enabled 2021/03/04 16:54:53 wifi device emulation: enabled 2021/03/04 16:54:53 802.15.4 emulation: enabled 2021/03/04 16:54:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 16:54:53 fetching corpus: 50, signal 48948/52768 (executing program) 2021/03/04 16:54:53 fetching corpus: 100, signal 93470/99001 (executing program) 2021/03/04 16:54:54 fetching corpus: 150, signal 116770/124007 (executing program) 2021/03/04 16:54:54 fetching corpus: 200, signal 135449/144366 (executing program) 2021/03/04 16:54:54 fetching corpus: 250, signal 156592/167105 (executing program) 2021/03/04 16:54:55 fetching corpus: 300, signal 167361/179492 (executing program) 2021/03/04 16:54:55 fetching corpus: 349, signal 182922/196591 (executing program) 2021/03/04 16:54:55 fetching corpus: 399, signal 198546/213697 (executing program) 2021/03/04 16:54:55 fetching corpus: 449, signal 207614/224311 (executing program) 2021/03/04 16:54:56 fetching corpus: 499, signal 224113/242189 (executing program) 2021/03/04 16:54:56 fetching corpus: 549, signal 236246/255701 (executing program) 2021/03/04 16:54:56 fetching corpus: 599, signal 247573/268386 (executing program) 2021/03/04 16:54:57 fetching corpus: 649, signal 255109/277345 (executing program) 2021/03/04 16:54:57 fetching corpus: 699, signal 262496/286109 (executing program) 2021/03/04 16:54:57 fetching corpus: 749, signal 267889/292961 (executing program) 2021/03/04 16:54:57 fetching corpus: 799, signal 276150/302556 (executing program) 2021/03/04 16:54:58 fetching corpus: 849, signal 287497/315166 (executing program) 2021/03/04 16:54:58 fetching corpus: 899, signal 294567/323555 (executing program) 2021/03/04 16:54:58 fetching corpus: 949, signal 303496/333737 (executing program) 2021/03/04 16:54:59 fetching corpus: 999, signal 317102/348439 (executing program) 2021/03/04 16:54:59 fetching corpus: 1049, signal 328432/360857 (executing program) 2021/03/04 16:54:59 fetching corpus: 1099, signal 335054/368695 (executing program) 2021/03/04 16:54:59 fetching corpus: 1149, signal 344902/379623 (executing program) 2021/03/04 16:55:00 fetching corpus: 1199, signal 350101/386113 (executing program) 2021/03/04 16:55:00 fetching corpus: 1249, signal 356368/393560 (executing program) 2021/03/04 16:55:00 fetching corpus: 1299, signal 362448/400845 (executing program) 2021/03/04 16:55:01 fetching corpus: 1349, signal 367723/407300 (executing program) 2021/03/04 16:55:01 fetching corpus: 1399, signal 372973/413708 (executing program) 2021/03/04 16:55:01 fetching corpus: 1449, signal 378913/420752 (executing program) 2021/03/04 16:55:01 fetching corpus: 1499, signal 383963/426930 (executing program) 2021/03/04 16:55:02 fetching corpus: 1549, signal 389690/433713 (executing program) 2021/03/04 16:55:02 fetching corpus: 1599, signal 395340/440439 (executing program) 2021/03/04 16:55:02 fetching corpus: 1649, signal 399713/445989 (executing program) 2021/03/04 16:55:03 fetching corpus: 1699, signal 405553/452813 (executing program) 2021/03/04 16:55:03 fetching corpus: 1749, signal 410474/458733 (executing program) 2021/03/04 16:55:03 fetching corpus: 1799, signal 414445/463735 (executing program) 2021/03/04 16:55:04 fetching corpus: 1849, signal 417688/468145 (executing program) 2021/03/04 16:55:04 fetching corpus: 1899, signal 421629/473192 (executing program) 2021/03/04 16:55:04 fetching corpus: 1949, signal 427054/479601 (executing program) 2021/03/04 16:55:05 fetching corpus: 1999, signal 434179/487535 (executing program) 2021/03/04 16:55:05 fetching corpus: 2049, signal 437514/491941 (executing program) 2021/03/04 16:55:05 fetching corpus: 2099, signal 440474/496035 (executing program) 2021/03/04 16:55:05 fetching corpus: 2149, signal 443474/500114 (executing program) 2021/03/04 16:55:06 fetching corpus: 2199, signal 448230/505849 (executing program) 2021/03/04 16:55:06 fetching corpus: 2249, signal 453083/511612 (executing program) 2021/03/04 16:55:06 fetching corpus: 2299, signal 455655/515259 (executing program) 2021/03/04 16:55:07 fetching corpus: 2349, signal 460060/520600 (executing program) 2021/03/04 16:55:07 fetching corpus: 2399, signal 465686/527072 (executing program) 2021/03/04 16:55:07 fetching corpus: 2449, signal 469439/531798 (executing program) 2021/03/04 16:55:08 fetching corpus: 2499, signal 473203/536500 (executing program) 2021/03/04 16:55:08 fetching corpus: 2549, signal 475703/540065 (executing program) 2021/03/04 16:55:08 fetching corpus: 2599, signal 478678/543962 (executing program) 2021/03/04 16:55:08 fetching corpus: 2649, signal 480657/546944 (executing program) 2021/03/04 16:55:09 fetching corpus: 2699, signal 485912/552970 (executing program) 2021/03/04 16:55:09 fetching corpus: 2749, signal 489282/557241 (executing program) 2021/03/04 16:55:09 fetching corpus: 2799, signal 491703/560637 (executing program) 2021/03/04 16:55:09 fetching corpus: 2849, signal 495292/565096 (executing program) 2021/03/04 16:55:10 fetching corpus: 2899, signal 497754/568506 (executing program) 2021/03/04 16:55:10 fetching corpus: 2949, signal 499973/571675 (executing program) 2021/03/04 16:55:10 fetching corpus: 2999, signal 503611/576181 (executing program) 2021/03/04 16:55:11 fetching corpus: 3049, signal 506864/580286 (executing program) 2021/03/04 16:55:11 fetching corpus: 3099, signal 510028/584323 (executing program) 2021/03/04 16:55:11 fetching corpus: 3149, signal 514261/589313 (executing program) 2021/03/04 16:55:12 fetching corpus: 3199, signal 516846/592823 (executing program) 2021/03/04 16:55:12 fetching corpus: 3249, signal 519982/596799 (executing program) 2021/03/04 16:55:12 fetching corpus: 3299, signal 527890/604988 (executing program) 2021/03/04 16:55:12 fetching corpus: 3349, signal 530448/608447 (executing program) 2021/03/04 16:55:13 fetching corpus: 3399, signal 532609/611452 (executing program) 2021/03/04 16:55:13 fetching corpus: 3449, signal 535413/615064 (executing program) 2021/03/04 16:55:13 fetching corpus: 3499, signal 539293/619628 (executing program) 2021/03/04 16:55:13 fetching corpus: 3549, signal 541726/622928 (executing program) 2021/03/04 16:55:14 fetching corpus: 3599, signal 544270/626320 (executing program) 2021/03/04 16:55:14 fetching corpus: 3649, signal 547519/630363 (executing program) 2021/03/04 16:55:14 fetching corpus: 3699, signal 549968/633638 (executing program) 2021/03/04 16:55:15 fetching corpus: 3749, signal 553201/637566 (executing program) 2021/03/04 16:55:15 fetching corpus: 3799, signal 555782/640942 (executing program) 2021/03/04 16:55:15 fetching corpus: 3849, signal 558197/644094 (executing program) 2021/03/04 16:55:16 fetching corpus: 3899, signal 560927/647544 (executing program) 2021/03/04 16:55:16 fetching corpus: 3949, signal 562450/649974 (executing program) 2021/03/04 16:55:16 fetching corpus: 3999, signal 564209/652633 (executing program) 2021/03/04 16:55:16 fetching corpus: 4049, signal 566520/655791 (executing program) 2021/03/04 16:55:17 fetching corpus: 4099, signal 569144/659145 (executing program) 2021/03/04 16:55:17 fetching corpus: 4149, signal 572169/662849 (executing program) 2021/03/04 16:55:17 fetching corpus: 4199, signal 575093/666491 (executing program) 2021/03/04 16:55:18 fetching corpus: 4249, signal 577347/669501 (executing program) 2021/03/04 16:55:18 fetching corpus: 4299, signal 580171/673056 (executing program) 2021/03/04 16:55:18 fetching corpus: 4349, signal 581831/675572 (executing program) 2021/03/04 16:55:19 fetching corpus: 4399, signal 585167/679534 (executing program) 2021/03/04 16:55:19 fetching corpus: 4449, signal 588168/683133 (executing program) 2021/03/04 16:55:19 fetching corpus: 4499, signal 590815/686481 (executing program) 2021/03/04 16:55:20 fetching corpus: 4549, signal 592966/689334 (executing program) 2021/03/04 16:55:20 fetching corpus: 4599, signal 596583/693480 (executing program) 2021/03/04 16:55:20 fetching corpus: 4649, signal 600091/697493 (executing program) 2021/03/04 16:55:20 fetching corpus: 4699, signal 602569/700631 (executing program) 2021/03/04 16:55:21 fetching corpus: 4749, signal 605238/703963 (executing program) 2021/03/04 16:55:21 fetching corpus: 4799, signal 606651/706176 (executing program) 2021/03/04 16:55:21 fetching corpus: 4849, signal 609145/709283 (executing program) 2021/03/04 16:55:22 fetching corpus: 4899, signal 611568/712356 (executing program) 2021/03/04 16:55:22 fetching corpus: 4949, signal 615281/716498 (executing program) 2021/03/04 16:55:22 fetching corpus: 4999, signal 617125/719076 (executing program) 2021/03/04 16:55:22 fetching corpus: 5049, signal 620021/722541 (executing program) 2021/03/04 16:55:23 fetching corpus: 5099, signal 621480/724790 (executing program) 2021/03/04 16:55:23 fetching corpus: 5149, signal 623858/727757 (executing program) 2021/03/04 16:55:24 fetching corpus: 5199, signal 625465/730080 (executing program) 2021/03/04 16:55:24 fetching corpus: 5249, signal 627053/732383 (executing program) 2021/03/04 16:55:24 fetching corpus: 5299, signal 629435/735374 (executing program) 2021/03/04 16:55:24 fetching corpus: 5349, signal 632369/738805 (executing program) 2021/03/04 16:55:25 fetching corpus: 5399, signal 634242/741327 (executing program) 2021/03/04 16:55:25 fetching corpus: 5449, signal 638977/746180 (executing program) 2021/03/04 16:55:26 fetching corpus: 5499, signal 640367/748294 (executing program) 2021/03/04 16:55:26 fetching corpus: 5549, signal 642347/750902 (executing program) 2021/03/04 16:55:26 fetching corpus: 5599, signal 644147/753343 (executing program) 2021/03/04 16:55:27 fetching corpus: 5649, signal 645580/755483 (executing program) 2021/03/04 16:55:27 fetching corpus: 5699, signal 646725/757358 (executing program) 2021/03/04 16:55:27 fetching corpus: 5749, signal 647971/759303 (executing program) 2021/03/04 16:55:28 fetching corpus: 5799, signal 649658/761636 (executing program) 2021/03/04 16:55:28 fetching corpus: 5849, signal 651299/763887 (executing program) 2021/03/04 16:55:28 fetching corpus: 5899, signal 652870/766104 (executing program) 2021/03/04 16:55:29 fetching corpus: 5949, signal 654006/767989 (executing program) 2021/03/04 16:55:29 fetching corpus: 5999, signal 655572/770231 (executing program) 2021/03/04 16:55:29 fetching corpus: 6049, signal 657021/772327 (executing program) 2021/03/04 16:55:30 fetching corpus: 6099, signal 658610/774524 (executing program) 2021/03/04 16:55:30 fetching corpus: 6149, signal 659620/776288 (executing program) 2021/03/04 16:55:31 fetching corpus: 6199, signal 660845/778236 (executing program) 2021/03/04 16:55:31 fetching corpus: 6249, signal 662133/780231 (executing program) 2021/03/04 16:55:31 fetching corpus: 6299, signal 664599/783133 (executing program) 2021/03/04 16:55:32 fetching corpus: 6349, signal 666012/785179 (executing program) 2021/03/04 16:55:32 fetching corpus: 6399, signal 667166/787049 (executing program) 2021/03/04 16:55:32 fetching corpus: 6449, signal 668799/789284 (executing program) 2021/03/04 16:55:33 fetching corpus: 6499, signal 670686/791697 (executing program) 2021/03/04 16:55:33 fetching corpus: 6549, signal 672452/793991 (executing program) 2021/03/04 16:55:33 fetching corpus: 6599, signal 674477/796497 (executing program) 2021/03/04 16:55:34 fetching corpus: 6649, signal 676653/799109 (executing program) 2021/03/04 16:55:34 fetching corpus: 6699, signal 678177/801212 (executing program) 2021/03/04 16:55:34 fetching corpus: 6749, signal 680238/803790 (executing program) 2021/03/04 16:55:35 fetching corpus: 6799, signal 682733/806622 (executing program) 2021/03/04 16:55:35 fetching corpus: 6849, signal 684565/808958 (executing program) 2021/03/04 16:55:35 fetching corpus: 6899, signal 686930/811679 (executing program) 2021/03/04 16:55:35 fetching corpus: 6949, signal 688437/813743 (executing program) 2021/03/04 16:55:36 fetching corpus: 6999, signal 689459/815486 (executing program) 2021/03/04 16:55:36 fetching corpus: 7049, signal 692684/818840 (executing program) 2021/03/04 16:55:37 fetching corpus: 7099, signal 694050/820786 (executing program) 2021/03/04 16:55:37 fetching corpus: 7149, signal 695664/822884 (executing program) 2021/03/04 16:55:37 fetching corpus: 7199, signal 697201/824963 (executing program) 2021/03/04 16:55:38 fetching corpus: 7249, signal 698303/826688 (executing program) 2021/03/04 16:55:38 fetching corpus: 7299, signal 699512/828491 (executing program) 2021/03/04 16:55:38 fetching corpus: 7349, signal 700882/830411 (executing program) 2021/03/04 16:55:38 fetching corpus: 7399, signal 702209/832293 (executing program) 2021/03/04 16:55:39 fetching corpus: 7449, signal 703795/834389 (executing program) 2021/03/04 16:55:39 fetching corpus: 7499, signal 705155/836300 (executing program) 2021/03/04 16:55:39 fetching corpus: 7549, signal 707635/839013 (executing program) 2021/03/04 16:55:39 fetching corpus: 7599, signal 708989/840932 (executing program) 2021/03/04 16:55:40 fetching corpus: 7649, signal 710594/842995 (executing program) 2021/03/04 16:55:40 fetching corpus: 7699, signal 711522/844572 (executing program) 2021/03/04 16:55:40 fetching corpus: 7749, signal 712536/846231 (executing program) 2021/03/04 16:55:40 fetching corpus: 7799, signal 713693/847946 (executing program) 2021/03/04 16:55:41 fetching corpus: 7849, signal 715890/850438 (executing program) 2021/03/04 16:55:41 fetching corpus: 7899, signal 717123/852207 (executing program) 2021/03/04 16:55:41 fetching corpus: 7949, signal 718441/854067 (executing program) 2021/03/04 16:55:41 fetching corpus: 7999, signal 720093/856097 (executing program) 2021/03/04 16:55:42 fetching corpus: 8049, signal 721756/858171 (executing program) 2021/03/04 16:55:42 fetching corpus: 8099, signal 723155/859990 (executing program) 2021/03/04 16:55:42 fetching corpus: 8149, signal 724540/861868 (executing program) 2021/03/04 16:55:43 fetching corpus: 8199, signal 725744/863601 (executing program) 2021/03/04 16:55:43 fetching corpus: 8249, signal 726674/865114 (executing program) 2021/03/04 16:55:43 fetching corpus: 8299, signal 728573/867353 (executing program) 2021/03/04 16:55:43 fetching corpus: 8349, signal 731025/869988 (executing program) 2021/03/04 16:55:43 fetching corpus: 8399, signal 731709/871290 (executing program) 2021/03/04 16:55:44 fetching corpus: 8449, signal 732816/872885 (executing program) 2021/03/04 16:55:44 fetching corpus: 8499, signal 734130/874676 (executing program) 2021/03/04 16:55:45 fetching corpus: 8549, signal 735721/876730 (executing program) 2021/03/04 16:55:45 fetching corpus: 8599, signal 737180/878612 (executing program) 2021/03/04 16:55:45 fetching corpus: 8649, signal 738416/880303 (executing program) 2021/03/04 16:55:45 fetching corpus: 8699, signal 739986/882279 (executing program) 2021/03/04 16:55:45 fetching corpus: 8749, signal 742405/884856 (executing program) 2021/03/04 16:55:46 fetching corpus: 8799, signal 743228/886234 (executing program) 2021/03/04 16:55:46 fetching corpus: 8849, signal 744496/887981 (executing program) 2021/03/04 16:55:46 fetching corpus: 8899, signal 745671/889643 (executing program) 2021/03/04 16:55:47 fetching corpus: 8949, signal 747322/891641 (executing program) 2021/03/04 16:55:47 fetching corpus: 8999, signal 748305/893141 (executing program) 2021/03/04 16:55:47 fetching corpus: 9049, signal 749957/895124 (executing program) 2021/03/04 16:55:48 fetching corpus: 9099, signal 750734/896404 (executing program) 2021/03/04 16:55:48 fetching corpus: 9149, signal 751847/897993 (executing program) 2021/03/04 16:55:48 fetching corpus: 9199, signal 753031/899618 (executing program) syzkaller login: [ 132.496546][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.503208][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 16:55:48 fetching corpus: 9249, signal 754483/901395 (executing program) 2021/03/04 16:55:49 fetching corpus: 9299, signal 756530/903590 (executing program) 2021/03/04 16:55:49 fetching corpus: 9349, signal 757666/905201 (executing program) 2021/03/04 16:55:49 fetching corpus: 9399, signal 758523/906648 (executing program) 2021/03/04 16:55:50 fetching corpus: 9449, signal 759481/908125 (executing program) 2021/03/04 16:55:50 fetching corpus: 9499, signal 761239/910104 (executing program) 2021/03/04 16:55:50 fetching corpus: 9549, signal 762736/911925 (executing program) 2021/03/04 16:55:50 fetching corpus: 9599, signal 763933/913462 (executing program) 2021/03/04 16:55:51 fetching corpus: 9649, signal 765222/915111 (executing program) 2021/03/04 16:55:51 fetching corpus: 9699, signal 766231/916580 (executing program) 2021/03/04 16:55:51 fetching corpus: 9749, signal 766950/917879 (executing program) 2021/03/04 16:55:51 fetching corpus: 9799, signal 768094/919439 (executing program) 2021/03/04 16:55:51 fetching corpus: 9849, signal 768988/920787 (executing program) 2021/03/04 16:55:52 fetching corpus: 9899, signal 769984/922218 (executing program) 2021/03/04 16:55:52 fetching corpus: 9949, signal 770777/923511 (executing program) 2021/03/04 16:55:52 fetching corpus: 9999, signal 771762/924955 (executing program) 2021/03/04 16:55:52 fetching corpus: 10049, signal 772910/926489 (executing program) 2021/03/04 16:55:53 fetching corpus: 10099, signal 774221/928169 (executing program) 2021/03/04 16:55:53 fetching corpus: 10149, signal 775109/929526 (executing program) 2021/03/04 16:55:53 fetching corpus: 10199, signal 776111/930965 (executing program) 2021/03/04 16:55:54 fetching corpus: 10249, signal 777602/932781 (executing program) 2021/03/04 16:55:54 fetching corpus: 10299, signal 778653/934218 (executing program) 2021/03/04 16:55:54 fetching corpus: 10349, signal 779383/935462 (executing program) 2021/03/04 16:55:54 fetching corpus: 10399, signal 780409/936885 (executing program) 2021/03/04 16:55:55 fetching corpus: 10449, signal 781689/938526 (executing program) 2021/03/04 16:55:55 fetching corpus: 10499, signal 782993/940144 (executing program) 2021/03/04 16:55:55 fetching corpus: 10549, signal 783661/941339 (executing program) 2021/03/04 16:55:55 fetching corpus: 10599, signal 784319/942527 (executing program) 2021/03/04 16:55:56 fetching corpus: 10649, signal 785746/944246 (executing program) 2021/03/04 16:55:56 fetching corpus: 10699, signal 786433/945421 (executing program) 2021/03/04 16:55:56 fetching corpus: 10749, signal 787651/946961 (executing program) 2021/03/04 16:55:56 fetching corpus: 10799, signal 788714/948417 (executing program) 2021/03/04 16:55:57 fetching corpus: 10849, signal 789410/949627 (executing program) 2021/03/04 16:55:57 fetching corpus: 10899, signal 790419/951007 (executing program) 2021/03/04 16:55:57 fetching corpus: 10949, signal 791113/952209 (executing program) 2021/03/04 16:55:57 fetching corpus: 10999, signal 793918/954720 (executing program) 2021/03/04 16:55:58 fetching corpus: 11049, signal 794956/956124 (executing program) 2021/03/04 16:55:58 fetching corpus: 11099, signal 796389/957785 (executing program) 2021/03/04 16:55:58 fetching corpus: 11149, signal 797321/959122 (executing program) 2021/03/04 16:55:58 fetching corpus: 11199, signal 798364/960487 (executing program) 2021/03/04 16:55:59 fetching corpus: 11249, signal 799044/961665 (executing program) 2021/03/04 16:55:59 fetching corpus: 11299, signal 799979/962978 (executing program) 2021/03/04 16:55:59 fetching corpus: 11349, signal 801057/964367 (executing program) 2021/03/04 16:55:59 fetching corpus: 11399, signal 801740/965470 (executing program) 2021/03/04 16:56:00 fetching corpus: 11449, signal 802869/966912 (executing program) 2021/03/04 16:56:00 fetching corpus: 11499, signal 804149/968435 (executing program) 2021/03/04 16:56:00 fetching corpus: 11549, signal 805401/969972 (executing program) 2021/03/04 16:56:01 fetching corpus: 11599, signal 806150/971136 (executing program) 2021/03/04 16:56:01 fetching corpus: 11649, signal 807156/972474 (executing program) 2021/03/04 16:56:01 fetching corpus: 11699, signal 808556/974108 (executing program) 2021/03/04 16:56:01 fetching corpus: 11749, signal 809727/975592 (executing program) 2021/03/04 16:56:02 fetching corpus: 11799, signal 810685/976855 (executing program) 2021/03/04 16:56:02 fetching corpus: 11849, signal 811834/978303 (executing program) 2021/03/04 16:56:02 fetching corpus: 11899, signal 812709/979530 (executing program) 2021/03/04 16:56:03 fetching corpus: 11949, signal 813267/980613 (executing program) 2021/03/04 16:56:03 fetching corpus: 11999, signal 814288/981927 (executing program) 2021/03/04 16:56:03 fetching corpus: 12049, signal 815117/983155 (executing program) 2021/03/04 16:56:04 fetching corpus: 12099, signal 816241/984569 (executing program) 2021/03/04 16:56:04 fetching corpus: 12149, signal 816832/985622 (executing program) 2021/03/04 16:56:04 fetching corpus: 12199, signal 817904/986952 (executing program) 2021/03/04 16:56:04 fetching corpus: 12249, signal 818665/988105 (executing program) 2021/03/04 16:56:05 fetching corpus: 12299, signal 819450/989266 (executing program) 2021/03/04 16:56:05 fetching corpus: 12349, signal 820516/990640 (executing program) 2021/03/04 16:56:05 fetching corpus: 12399, signal 821344/991792 (executing program) 2021/03/04 16:56:06 fetching corpus: 12449, signal 822343/993125 (executing program) 2021/03/04 16:56:06 fetching corpus: 12499, signal 823387/994406 (executing program) 2021/03/04 16:56:06 fetching corpus: 12549, signal 824585/995795 (executing program) 2021/03/04 16:56:07 fetching corpus: 12599, signal 825734/997176 (executing program) 2021/03/04 16:56:07 fetching corpus: 12649, signal 826711/998404 (executing program) 2021/03/04 16:56:07 fetching corpus: 12699, signal 827839/999771 (executing program) 2021/03/04 16:56:07 fetching corpus: 12749, signal 828556/1000900 (executing program) 2021/03/04 16:56:08 fetching corpus: 12799, signal 829575/1002188 (executing program) 2021/03/04 16:56:08 fetching corpus: 12849, signal 830322/1003316 (executing program) 2021/03/04 16:56:08 fetching corpus: 12899, signal 831266/1004550 (executing program) 2021/03/04 16:56:08 fetching corpus: 12949, signal 832078/1005712 (executing program) 2021/03/04 16:56:09 fetching corpus: 12999, signal 833007/1006878 (executing program) 2021/03/04 16:56:09 fetching corpus: 13049, signal 834651/1008510 (executing program) 2021/03/04 16:56:09 fetching corpus: 13099, signal 835446/1009641 (executing program) 2021/03/04 16:56:09 fetching corpus: 13149, signal 836106/1010702 (executing program) 2021/03/04 16:56:10 fetching corpus: 13199, signal 836894/1011803 (executing program) 2021/03/04 16:56:10 fetching corpus: 13249, signal 837641/1012880 (executing program) 2021/03/04 16:56:10 fetching corpus: 13299, signal 838676/1014162 (executing program) 2021/03/04 16:56:11 fetching corpus: 13349, signal 839692/1015362 (executing program) 2021/03/04 16:56:11 fetching corpus: 13399, signal 840673/1016585 (executing program) 2021/03/04 16:56:11 fetching corpus: 13449, signal 841486/1017689 (executing program) 2021/03/04 16:56:11 fetching corpus: 13499, signal 842132/1018725 (executing program) 2021/03/04 16:56:11 fetching corpus: 13549, signal 843739/1020282 (executing program) 2021/03/04 16:56:12 fetching corpus: 13599, signal 844296/1021255 (executing program) 2021/03/04 16:56:12 fetching corpus: 13649, signal 846352/1023067 (executing program) 2021/03/04 16:56:12 fetching corpus: 13699, signal 846985/1024077 (executing program) 2021/03/04 16:56:13 fetching corpus: 13749, signal 848587/1025630 (executing program) 2021/03/04 16:56:13 fetching corpus: 13799, signal 849435/1026684 (executing program) 2021/03/04 16:56:13 fetching corpus: 13849, signal 850067/1027667 (executing program) 2021/03/04 16:56:13 fetching corpus: 13899, signal 850863/1028803 (executing program) 2021/03/04 16:56:14 fetching corpus: 13949, signal 851408/1029736 (executing program) 2021/03/04 16:56:14 fetching corpus: 13999, signal 852313/1030869 (executing program) 2021/03/04 16:56:14 fetching corpus: 14049, signal 853003/1031895 (executing program) 2021/03/04 16:56:14 fetching corpus: 14099, signal 854084/1033149 (executing program) 2021/03/04 16:56:15 fetching corpus: 14149, signal 855543/1034581 (executing program) 2021/03/04 16:56:15 fetching corpus: 14199, signal 856657/1035772 (executing program) 2021/03/04 16:56:15 fetching corpus: 14249, signal 857411/1036800 (executing program) 2021/03/04 16:56:16 fetching corpus: 14299, signal 858054/1037777 (executing program) 2021/03/04 16:56:16 fetching corpus: 14349, signal 858851/1038827 (executing program) 2021/03/04 16:56:16 fetching corpus: 14399, signal 859913/1039991 (executing program) 2021/03/04 16:56:16 fetching corpus: 14449, signal 860887/1041126 (executing program) 2021/03/04 16:56:17 fetching corpus: 14499, signal 861833/1042210 (executing program) 2021/03/04 16:56:17 fetching corpus: 14549, signal 862615/1043233 (executing program) 2021/03/04 16:56:17 fetching corpus: 14599, signal 863412/1044246 (executing program) 2021/03/04 16:56:18 fetching corpus: 14649, signal 864081/1045224 (executing program) 2021/03/04 16:56:18 fetching corpus: 14699, signal 864595/1046127 (executing program) 2021/03/04 16:56:18 fetching corpus: 14749, signal 865663/1047321 (executing program) 2021/03/04 16:56:19 fetching corpus: 14799, signal 866739/1048520 (executing program) 2021/03/04 16:56:19 fetching corpus: 14849, signal 867371/1049490 (executing program) 2021/03/04 16:56:19 fetching corpus: 14899, signal 868228/1050493 (executing program) 2021/03/04 16:56:19 fetching corpus: 14949, signal 868802/1051435 (executing program) 2021/03/04 16:56:20 fetching corpus: 14999, signal 869838/1052608 (executing program) 2021/03/04 16:56:20 fetching corpus: 15049, signal 870420/1053493 (executing program) 2021/03/04 16:56:20 fetching corpus: 15099, signal 871733/1054755 (executing program) 2021/03/04 16:56:21 fetching corpus: 15149, signal 872255/1055617 (executing program) 2021/03/04 16:56:21 fetching corpus: 15199, signal 872885/1056564 (executing program) 2021/03/04 16:56:21 fetching corpus: 15249, signal 873360/1057384 (executing program) 2021/03/04 16:56:22 fetching corpus: 15299, signal 873993/1058254 (executing program) 2021/03/04 16:56:22 fetching corpus: 15349, signal 874641/1059178 (executing program) 2021/03/04 16:56:22 fetching corpus: 15399, signal 875342/1060157 (executing program) 2021/03/04 16:56:23 fetching corpus: 15449, signal 876497/1061335 (executing program) 2021/03/04 16:56:23 fetching corpus: 15499, signal 877626/1062464 (executing program) 2021/03/04 16:56:23 fetching corpus: 15549, signal 878504/1063494 (executing program) 2021/03/04 16:56:23 fetching corpus: 15599, signal 879411/1064548 (executing program) 2021/03/04 16:56:24 fetching corpus: 15649, signal 880486/1065631 (executing program) 2021/03/04 16:56:24 fetching corpus: 15699, signal 881401/1066634 (executing program) 2021/03/04 16:56:24 fetching corpus: 15749, signal 882774/1067936 (executing program) 2021/03/04 16:56:24 fetching corpus: 15799, signal 883656/1068957 (executing program) 2021/03/04 16:56:24 fetching corpus: 15849, signal 884669/1070031 (executing program) 2021/03/04 16:56:25 fetching corpus: 15899, signal 885246/1070914 (executing program) 2021/03/04 16:56:25 fetching corpus: 15949, signal 886566/1072137 (executing program) 2021/03/04 16:56:25 fetching corpus: 15999, signal 887297/1073063 (executing program) 2021/03/04 16:56:26 fetching corpus: 16049, signal 888098/1074042 (executing program) 2021/03/04 16:56:26 fetching corpus: 16099, signal 888653/1074909 (executing program) 2021/03/04 16:56:26 fetching corpus: 16149, signal 889337/1075852 (executing program) 2021/03/04 16:56:27 fetching corpus: 16199, signal 889895/1076686 (executing program) 2021/03/04 16:56:27 fetching corpus: 16249, signal 890608/1077612 (executing program) 2021/03/04 16:56:27 fetching corpus: 16299, signal 891724/1078753 (executing program) 2021/03/04 16:56:28 fetching corpus: 16349, signal 892346/1079630 (executing program) 2021/03/04 16:56:28 fetching corpus: 16399, signal 893393/1080712 (executing program) 2021/03/04 16:56:28 fetching corpus: 16449, signal 894037/1081570 (executing program) 2021/03/04 16:56:29 fetching corpus: 16499, signal 894796/1082505 (executing program) 2021/03/04 16:56:30 fetching corpus: 16549, signal 895602/1083427 (executing program) 2021/03/04 16:56:30 fetching corpus: 16599, signal 896597/1084404 (executing program) 2021/03/04 16:56:30 fetching corpus: 16649, signal 897112/1085220 (executing program) 2021/03/04 16:56:30 fetching corpus: 16699, signal 897638/1086038 (executing program) 2021/03/04 16:56:30 fetching corpus: 16749, signal 898459/1086984 (executing program) 2021/03/04 16:56:31 fetching corpus: 16799, signal 899736/1088115 (executing program) 2021/03/04 16:56:31 fetching corpus: 16849, signal 900305/1088915 (executing program) 2021/03/04 16:56:31 fetching corpus: 16899, signal 901057/1089853 (executing program) 2021/03/04 16:56:32 fetching corpus: 16949, signal 901672/1090687 (executing program) 2021/03/04 16:56:32 fetching corpus: 16999, signal 902404/1091595 (executing program) 2021/03/04 16:56:32 fetching corpus: 17049, signal 903276/1092493 (executing program) 2021/03/04 16:56:32 fetching corpus: 17099, signal 903781/1093272 (executing program) 2021/03/04 16:56:33 fetching corpus: 17149, signal 904432/1094131 (executing program) 2021/03/04 16:56:33 fetching corpus: 17199, signal 906196/1095448 (executing program) 2021/03/04 16:56:33 fetching corpus: 17249, signal 906698/1096207 (executing program) 2021/03/04 16:56:34 fetching corpus: 17299, signal 907417/1097102 (executing program) 2021/03/04 16:56:34 fetching corpus: 17349, signal 908364/1098006 (executing program) 2021/03/04 16:56:34 fetching corpus: 17399, signal 909102/1098902 (executing program) 2021/03/04 16:56:34 fetching corpus: 17449, signal 910252/1099953 (executing program) 2021/03/04 16:56:34 fetching corpus: 17499, signal 911384/1100995 (executing program) 2021/03/04 16:56:35 fetching corpus: 17549, signal 912185/1101850 (executing program) 2021/03/04 16:56:35 fetching corpus: 17599, signal 912758/1102636 (executing program) 2021/03/04 16:56:35 fetching corpus: 17649, signal 913772/1103599 (executing program) 2021/03/04 16:56:36 fetching corpus: 17699, signal 914291/1104341 (executing program) 2021/03/04 16:56:36 fetching corpus: 17749, signal 915246/1105277 (executing program) 2021/03/04 16:56:36 fetching corpus: 17799, signal 915960/1106124 (executing program) 2021/03/04 16:56:36 fetching corpus: 17849, signal 916780/1106984 (executing program) 2021/03/04 16:56:37 fetching corpus: 17899, signal 917590/1107856 (executing program) 2021/03/04 16:56:37 fetching corpus: 17949, signal 918346/1108709 (executing program) 2021/03/04 16:56:37 fetching corpus: 17999, signal 919407/1109707 (executing program) 2021/03/04 16:56:38 fetching corpus: 18049, signal 920081/1110529 (executing program) 2021/03/04 16:56:38 fetching corpus: 18099, signal 920679/1111315 (executing program) 2021/03/04 16:56:38 fetching corpus: 18149, signal 921312/1112102 (executing program) 2021/03/04 16:56:38 fetching corpus: 18199, signal 921847/1112815 (executing program) 2021/03/04 16:56:39 fetching corpus: 18249, signal 922428/1113602 (executing program) 2021/03/04 16:56:39 fetching corpus: 18299, signal 923673/1114610 (executing program) 2021/03/04 16:56:39 fetching corpus: 18349, signal 924407/1115434 (executing program) 2021/03/04 16:56:39 fetching corpus: 18399, signal 925585/1116402 (executing program) 2021/03/04 16:56:40 fetching corpus: 18449, signal 926547/1117352 (executing program) 2021/03/04 16:56:40 fetching corpus: 18499, signal 927280/1118165 (executing program) 2021/03/04 16:56:40 fetching corpus: 18549, signal 927986/1119004 (executing program) 2021/03/04 16:56:41 fetching corpus: 18599, signal 928449/1119716 (executing program) 2021/03/04 16:56:41 fetching corpus: 18649, signal 929358/1120580 (executing program) 2021/03/04 16:56:41 fetching corpus: 18699, signal 929977/1121372 (executing program) 2021/03/04 16:56:42 fetching corpus: 18749, signal 930891/1122217 (executing program) 2021/03/04 16:56:42 fetching corpus: 18799, signal 931548/1122978 (executing program) 2021/03/04 16:56:42 fetching corpus: 18849, signal 932125/1123715 (executing program) 2021/03/04 16:56:42 fetching corpus: 18899, signal 933363/1124711 (executing program) 2021/03/04 16:56:43 fetching corpus: 18949, signal 933942/1125452 (executing program) 2021/03/04 16:56:43 fetching corpus: 18999, signal 934563/1126212 (executing program) 2021/03/04 16:56:44 fetching corpus: 19049, signal 935536/1127087 (executing program) 2021/03/04 16:56:44 fetching corpus: 19099, signal 936248/1127825 (executing program) 2021/03/04 16:56:44 fetching corpus: 19149, signal 937393/1128759 (executing program) 2021/03/04 16:56:44 fetching corpus: 19199, signal 938406/1129676 (executing program) 2021/03/04 16:56:45 fetching corpus: 19249, signal 938890/1130362 (executing program) 2021/03/04 16:56:45 fetching corpus: 19299, signal 939336/1131034 (executing program) 2021/03/04 16:56:45 fetching corpus: 19349, signal 940063/1131828 (executing program) 2021/03/04 16:56:46 fetching corpus: 19399, signal 940763/1132552 (executing program) 2021/03/04 16:56:46 fetching corpus: 19449, signal 941702/1133361 (executing program) 2021/03/04 16:56:46 fetching corpus: 19499, signal 942259/1134070 (executing program) 2021/03/04 16:56:47 fetching corpus: 19549, signal 942938/1134819 (executing program) 2021/03/04 16:56:47 fetching corpus: 19599, signal 944655/1135933 (executing program) 2021/03/04 16:56:47 fetching corpus: 19649, signal 945398/1136669 (executing program) 2021/03/04 16:56:47 fetching corpus: 19699, signal 946133/1137441 (executing program) 2021/03/04 16:56:48 fetching corpus: 19749, signal 946621/1138133 (executing program) 2021/03/04 16:56:48 fetching corpus: 19799, signal 947332/1138865 (executing program) 2021/03/04 16:56:48 fetching corpus: 19849, signal 947704/1139494 (executing program) 2021/03/04 16:56:48 fetching corpus: 19899, signal 948378/1140271 (executing program) 2021/03/04 16:56:49 fetching corpus: 19949, signal 948905/1140935 (executing program) 2021/03/04 16:56:49 fetching corpus: 19999, signal 949710/1141720 (executing program) 2021/03/04 16:56:50 fetching corpus: 20049, signal 950545/1142514 (executing program) [ 193.933950][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.940255][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 16:56:50 fetching corpus: 20099, signal 951105/1143171 (executing program) 2021/03/04 16:56:50 fetching corpus: 20149, signal 951436/1143788 (executing program) 2021/03/04 16:56:50 fetching corpus: 20199, signal 952083/1144462 (executing program) 2021/03/04 16:56:51 fetching corpus: 20249, signal 953632/1145488 (executing program) 2021/03/04 16:56:51 fetching corpus: 20299, signal 954140/1146106 (executing program) 2021/03/04 16:56:52 fetching corpus: 20349, signal 955019/1146856 (executing program) 2021/03/04 16:56:52 fetching corpus: 20399, signal 955700/1147593 (executing program) 2021/03/04 16:56:52 fetching corpus: 20449, signal 956761/1148432 (executing program) 2021/03/04 16:56:53 fetching corpus: 20499, signal 957223/1149062 (executing program) 2021/03/04 16:56:53 fetching corpus: 20549, signal 958213/1149860 (executing program) 2021/03/04 16:56:53 fetching corpus: 20599, signal 958691/1150492 (executing program) 2021/03/04 16:56:54 fetching corpus: 20649, signal 959256/1151138 (executing program) 2021/03/04 16:56:54 fetching corpus: 20699, signal 959892/1151809 (executing program) 2021/03/04 16:56:54 fetching corpus: 20749, signal 960538/1152499 (executing program) 2021/03/04 16:56:54 fetching corpus: 20799, signal 960989/1153104 (executing program) 2021/03/04 16:56:55 fetching corpus: 20849, signal 961547/1153725 (executing program) 2021/03/04 16:56:55 fetching corpus: 20899, signal 962093/1154337 (executing program) 2021/03/04 16:56:55 fetching corpus: 20949, signal 962820/1155041 (executing program) 2021/03/04 16:56:56 fetching corpus: 20999, signal 963370/1155680 (executing program) 2021/03/04 16:56:56 fetching corpus: 21049, signal 963952/1156314 (executing program) 2021/03/04 16:56:56 fetching corpus: 21099, signal 964567/1156941 (executing program) 2021/03/04 16:56:57 fetching corpus: 21149, signal 965334/1157644 (executing program) 2021/03/04 16:56:57 fetching corpus: 21199, signal 966186/1158383 (executing program) 2021/03/04 16:56:57 fetching corpus: 21249, signal 966962/1159084 (executing program) 2021/03/04 16:56:58 fetching corpus: 21299, signal 967472/1159695 (executing program) 2021/03/04 16:56:58 fetching corpus: 21349, signal 968020/1160333 (executing program) 2021/03/04 16:56:58 fetching corpus: 21399, signal 968498/1160945 (executing program) 2021/03/04 16:56:58 fetching corpus: 21449, signal 969067/1161571 (executing program) 2021/03/04 16:56:59 fetching corpus: 21499, signal 969680/1162210 (executing program) 2021/03/04 16:56:59 fetching corpus: 21549, signal 970250/1162821 (executing program) 2021/03/04 16:56:59 fetching corpus: 21599, signal 970648/1163421 (executing program) 2021/03/04 16:57:00 fetching corpus: 21649, signal 971090/1164018 (executing program) 2021/03/04 16:57:00 fetching corpus: 21699, signal 971922/1164720 (executing program) 2021/03/04 16:57:00 fetching corpus: 21749, signal 972647/1165392 (executing program) 2021/03/04 16:57:01 fetching corpus: 21799, signal 973162/1166002 (executing program) 2021/03/04 16:57:01 fetching corpus: 21849, signal 973685/1166622 (executing program) 2021/03/04 16:57:01 fetching corpus: 21899, signal 974359/1167211 (executing program) 2021/03/04 16:57:02 fetching corpus: 21949, signal 974978/1167851 (executing program) 2021/03/04 16:57:02 fetching corpus: 21999, signal 975416/1168446 (executing program) 2021/03/04 16:57:02 fetching corpus: 22049, signal 976088/1169121 (executing program) 2021/03/04 16:57:02 fetching corpus: 22099, signal 976571/1169709 (executing program) 2021/03/04 16:57:03 fetching corpus: 22149, signal 977049/1170264 (executing program) 2021/03/04 16:57:03 fetching corpus: 22199, signal 977813/1170920 (executing program) 2021/03/04 16:57:03 fetching corpus: 22249, signal 978777/1171668 (executing program) 2021/03/04 16:57:03 fetching corpus: 22299, signal 979707/1172388 (executing program) 2021/03/04 16:57:04 fetching corpus: 22349, signal 980173/1172962 (executing program) 2021/03/04 16:57:04 fetching corpus: 22399, signal 980741/1173531 (executing program) 2021/03/04 16:57:04 fetching corpus: 22449, signal 981513/1174172 (executing program) 2021/03/04 16:57:05 fetching corpus: 22499, signal 981944/1174726 (executing program) 2021/03/04 16:57:05 fetching corpus: 22549, signal 983108/1175521 (executing program) 2021/03/04 16:57:05 fetching corpus: 22599, signal 984089/1176261 (executing program) 2021/03/04 16:57:05 fetching corpus: 22649, signal 984707/1176872 (executing program) 2021/03/04 16:57:06 fetching corpus: 22699, signal 985137/1177429 (executing program) 2021/03/04 16:57:06 fetching corpus: 22749, signal 985559/1177984 (executing program) 2021/03/04 16:57:06 fetching corpus: 22799, signal 986138/1178568 (executing program) 2021/03/04 16:57:06 fetching corpus: 22849, signal 986804/1179161 (executing program) 2021/03/04 16:57:07 fetching corpus: 22899, signal 987356/1179722 (executing program) 2021/03/04 16:57:07 fetching corpus: 22949, signal 988006/1180318 (executing program) 2021/03/04 16:57:07 fetching corpus: 22999, signal 988466/1180868 (executing program) 2021/03/04 16:57:08 fetching corpus: 23049, signal 989196/1181521 (executing program) 2021/03/04 16:57:08 fetching corpus: 23099, signal 989593/1182057 (executing program) 2021/03/04 16:57:08 fetching corpus: 23149, signal 990000/1182584 (executing program) 2021/03/04 16:57:08 fetching corpus: 23199, signal 990559/1183145 (executing program) 2021/03/04 16:57:08 fetching corpus: 23249, signal 991550/1183820 (executing program) 2021/03/04 16:57:09 fetching corpus: 23299, signal 992003/1184344 (executing program) 2021/03/04 16:57:09 fetching corpus: 23349, signal 993031/1184985 (executing program) 2021/03/04 16:57:09 fetching corpus: 23399, signal 993877/1185579 (executing program) 2021/03/04 16:57:09 fetching corpus: 23449, signal 994346/1186103 (executing program) 2021/03/04 16:57:10 fetching corpus: 23499, signal 994759/1186624 (executing program) 2021/03/04 16:57:10 fetching corpus: 23549, signal 995278/1187153 (executing program) 2021/03/04 16:57:10 fetching corpus: 23599, signal 995843/1187682 (executing program) 2021/03/04 16:57:10 fetching corpus: 23649, signal 996345/1188219 (executing program) 2021/03/04 16:57:11 fetching corpus: 23699, signal 996796/1188712 (executing program) 2021/03/04 16:57:11 fetching corpus: 23749, signal 997375/1189280 (executing program) 2021/03/04 16:57:11 fetching corpus: 23799, signal 997833/1189769 (executing program) 2021/03/04 16:57:12 fetching corpus: 23849, signal 998516/1190349 (executing program) 2021/03/04 16:57:12 fetching corpus: 23899, signal 999053/1190893 (executing program) 2021/03/04 16:57:12 fetching corpus: 23949, signal 999899/1191517 (executing program) 2021/03/04 16:57:13 fetching corpus: 23999, signal 1000535/1192074 (executing program) 2021/03/04 16:57:13 fetching corpus: 24049, signal 1001117/1192607 (executing program) 2021/03/04 16:57:13 fetching corpus: 24099, signal 1001447/1193101 (executing program) 2021/03/04 16:57:13 fetching corpus: 24149, signal 1001854/1193589 (executing program) 2021/03/04 16:57:13 fetching corpus: 24199, signal 1002132/1194033 (executing program) 2021/03/04 16:57:14 fetching corpus: 24249, signal 1003162/1194647 (executing program) 2021/03/04 16:57:14 fetching corpus: 24299, signal 1003902/1195182 (executing program) 2021/03/04 16:57:14 fetching corpus: 24349, signal 1004475/1195715 (executing program) 2021/03/04 16:57:14 fetching corpus: 24399, signal 1005120/1196258 (executing program) 2021/03/04 16:57:15 fetching corpus: 24449, signal 1005489/1196702 (executing program) 2021/03/04 16:57:15 fetching corpus: 24499, signal 1005841/1197207 (executing program) 2021/03/04 16:57:15 fetching corpus: 24549, signal 1006475/1197763 (executing program) 2021/03/04 16:57:15 fetching corpus: 24599, signal 1006841/1198213 (executing program) 2021/03/04 16:57:16 fetching corpus: 24649, signal 1007423/1198698 (executing program) 2021/03/04 16:57:16 fetching corpus: 24699, signal 1007886/1199192 (executing program) 2021/03/04 16:57:16 fetching corpus: 24749, signal 1008248/1199676 (executing program) 2021/03/04 16:57:16 fetching corpus: 24799, signal 1008615/1200127 (executing program) 2021/03/04 16:57:17 fetching corpus: 24849, signal 1009129/1200621 (executing program) 2021/03/04 16:57:17 fetching corpus: 24899, signal 1009757/1201138 (executing program) 2021/03/04 16:57:17 fetching corpus: 24949, signal 1010309/1201595 (executing program) 2021/03/04 16:57:17 fetching corpus: 24999, signal 1010824/1202063 (executing program) 2021/03/04 16:57:18 fetching corpus: 25049, signal 1011384/1202533 (executing program) 2021/03/04 16:57:18 fetching corpus: 25099, signal 1011882/1203004 (executing program) 2021/03/04 16:57:18 fetching corpus: 25149, signal 1012479/1203517 (executing program) 2021/03/04 16:57:19 fetching corpus: 25199, signal 1012819/1203944 (executing program) 2021/03/04 16:57:19 fetching corpus: 25249, signal 1013197/1204408 (executing program) 2021/03/04 16:57:19 fetching corpus: 25299, signal 1013795/1204920 (executing program) 2021/03/04 16:57:19 fetching corpus: 25349, signal 1014218/1205372 (executing program) 2021/03/04 16:57:19 fetching corpus: 25399, signal 1014493/1205791 (executing program) 2021/03/04 16:57:20 fetching corpus: 25449, signal 1015077/1206277 (executing program) 2021/03/04 16:57:20 fetching corpus: 25499, signal 1015626/1206730 (executing program) 2021/03/04 16:57:20 fetching corpus: 25549, signal 1015940/1207160 (executing program) 2021/03/04 16:57:21 fetching corpus: 25599, signal 1016380/1207592 (executing program) 2021/03/04 16:57:21 fetching corpus: 25649, signal 1016769/1208063 (executing program) 2021/03/04 16:57:21 fetching corpus: 25699, signal 1017148/1208507 (executing program) 2021/03/04 16:57:21 fetching corpus: 25749, signal 1017617/1208967 (executing program) 2021/03/04 16:57:22 fetching corpus: 25799, signal 1018091/1209440 (executing program) 2021/03/04 16:57:22 fetching corpus: 25849, signal 1018814/1209918 (executing program) 2021/03/04 16:57:22 fetching corpus: 25899, signal 1019216/1210372 (executing program) 2021/03/04 16:57:23 fetching corpus: 25949, signal 1019721/1210812 (executing program) 2021/03/04 16:57:23 fetching corpus: 25999, signal 1020175/1211270 (executing program) 2021/03/04 16:57:24 fetching corpus: 26049, signal 1020689/1211737 (executing program) 2021/03/04 16:57:24 fetching corpus: 26099, signal 1021214/1212206 (executing program) 2021/03/04 16:57:24 fetching corpus: 26149, signal 1021768/1212673 (executing program) 2021/03/04 16:57:24 fetching corpus: 26199, signal 1022099/1213103 (executing program) 2021/03/04 16:57:25 fetching corpus: 26249, signal 1022843/1213568 (executing program) 2021/03/04 16:57:25 fetching corpus: 26299, signal 1023402/1214011 (executing program) 2021/03/04 16:57:25 fetching corpus: 26349, signal 1024391/1214508 (executing program) 2021/03/04 16:57:25 fetching corpus: 26399, signal 1025160/1214994 (executing program) 2021/03/04 16:57:26 fetching corpus: 26449, signal 1025843/1215492 (executing program) 2021/03/04 16:57:26 fetching corpus: 26499, signal 1026502/1215939 (executing program) 2021/03/04 16:57:26 fetching corpus: 26549, signal 1027041/1216374 (executing program) 2021/03/04 16:57:26 fetching corpus: 26599, signal 1027629/1216804 (executing program) 2021/03/04 16:57:27 fetching corpus: 26649, signal 1028263/1217239 (executing program) 2021/03/04 16:57:27 fetching corpus: 26699, signal 1028856/1217688 (executing program) 2021/03/04 16:57:27 fetching corpus: 26749, signal 1029253/1218102 (executing program) 2021/03/04 16:57:27 fetching corpus: 26799, signal 1029848/1218552 (executing program) 2021/03/04 16:57:28 fetching corpus: 26849, signal 1030330/1218994 (executing program) 2021/03/04 16:57:28 fetching corpus: 26899, signal 1030744/1219398 (executing program) 2021/03/04 16:57:28 fetching corpus: 26949, signal 1031129/1219815 (executing program) 2021/03/04 16:57:28 fetching corpus: 26999, signal 1031856/1220222 (executing program) 2021/03/04 16:57:29 fetching corpus: 27049, signal 1032342/1220641 (executing program) 2021/03/04 16:57:29 fetching corpus: 27099, signal 1033050/1221103 (executing program) 2021/03/04 16:57:29 fetching corpus: 27149, signal 1033507/1221530 (executing program) 2021/03/04 16:57:30 fetching corpus: 27199, signal 1033923/1221957 (executing program) 2021/03/04 16:57:30 fetching corpus: 27249, signal 1034705/1222417 (executing program) 2021/03/04 16:57:30 fetching corpus: 27299, signal 1035203/1222821 (executing program) 2021/03/04 16:57:31 fetching corpus: 27349, signal 1035645/1223223 (executing program) 2021/03/04 16:57:31 fetching corpus: 27399, signal 1035926/1223601 (executing program) 2021/03/04 16:57:31 fetching corpus: 27449, signal 1036387/1223982 (executing program) 2021/03/04 16:57:31 fetching corpus: 27499, signal 1037145/1224436 (executing program) 2021/03/04 16:57:32 fetching corpus: 27549, signal 1037557/1224792 (executing program) 2021/03/04 16:57:32 fetching corpus: 27599, signal 1038170/1225164 (executing program) 2021/03/04 16:57:32 fetching corpus: 27649, signal 1038707/1225551 (executing program) 2021/03/04 16:57:32 fetching corpus: 27699, signal 1039060/1225926 (executing program) 2021/03/04 16:57:33 fetching corpus: 27749, signal 1039566/1226298 (executing program) 2021/03/04 16:57:33 fetching corpus: 27799, signal 1040106/1226674 (executing program) 2021/03/04 16:57:33 fetching corpus: 27849, signal 1040654/1227079 (executing program) 2021/03/04 16:57:34 fetching corpus: 27899, signal 1041335/1227442 (executing program) 2021/03/04 16:57:34 fetching corpus: 27949, signal 1042921/1227941 (executing program) 2021/03/04 16:57:34 fetching corpus: 27999, signal 1043523/1228339 (executing program) 2021/03/04 16:57:34 fetching corpus: 28049, signal 1044082/1228721 (executing program) 2021/03/04 16:57:35 fetching corpus: 28099, signal 1044553/1229083 (executing program) 2021/03/04 16:57:35 fetching corpus: 28149, signal 1045131/1229463 (executing program) 2021/03/04 16:57:35 fetching corpus: 28199, signal 1045563/1229808 (executing program) 2021/03/04 16:57:36 fetching corpus: 28249, signal 1045895/1230175 (executing program) 2021/03/04 16:57:36 fetching corpus: 28299, signal 1046331/1230560 (executing program) 2021/03/04 16:57:36 fetching corpus: 28349, signal 1046654/1230946 (executing program) 2021/03/04 16:57:37 fetching corpus: 28399, signal 1047336/1231328 (executing program) 2021/03/04 16:57:37 fetching corpus: 28449, signal 1047901/1231666 (executing program) 2021/03/04 16:57:37 fetching corpus: 28499, signal 1048328/1232027 (executing program) 2021/03/04 16:57:38 fetching corpus: 28549, signal 1049165/1232378 (executing program) 2021/03/04 16:57:38 fetching corpus: 28599, signal 1049473/1232761 (executing program) 2021/03/04 16:57:38 fetching corpus: 28649, signal 1050264/1233114 (executing program) 2021/03/04 16:57:39 fetching corpus: 28699, signal 1050574/1233484 (executing program) 2021/03/04 16:57:39 fetching corpus: 28749, signal 1050942/1233846 (executing program) 2021/03/04 16:57:39 fetching corpus: 28799, signal 1051352/1234203 (executing program) 2021/03/04 16:57:39 fetching corpus: 28849, signal 1051891/1234534 (executing program) 2021/03/04 16:57:40 fetching corpus: 28899, signal 1052246/1234892 (executing program) 2021/03/04 16:57:40 fetching corpus: 28949, signal 1052530/1235237 (executing program) 2021/03/04 16:57:40 fetching corpus: 28999, signal 1053072/1235560 (executing program) 2021/03/04 16:57:40 fetching corpus: 29049, signal 1053643/1235877 (executing program) 2021/03/04 16:57:41 fetching corpus: 29099, signal 1053889/1236168 (executing program) 2021/03/04 16:57:41 fetching corpus: 29149, signal 1054289/1236510 (executing program) 2021/03/04 16:57:41 fetching corpus: 29199, signal 1054798/1236864 (executing program) 2021/03/04 16:57:42 fetching corpus: 29249, signal 1055248/1237184 (executing program) 2021/03/04 16:57:42 fetching corpus: 29299, signal 1055656/1237538 (executing program) 2021/03/04 16:57:42 fetching corpus: 29349, signal 1056950/1237912 (executing program) 2021/03/04 16:57:43 fetching corpus: 29399, signal 1057392/1238241 (executing program) 2021/03/04 16:57:43 fetching corpus: 29449, signal 1057705/1238558 (executing program) 2021/03/04 16:57:43 fetching corpus: 29499, signal 1058171/1238899 (executing program) 2021/03/04 16:57:43 fetching corpus: 29549, signal 1058705/1239222 (executing program) 2021/03/04 16:57:43 fetching corpus: 29599, signal 1059363/1239560 (executing program) 2021/03/04 16:57:44 fetching corpus: 29649, signal 1060081/1239882 (executing program) 2021/03/04 16:57:44 fetching corpus: 29699, signal 1060486/1240212 (executing program) 2021/03/04 16:57:44 fetching corpus: 29749, signal 1061096/1240530 (executing program) 2021/03/04 16:57:44 fetching corpus: 29799, signal 1061440/1240835 (executing program) 2021/03/04 16:57:45 fetching corpus: 29849, signal 1062146/1241152 (executing program) 2021/03/04 16:57:45 fetching corpus: 29899, signal 1062611/1241473 (executing program) 2021/03/04 16:57:45 fetching corpus: 29949, signal 1062930/1241771 (executing program) 2021/03/04 16:57:45 fetching corpus: 29999, signal 1063289/1242105 (executing program) 2021/03/04 16:57:45 fetching corpus: 30049, signal 1063721/1242435 (executing program) 2021/03/04 16:57:46 fetching corpus: 30099, signal 1064287/1242773 (executing program) 2021/03/04 16:57:46 fetching corpus: 30149, signal 1064771/1243072 (executing program) 2021/03/04 16:57:46 fetching corpus: 30199, signal 1065095/1243347 (executing program) 2021/03/04 16:57:47 fetching corpus: 30249, signal 1065558/1243664 (executing program) 2021/03/04 16:57:47 fetching corpus: 30299, signal 1065915/1243942 (executing program) 2021/03/04 16:57:47 fetching corpus: 30349, signal 1066540/1244270 (executing program) 2021/03/04 16:57:48 fetching corpus: 30399, signal 1066892/1244590 (executing program) 2021/03/04 16:57:48 fetching corpus: 30449, signal 1067252/1244889 (executing program) 2021/03/04 16:57:48 fetching corpus: 30499, signal 1067682/1245156 (executing program) 2021/03/04 16:57:48 fetching corpus: 30549, signal 1068089/1245437 (executing program) 2021/03/04 16:57:48 fetching corpus: 30599, signal 1068459/1245733 (executing program) 2021/03/04 16:57:49 fetching corpus: 30649, signal 1068809/1246013 (executing program) 2021/03/04 16:57:49 fetching corpus: 30699, signal 1069155/1246341 (executing program) 2021/03/04 16:57:49 fetching corpus: 30749, signal 1069818/1246681 (executing program) 2021/03/04 16:57:49 fetching corpus: 30799, signal 1070267/1246960 (executing program) 2021/03/04 16:57:50 fetching corpus: 30849, signal 1070681/1247249 (executing program) 2021/03/04 16:57:50 fetching corpus: 30899, signal 1071123/1247529 (executing program) 2021/03/04 16:57:50 fetching corpus: 30949, signal 1071470/1247799 (executing program) 2021/03/04 16:57:50 fetching corpus: 30999, signal 1071981/1248075 (executing program) 2021/03/04 16:57:51 fetching corpus: 31049, signal 1072562/1248338 (executing program) 2021/03/04 16:57:51 fetching corpus: 31099, signal 1072967/1248599 (executing program) 2021/03/04 16:57:51 fetching corpus: 31149, signal 1073506/1248857 (executing program) [ 255.368787][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.375072][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 16:57:51 fetching corpus: 31199, signal 1073896/1248942 (executing program) 2021/03/04 16:57:52 fetching corpus: 31249, signal 1074131/1248942 (executing program) 2021/03/04 16:57:52 fetching corpus: 31299, signal 1074431/1248942 (executing program) 2021/03/04 16:57:52 fetching corpus: 31349, signal 1074810/1248942 (executing program) 2021/03/04 16:57:53 fetching corpus: 31399, signal 1075324/1248942 (executing program) 2021/03/04 16:57:53 fetching corpus: 31449, signal 1075669/1248942 (executing program) 2021/03/04 16:57:53 fetching corpus: 31499, signal 1076099/1248942 (executing program) 2021/03/04 16:57:53 fetching corpus: 31549, signal 1076532/1248942 (executing program) 2021/03/04 16:57:53 fetching corpus: 31599, signal 1076867/1248942 (executing program) 2021/03/04 16:57:54 fetching corpus: 31649, signal 1077199/1248942 (executing program) 2021/03/04 16:57:54 fetching corpus: 31699, signal 1077702/1248942 (executing program) 2021/03/04 16:57:54 fetching corpus: 31749, signal 1078538/1248942 (executing program) 2021/03/04 16:57:54 fetching corpus: 31799, signal 1078881/1248942 (executing program) 2021/03/04 16:57:54 fetching corpus: 31849, signal 1079376/1248942 (executing program) 2021/03/04 16:57:55 fetching corpus: 31899, signal 1079902/1248942 (executing program) 2021/03/04 16:57:55 fetching corpus: 31949, signal 1080499/1248942 (executing program) 2021/03/04 16:57:55 fetching corpus: 31999, signal 1081113/1248942 (executing program) 2021/03/04 16:57:56 fetching corpus: 32049, signal 1082403/1248942 (executing program) 2021/03/04 16:57:56 fetching corpus: 32099, signal 1082890/1248942 (executing program) 2021/03/04 16:57:56 fetching corpus: 32149, signal 1083460/1248942 (executing program) 2021/03/04 16:57:56 fetching corpus: 32199, signal 1083745/1248942 (executing program) 2021/03/04 16:57:57 fetching corpus: 32249, signal 1084011/1248942 (executing program) 2021/03/04 16:57:57 fetching corpus: 32299, signal 1084353/1248942 (executing program) 2021/03/04 16:57:57 fetching corpus: 32349, signal 1085046/1248942 (executing program) 2021/03/04 16:57:57 fetching corpus: 32399, signal 1085333/1248942 (executing program) 2021/03/04 16:57:57 fetching corpus: 32449, signal 1085709/1248942 (executing program) 2021/03/04 16:57:58 fetching corpus: 32499, signal 1086102/1248942 (executing program) 2021/03/04 16:57:58 fetching corpus: 32549, signal 1086402/1248942 (executing program) 2021/03/04 16:57:58 fetching corpus: 32599, signal 1086819/1248942 (executing program) 2021/03/04 16:57:59 fetching corpus: 32649, signal 1087167/1248942 (executing program) 2021/03/04 16:57:59 fetching corpus: 32699, signal 1087684/1248942 (executing program) 2021/03/04 16:57:59 fetching corpus: 32749, signal 1088116/1248942 (executing program) 2021/03/04 16:57:59 fetching corpus: 32799, signal 1088584/1248942 (executing program) 2021/03/04 16:58:00 fetching corpus: 32849, signal 1089642/1248942 (executing program) 2021/03/04 16:58:00 fetching corpus: 32899, signal 1090154/1248942 (executing program) 2021/03/04 16:58:00 fetching corpus: 32949, signal 1090731/1248942 (executing program) 2021/03/04 16:58:00 fetching corpus: 32999, signal 1091164/1248942 (executing program) 2021/03/04 16:58:01 fetching corpus: 33049, signal 1091583/1248942 (executing program) 2021/03/04 16:58:01 fetching corpus: 33099, signal 1091877/1248948 (executing program) 2021/03/04 16:58:01 fetching corpus: 33149, signal 1092256/1248948 (executing program) 2021/03/04 16:58:01 fetching corpus: 33199, signal 1092663/1248948 (executing program) 2021/03/04 16:58:02 fetching corpus: 33249, signal 1093140/1248948 (executing program) 2021/03/04 16:58:02 fetching corpus: 33299, signal 1093488/1248948 (executing program) 2021/03/04 16:58:03 fetching corpus: 33349, signal 1093911/1248948 (executing program) 2021/03/04 16:58:03 fetching corpus: 33399, signal 1094249/1248948 (executing program) 2021/03/04 16:58:03 fetching corpus: 33449, signal 1094556/1248948 (executing program) 2021/03/04 16:58:04 fetching corpus: 33499, signal 1094887/1248948 (executing program) 2021/03/04 16:58:04 fetching corpus: 33549, signal 1095258/1248948 (executing program) 2021/03/04 16:58:04 fetching corpus: 33599, signal 1095751/1248948 (executing program) 2021/03/04 16:58:05 fetching corpus: 33649, signal 1096030/1248948 (executing program) 2021/03/04 16:58:05 fetching corpus: 33699, signal 1096623/1248948 (executing program) 2021/03/04 16:58:05 fetching corpus: 33749, signal 1096891/1248948 (executing program) 2021/03/04 16:58:05 fetching corpus: 33799, signal 1097244/1248948 (executing program) 2021/03/04 16:58:06 fetching corpus: 33849, signal 1097599/1248948 (executing program) 2021/03/04 16:58:06 fetching corpus: 33899, signal 1097999/1248948 (executing program) 2021/03/04 16:58:06 fetching corpus: 33949, signal 1098388/1248948 (executing program) 2021/03/04 16:58:07 fetching corpus: 33999, signal 1098837/1248948 (executing program) 2021/03/04 16:58:07 fetching corpus: 34049, signal 1099108/1248948 (executing program) 2021/03/04 16:58:07 fetching corpus: 34099, signal 1099539/1248948 (executing program) 2021/03/04 16:58:07 fetching corpus: 34149, signal 1099938/1248948 (executing program) 2021/03/04 16:58:07 fetching corpus: 34199, signal 1100362/1248948 (executing program) 2021/03/04 16:58:08 fetching corpus: 34249, signal 1100847/1248948 (executing program) 2021/03/04 16:58:08 fetching corpus: 34299, signal 1101717/1248948 (executing program) 2021/03/04 16:58:08 fetching corpus: 34349, signal 1102036/1248948 (executing program) 2021/03/04 16:58:08 fetching corpus: 34399, signal 1102549/1248948 (executing program) 2021/03/04 16:58:08 fetching corpus: 34449, signal 1102856/1248948 (executing program) 2021/03/04 16:58:09 fetching corpus: 34499, signal 1103181/1248948 (executing program) 2021/03/04 16:58:09 fetching corpus: 34549, signal 1103690/1248948 (executing program) 2021/03/04 16:58:09 fetching corpus: 34599, signal 1103952/1248948 (executing program) 2021/03/04 16:58:10 fetching corpus: 34649, signal 1104897/1248948 (executing program) 2021/03/04 16:58:10 fetching corpus: 34699, signal 1105215/1248948 (executing program) 2021/03/04 16:58:10 fetching corpus: 34749, signal 1105426/1248948 (executing program) 2021/03/04 16:58:10 fetching corpus: 34799, signal 1105766/1248948 (executing program) 2021/03/04 16:58:11 fetching corpus: 34849, signal 1106085/1248948 (executing program) 2021/03/04 16:58:11 fetching corpus: 34899, signal 1106407/1248948 (executing program) 2021/03/04 16:58:11 fetching corpus: 34949, signal 1106767/1248948 (executing program) 2021/03/04 16:58:11 fetching corpus: 34999, signal 1107223/1248948 (executing program) 2021/03/04 16:58:12 fetching corpus: 35049, signal 1107553/1248948 (executing program) 2021/03/04 16:58:12 fetching corpus: 35099, signal 1107872/1248948 (executing program) 2021/03/04 16:58:12 fetching corpus: 35149, signal 1108372/1248948 (executing program) 2021/03/04 16:58:12 fetching corpus: 35199, signal 1108994/1248948 (executing program) 2021/03/04 16:58:13 fetching corpus: 35249, signal 1109672/1248948 (executing program) 2021/03/04 16:58:13 fetching corpus: 35299, signal 1110095/1248948 (executing program) 2021/03/04 16:58:13 fetching corpus: 35349, signal 1110532/1248948 (executing program) 2021/03/04 16:58:13 fetching corpus: 35399, signal 1110841/1248948 (executing program) 2021/03/04 16:58:14 fetching corpus: 35449, signal 1111156/1248948 (executing program) 2021/03/04 16:58:14 fetching corpus: 35499, signal 1111444/1248948 (executing program) 2021/03/04 16:58:14 fetching corpus: 35549, signal 1111725/1248948 (executing program) 2021/03/04 16:58:14 fetching corpus: 35599, signal 1112087/1248948 (executing program) 2021/03/04 16:58:15 fetching corpus: 35649, signal 1112415/1248948 (executing program) 2021/03/04 16:58:15 fetching corpus: 35699, signal 1112727/1248948 (executing program) 2021/03/04 16:58:15 fetching corpus: 35749, signal 1113616/1248948 (executing program) 2021/03/04 16:58:15 fetching corpus: 35799, signal 1113935/1248952 (executing program) 2021/03/04 16:58:16 fetching corpus: 35849, signal 1114390/1248952 (executing program) 2021/03/04 16:58:16 fetching corpus: 35899, signal 1114615/1248952 (executing program) 2021/03/04 16:58:16 fetching corpus: 35949, signal 1115261/1248952 (executing program) 2021/03/04 16:58:16 fetching corpus: 35999, signal 1115710/1248952 (executing program) 2021/03/04 16:58:17 fetching corpus: 36049, signal 1116072/1248952 (executing program) 2021/03/04 16:58:17 fetching corpus: 36099, signal 1116858/1248952 (executing program) 2021/03/04 16:58:17 fetching corpus: 36149, signal 1117527/1248952 (executing program) 2021/03/04 16:58:17 fetching corpus: 36199, signal 1118050/1248952 (executing program) 2021/03/04 16:58:18 fetching corpus: 36249, signal 1118365/1248952 (executing program) 2021/03/04 16:58:18 fetching corpus: 36299, signal 1118706/1248952 (executing program) 2021/03/04 16:58:18 fetching corpus: 36349, signal 1119184/1248952 (executing program) 2021/03/04 16:58:19 fetching corpus: 36399, signal 1119569/1248952 (executing program) 2021/03/04 16:58:19 fetching corpus: 36449, signal 1119953/1248952 (executing program) 2021/03/04 16:58:19 fetching corpus: 36499, signal 1120323/1248952 (executing program) 2021/03/04 16:58:20 fetching corpus: 36549, signal 1121250/1248954 (executing program) 2021/03/04 16:58:20 fetching corpus: 36599, signal 1121521/1248954 (executing program) 2021/03/04 16:58:20 fetching corpus: 36649, signal 1122000/1248954 (executing program) 2021/03/04 16:58:20 fetching corpus: 36699, signal 1122306/1248954 (executing program) 2021/03/04 16:58:21 fetching corpus: 36749, signal 1122678/1248954 (executing program) 2021/03/04 16:58:21 fetching corpus: 36799, signal 1123174/1248958 (executing program) 2021/03/04 16:58:21 fetching corpus: 36849, signal 1123481/1248958 (executing program) 2021/03/04 16:58:21 fetching corpus: 36899, signal 1123840/1248958 (executing program) 2021/03/04 16:58:22 fetching corpus: 36949, signal 1124527/1248958 (executing program) 2021/03/04 16:58:22 fetching corpus: 36999, signal 1124947/1248958 (executing program) 2021/03/04 16:58:22 fetching corpus: 37049, signal 1125257/1248958 (executing program) 2021/03/04 16:58:23 fetching corpus: 37099, signal 1125521/1248958 (executing program) 2021/03/04 16:58:23 fetching corpus: 37149, signal 1126177/1248958 (executing program) 2021/03/04 16:58:23 fetching corpus: 37199, signal 1126709/1248958 (executing program) 2021/03/04 16:58:24 fetching corpus: 37249, signal 1127148/1248958 (executing program) 2021/03/04 16:58:24 fetching corpus: 37299, signal 1127399/1248958 (executing program) 2021/03/04 16:58:24 fetching corpus: 37349, signal 1127675/1248958 (executing program) 2021/03/04 16:58:24 fetching corpus: 37399, signal 1128012/1248958 (executing program) 2021/03/04 16:58:25 fetching corpus: 37449, signal 1128299/1248958 (executing program) 2021/03/04 16:58:25 fetching corpus: 37499, signal 1128691/1248958 (executing program) 2021/03/04 16:58:25 fetching corpus: 37549, signal 1128923/1248958 (executing program) 2021/03/04 16:58:25 fetching corpus: 37599, signal 1129447/1248958 (executing program) 2021/03/04 16:58:25 fetching corpus: 37649, signal 1129990/1248958 (executing program) 2021/03/04 16:58:26 fetching corpus: 37699, signal 1130361/1248958 (executing program) 2021/03/04 16:58:26 fetching corpus: 37749, signal 1130686/1248962 (executing program) 2021/03/04 16:58:26 fetching corpus: 37799, signal 1131377/1248962 (executing program) 2021/03/04 16:58:26 fetching corpus: 37849, signal 1131590/1248962 (executing program) 2021/03/04 16:58:27 fetching corpus: 37899, signal 1132059/1248962 (executing program) 2021/03/04 16:58:27 fetching corpus: 37949, signal 1132360/1248962 (executing program) 2021/03/04 16:58:27 fetching corpus: 37999, signal 1132592/1248962 (executing program) 2021/03/04 16:58:27 fetching corpus: 38049, signal 1133141/1248962 (executing program) 2021/03/04 16:58:28 fetching corpus: 38099, signal 1133442/1248962 (executing program) 2021/03/04 16:58:28 fetching corpus: 38149, signal 1133676/1248962 (executing program) 2021/03/04 16:58:28 fetching corpus: 38199, signal 1134027/1248962 (executing program) 2021/03/04 16:58:28 fetching corpus: 38249, signal 1134435/1248962 (executing program) 2021/03/04 16:58:29 fetching corpus: 38299, signal 1134671/1248962 (executing program) 2021/03/04 16:58:29 fetching corpus: 38349, signal 1134909/1248962 (executing program) 2021/03/04 16:58:29 fetching corpus: 38399, signal 1135413/1248962 (executing program) 2021/03/04 16:58:29 fetching corpus: 38449, signal 1136111/1248962 (executing program) 2021/03/04 16:58:30 fetching corpus: 38499, signal 1136360/1248962 (executing program) 2021/03/04 16:58:30 fetching corpus: 38549, signal 1136755/1248962 (executing program) 2021/03/04 16:58:30 fetching corpus: 38599, signal 1137143/1248962 (executing program) 2021/03/04 16:58:30 fetching corpus: 38649, signal 1137455/1248962 (executing program) 2021/03/04 16:58:31 fetching corpus: 38699, signal 1137712/1248962 (executing program) 2021/03/04 16:58:31 fetching corpus: 38749, signal 1138027/1248962 (executing program) 2021/03/04 16:58:31 fetching corpus: 38799, signal 1138371/1248962 (executing program) 2021/03/04 16:58:31 fetching corpus: 38849, signal 1138857/1248962 (executing program) 2021/03/04 16:58:32 fetching corpus: 38899, signal 1139432/1248963 (executing program) 2021/03/04 16:58:32 fetching corpus: 38949, signal 1139750/1248963 (executing program) 2021/03/04 16:58:32 fetching corpus: 38999, signal 1140121/1248966 (executing program) 2021/03/04 16:58:32 fetching corpus: 39049, signal 1140517/1248966 (executing program) 2021/03/04 16:58:33 fetching corpus: 39099, signal 1140828/1248966 (executing program) 2021/03/04 16:58:33 fetching corpus: 39149, signal 1141445/1248966 (executing program) 2021/03/04 16:58:33 fetching corpus: 39199, signal 1141749/1248966 (executing program) 2021/03/04 16:58:34 fetching corpus: 39249, signal 1142269/1248966 (executing program) 2021/03/04 16:58:34 fetching corpus: 39299, signal 1142511/1248966 (executing program) 2021/03/04 16:58:34 fetching corpus: 39349, signal 1143127/1248966 (executing program) 2021/03/04 16:58:35 fetching corpus: 39399, signal 1143446/1248966 (executing program) 2021/03/04 16:58:35 fetching corpus: 39449, signal 1143700/1248966 (executing program) 2021/03/04 16:58:35 fetching corpus: 39499, signal 1143934/1248968 (executing program) 2021/03/04 16:58:35 fetching corpus: 39549, signal 1144360/1248968 (executing program) 2021/03/04 16:58:35 fetching corpus: 39599, signal 1144710/1248968 (executing program) 2021/03/04 16:58:36 fetching corpus: 39649, signal 1145019/1248968 (executing program) 2021/03/04 16:58:36 fetching corpus: 39699, signal 1145316/1248968 (executing program) 2021/03/04 16:58:36 fetching corpus: 39749, signal 1145681/1248968 (executing program) 2021/03/04 16:58:36 fetching corpus: 39799, signal 1146041/1248968 (executing program) 2021/03/04 16:58:37 fetching corpus: 39849, signal 1146397/1248968 (executing program) 2021/03/04 16:58:37 fetching corpus: 39899, signal 1146737/1248968 (executing program) 2021/03/04 16:58:37 fetching corpus: 39949, signal 1147059/1248968 (executing program) 2021/03/04 16:58:37 fetching corpus: 39999, signal 1147403/1248968 (executing program) 2021/03/04 16:58:38 fetching corpus: 40049, signal 1147692/1248968 (executing program) 2021/03/04 16:58:38 fetching corpus: 40099, signal 1148262/1248968 (executing program) 2021/03/04 16:58:38 fetching corpus: 40149, signal 1148671/1248969 (executing program) 2021/03/04 16:58:39 fetching corpus: 40199, signal 1149073/1248969 (executing program) 2021/03/04 16:58:39 fetching corpus: 40249, signal 1149668/1248969 (executing program) 2021/03/04 16:58:39 fetching corpus: 40299, signal 1150216/1248969 (executing program) 2021/03/04 16:58:39 fetching corpus: 40349, signal 1150836/1248969 (executing program) 2021/03/04 16:58:40 fetching corpus: 40399, signal 1151139/1248969 (executing program) 2021/03/04 16:58:40 fetching corpus: 40449, signal 1151594/1248969 (executing program) 2021/03/04 16:58:40 fetching corpus: 40499, signal 1151814/1248969 (executing program) 2021/03/04 16:58:40 fetching corpus: 40549, signal 1152088/1248969 (executing program) 2021/03/04 16:58:40 fetching corpus: 40599, signal 1152521/1248969 (executing program) 2021/03/04 16:58:41 fetching corpus: 40649, signal 1152872/1248969 (executing program) 2021/03/04 16:58:41 fetching corpus: 40699, signal 1153249/1248969 (executing program) 2021/03/04 16:58:41 fetching corpus: 40749, signal 1154319/1248969 (executing program) 2021/03/04 16:58:42 fetching corpus: 40799, signal 1154833/1248969 (executing program) 2021/03/04 16:58:42 fetching corpus: 40849, signal 1155219/1248969 (executing program) 2021/03/04 16:58:42 fetching corpus: 40899, signal 1155508/1248969 (executing program) 2021/03/04 16:58:42 fetching corpus: 40949, signal 1155758/1248969 (executing program) 2021/03/04 16:58:43 fetching corpus: 40999, signal 1156045/1248969 (executing program) 2021/03/04 16:58:43 fetching corpus: 41049, signal 1156325/1248969 (executing program) 2021/03/04 16:58:43 fetching corpus: 41099, signal 1156692/1248969 (executing program) 2021/03/04 16:58:43 fetching corpus: 41149, signal 1156965/1248969 (executing program) 2021/03/04 16:58:44 fetching corpus: 41199, signal 1157259/1248969 (executing program) 2021/03/04 16:58:44 fetching corpus: 41249, signal 1157665/1248991 (executing program) 2021/03/04 16:58:44 fetching corpus: 41299, signal 1157983/1248991 (executing program) 2021/03/04 16:58:45 fetching corpus: 41349, signal 1158250/1248992 (executing program) 2021/03/04 16:58:45 fetching corpus: 41399, signal 1160767/1248992 (executing program) 2021/03/04 16:58:45 fetching corpus: 41449, signal 1161122/1248992 (executing program) 2021/03/04 16:58:45 fetching corpus: 41499, signal 1161411/1248992 (executing program) 2021/03/04 16:58:46 fetching corpus: 41549, signal 1161741/1248992 (executing program) 2021/03/04 16:58:46 fetching corpus: 41599, signal 1162018/1248992 (executing program) 2021/03/04 16:58:46 fetching corpus: 41649, signal 1162394/1248992 (executing program) 2021/03/04 16:58:47 fetching corpus: 41699, signal 1162626/1248992 (executing program) 2021/03/04 16:58:47 fetching corpus: 41749, signal 1163229/1248992 (executing program) 2021/03/04 16:58:47 fetching corpus: 41799, signal 1163442/1249000 (executing program) 2021/03/04 16:58:47 fetching corpus: 41849, signal 1163728/1249005 (executing program) 2021/03/04 16:58:48 fetching corpus: 41899, signal 1163944/1249005 (executing program) 2021/03/04 16:58:48 fetching corpus: 41949, signal 1164385/1249005 (executing program) 2021/03/04 16:58:48 fetching corpus: 41999, signal 1164697/1249005 (executing program) 2021/03/04 16:58:48 fetching corpus: 42049, signal 1165078/1249005 (executing program) 2021/03/04 16:58:48 fetching corpus: 42099, signal 1165361/1249005 (executing program) 2021/03/04 16:58:49 fetching corpus: 42149, signal 1165636/1249005 (executing program) 2021/03/04 16:58:49 fetching corpus: 42199, signal 1165874/1249005 (executing program) 2021/03/04 16:58:49 fetching corpus: 42249, signal 1166166/1249005 (executing program) 2021/03/04 16:58:49 fetching corpus: 42299, signal 1166810/1249006 (executing program) 2021/03/04 16:58:50 fetching corpus: 42349, signal 1167232/1249006 (executing program) 2021/03/04 16:58:50 fetching corpus: 42399, signal 1167545/1249006 (executing program) 2021/03/04 16:58:50 fetching corpus: 42449, signal 1167827/1249006 (executing program) 2021/03/04 16:58:50 fetching corpus: 42499, signal 1168128/1249006 (executing program) 2021/03/04 16:58:51 fetching corpus: 42549, signal 1168356/1249006 (executing program) 2021/03/04 16:58:51 fetching corpus: 42599, signal 1168733/1249006 (executing program) 2021/03/04 16:58:51 fetching corpus: 42649, signal 1169023/1249006 (executing program) 2021/03/04 16:58:51 fetching corpus: 42699, signal 1169408/1249006 (executing program) 2021/03/04 16:58:51 fetching corpus: 42749, signal 1169617/1249048 (executing program) 2021/03/04 16:58:52 fetching corpus: 42799, signal 1170158/1249048 (executing program) 2021/03/04 16:58:52 fetching corpus: 42849, signal 1170485/1249048 (executing program) 2021/03/04 16:58:52 fetching corpus: 42899, signal 1170917/1249048 (executing program) 2021/03/04 16:58:52 fetching corpus: 42949, signal 1171270/1249048 (executing program) [ 316.803570][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.809896][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 16:58:53 fetching corpus: 42999, signal 1171732/1249048 (executing program) 2021/03/04 16:58:53 fetching corpus: 43049, signal 1171945/1249048 (executing program) 2021/03/04 16:58:53 fetching corpus: 43099, signal 1172237/1249050 (executing program) 2021/03/04 16:58:53 fetching corpus: 43149, signal 1172453/1249050 (executing program) 2021/03/04 16:58:53 fetching corpus: 43199, signal 1172722/1249050 (executing program) 2021/03/04 16:58:54 fetching corpus: 43249, signal 1173064/1249050 (executing program) 2021/03/04 16:58:54 fetching corpus: 43299, signal 1173390/1249050 (executing program) 2021/03/04 16:58:54 fetching corpus: 43349, signal 1173652/1249050 (executing program) 2021/03/04 16:58:54 fetching corpus: 43399, signal 1174180/1249051 (executing program) 2021/03/04 16:58:54 fetching corpus: 43449, signal 1174512/1249051 (executing program) 2021/03/04 16:58:54 fetching corpus: 43499, signal 1174763/1249051 (executing program) 2021/03/04 16:58:54 fetching corpus: 43549, signal 1175183/1249051 (executing program) 2021/03/04 16:58:55 fetching corpus: 43599, signal 1175436/1249051 (executing program) 2021/03/04 16:58:55 fetching corpus: 43649, signal 1175703/1249051 (executing program) 2021/03/04 16:58:55 fetching corpus: 43699, signal 1176054/1249051 (executing program) 2021/03/04 16:58:55 fetching corpus: 43749, signal 1176448/1249051 (executing program) 2021/03/04 16:58:55 fetching corpus: 43799, signal 1176684/1249051 (executing program) 2021/03/04 16:58:55 fetching corpus: 43849, signal 1177053/1249057 (executing program) 2021/03/04 16:58:55 fetching corpus: 43899, signal 1177313/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 43949, signal 1177840/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 43999, signal 1178126/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 44049, signal 1178394/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 44099, signal 1178662/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 44149, signal 1178981/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 44199, signal 1179430/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 44249, signal 1179745/1249057 (executing program) 2021/03/04 16:58:56 fetching corpus: 44299, signal 1180056/1249057 (executing program) 2021/03/04 16:58:57 fetching corpus: 44349, signal 1180300/1249057 (executing program) 2021/03/04 16:58:57 fetching corpus: 44399, signal 1180709/1249057 (executing program) 2021/03/04 16:58:57 fetching corpus: 44449, signal 1181133/1249057 (executing program) 2021/03/04 16:58:57 fetching corpus: 44499, signal 1181414/1249057 (executing program) 2021/03/04 16:58:57 fetching corpus: 44549, signal 1181664/1249057 (executing program) 2021/03/04 16:58:57 fetching corpus: 44599, signal 1182144/1249057 (executing program) 2021/03/04 16:58:57 fetching corpus: 44649, signal 1182372/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 44699, signal 1182835/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 44749, signal 1183142/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 44799, signal 1183452/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 44849, signal 1183881/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 44899, signal 1184201/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 44949, signal 1184642/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 44999, signal 1184969/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 45049, signal 1185337/1249057 (executing program) 2021/03/04 16:58:58 fetching corpus: 45099, signal 1185809/1249057 (executing program) 2021/03/04 16:58:59 fetching corpus: 45149, signal 1186132/1249057 (executing program) 2021/03/04 16:58:59 fetching corpus: 45199, signal 1186510/1249057 (executing program) 2021/03/04 16:58:59 fetching corpus: 45249, signal 1186725/1249057 (executing program) 2021/03/04 16:58:59 fetching corpus: 45299, signal 1186999/1249057 (executing program) 2021/03/04 16:58:59 fetching corpus: 45349, signal 1187267/1249057 (executing program) 2021/03/04 16:58:59 fetching corpus: 45399, signal 1187536/1249059 (executing program) 2021/03/04 16:58:59 fetching corpus: 45449, signal 1187792/1249059 (executing program) 2021/03/04 16:58:59 fetching corpus: 45499, signal 1188078/1249059 (executing program) 2021/03/04 16:58:59 fetching corpus: 45549, signal 1188431/1249059 (executing program) 2021/03/04 16:58:59 fetching corpus: 45599, signal 1188708/1249059 (executing program) 2021/03/04 16:59:00 fetching corpus: 45649, signal 1189039/1249059 (executing program) 2021/03/04 16:59:00 fetching corpus: 45699, signal 1189262/1249059 (executing program) 2021/03/04 16:59:00 fetching corpus: 45749, signal 1189630/1249059 (executing program) 2021/03/04 16:59:00 fetching corpus: 45799, signal 1189970/1249061 (executing program) 2021/03/04 16:59:00 fetching corpus: 45849, signal 1190201/1249061 (executing program) 2021/03/04 16:59:00 fetching corpus: 45899, signal 1190519/1249061 (executing program) 2021/03/04 16:59:00 fetching corpus: 45949, signal 1190757/1249061 (executing program) 2021/03/04 16:59:00 fetching corpus: 45999, signal 1190944/1249061 (executing program) 2021/03/04 16:59:01 fetching corpus: 46049, signal 1191304/1249061 (executing program) 2021/03/04 16:59:01 fetching corpus: 46099, signal 1191569/1249061 (executing program) 2021/03/04 16:59:01 fetching corpus: 46149, signal 1191866/1249063 (executing program) 2021/03/04 16:59:01 fetching corpus: 46199, signal 1192213/1249063 (executing program) 2021/03/04 16:59:01 fetching corpus: 46249, signal 1192514/1249063 (executing program) 2021/03/04 16:59:01 fetching corpus: 46299, signal 1192772/1249063 (executing program) 2021/03/04 16:59:01 fetching corpus: 46349, signal 1193015/1249063 (executing program) 2021/03/04 16:59:01 fetching corpus: 46399, signal 1193259/1249063 (executing program) 2021/03/04 16:59:02 fetching corpus: 46449, signal 1193740/1249063 (executing program) 2021/03/04 16:59:02 fetching corpus: 46499, signal 1194029/1249063 (executing program) 2021/03/04 16:59:02 fetching corpus: 46549, signal 1194236/1249063 (executing program) 2021/03/04 16:59:02 fetching corpus: 46599, signal 1194511/1249063 (executing program) 2021/03/04 16:59:02 fetching corpus: 46649, signal 1194810/1249063 (executing program) 2021/03/04 16:59:02 fetching corpus: 46699, signal 1195210/1249063 (executing program) 2021/03/04 16:59:02 fetching corpus: 46749, signal 1195521/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 46799, signal 1195926/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 46849, signal 1196238/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 46899, signal 1196479/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 46949, signal 1196734/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 46999, signal 1197242/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 47049, signal 1197513/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 47099, signal 1197775/1249063 (executing program) 2021/03/04 16:59:03 fetching corpus: 47149, signal 1198182/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47199, signal 1198492/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47249, signal 1198723/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47299, signal 1199088/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47349, signal 1199391/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47399, signal 1199889/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47449, signal 1200370/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47499, signal 1200609/1249063 (executing program) 2021/03/04 16:59:04 fetching corpus: 47549, signal 1200886/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47599, signal 1201174/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47649, signal 1201351/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47699, signal 1201589/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47749, signal 1201777/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47799, signal 1202051/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47849, signal 1202332/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47899, signal 1202592/1249063 (executing program) 2021/03/04 16:59:05 fetching corpus: 47949, signal 1202951/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 47999, signal 1203195/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48049, signal 1203467/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48099, signal 1203663/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48149, signal 1204128/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48199, signal 1204466/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48249, signal 1204672/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48299, signal 1204845/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48349, signal 1205152/1249063 (executing program) 2021/03/04 16:59:06 fetching corpus: 48399, signal 1205440/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48449, signal 1205753/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48499, signal 1205977/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48549, signal 1206327/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48599, signal 1206611/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48649, signal 1206914/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48699, signal 1207132/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48749, signal 1207423/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48799, signal 1207758/1249063 (executing program) 2021/03/04 16:59:07 fetching corpus: 48849, signal 1207928/1249063 (executing program) 2021/03/04 16:59:08 fetching corpus: 48899, signal 1208234/1249063 (executing program) 2021/03/04 16:59:08 fetching corpus: 48949, signal 1208450/1249066 (executing program) 2021/03/04 16:59:08 fetching corpus: 48999, signal 1208885/1249066 (executing program) 2021/03/04 16:59:08 fetching corpus: 49049, signal 1209103/1249066 (executing program) 2021/03/04 16:59:08 fetching corpus: 49099, signal 1209364/1249066 (executing program) 2021/03/04 16:59:08 fetching corpus: 49149, signal 1209799/1249068 (executing program) 2021/03/04 16:59:08 fetching corpus: 49199, signal 1209928/1249068 (executing program) 2021/03/04 16:59:09 fetching corpus: 49249, signal 1210158/1249068 (executing program) 2021/03/04 16:59:09 fetching corpus: 49299, signal 1210414/1249068 (executing program) 2021/03/04 16:59:09 fetching corpus: 49349, signal 1210759/1249068 (executing program) 2021/03/04 16:59:09 fetching corpus: 49399, signal 1211025/1249068 (executing program) 2021/03/04 16:59:09 fetching corpus: 49449, signal 1211621/1249068 (executing program) 2021/03/04 16:59:09 fetching corpus: 49486, signal 1211764/1249068 (executing program) 2021/03/04 16:59:09 fetching corpus: 49486, signal 1211764/1249068 (executing program) 2021/03/04 16:59:11 starting 6 fuzzer processes 16:59:11 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) close(r0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0), 0xc5, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 335.298594][ T36] audit: type=1400 audit(1614877151.534:8): avc: denied { execmem } for pid=8416 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:59:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket(0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f0000000180), 0x10) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x3, 0x0, 0x7, 0x0, "00410000ec8ae7bc6c4bb1af00"}) 16:59:12 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) close(r0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:59:12 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0), 0x70, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 16:59:12 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x453, 0x0, 0x0, 0x0, "82"}, 0x14}}, 0x0) 16:59:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f00000007c0)={{0x0, 0x0, 0x80}}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) [ 336.603599][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 336.853202][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 337.078549][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 337.265030][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 337.417030][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 337.420643][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 337.629989][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 337.748712][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.758590][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.767267][ T8417] device bridge_slave_0 entered promiscuous mode [ 337.779426][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.787497][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.796853][ T8417] device bridge_slave_1 entered promiscuous mode [ 337.810156][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 337.857279][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.864745][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.873349][ T8419] device bridge_slave_0 entered promiscuous mode [ 337.890478][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.916467][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.923777][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.933240][ T8419] device bridge_slave_1 entered promiscuous mode [ 337.941689][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.016724][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.046850][ T8417] team0: Port device team_slave_0 added [ 338.086104][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.124249][ T8417] team0: Port device team_slave_1 added [ 338.203596][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 338.264922][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.273606][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.282970][ T8421] device bridge_slave_0 entered promiscuous mode [ 338.293768][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.301171][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.308810][ T8421] device bridge_slave_1 entered promiscuous mode [ 338.319091][ T8419] team0: Port device team_slave_0 added [ 338.345106][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.358076][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.385564][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.412288][ T8419] team0: Port device team_slave_1 added [ 338.426055][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.433778][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.460244][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.523283][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.539596][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.555349][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 338.566193][ T2956] Bluetooth: hci0: command 0x0409 tx timeout [ 338.629305][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.646364][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.674063][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.702174][ T8417] device hsr_slave_0 entered promiscuous mode [ 338.710373][ T8417] device hsr_slave_1 entered promiscuous mode [ 338.728485][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.735561][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.762652][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.797723][ T8421] team0: Port device team_slave_0 added [ 338.811432][ T8535] Bluetooth: hci1: command 0x0409 tx timeout [ 338.837628][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 338.850278][ T8421] team0: Port device team_slave_1 added [ 338.895493][ T8419] device hsr_slave_0 entered promiscuous mode [ 338.905265][ T8419] device hsr_slave_1 entered promiscuous mode [ 338.912750][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.920656][ T8419] Cannot create hsr debugfs directory [ 338.965296][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.972796][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.999439][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.033982][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.041813][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.050916][ T8535] Bluetooth: hci2: command 0x0409 tx timeout [ 339.072060][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.166218][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.173822][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.183246][ T8423] device bridge_slave_0 entered promiscuous mode [ 339.193935][ T8421] device hsr_slave_0 entered promiscuous mode [ 339.201713][ T8421] device hsr_slave_1 entered promiscuous mode [ 339.208712][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.216382][ T8421] Cannot create hsr debugfs directory [ 339.258391][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.265736][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.275535][ T8423] device bridge_slave_1 entered promiscuous mode [ 339.282294][ T2956] Bluetooth: hci3: command 0x0409 tx timeout [ 339.382611][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.406101][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 339.451553][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.493933][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.501504][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.509447][ T8425] device bridge_slave_0 entered promiscuous mode [ 339.520808][ T3161] Bluetooth: hci4: command 0x0409 tx timeout [ 339.542649][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.549707][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.564810][ T8425] device bridge_slave_1 entered promiscuous mode [ 339.586828][ T8423] team0: Port device team_slave_0 added [ 339.611120][ T8423] team0: Port device team_slave_1 added [ 339.659573][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.666884][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.693087][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.710185][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.717243][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.744755][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.783156][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.804914][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.893841][ T8423] device hsr_slave_0 entered promiscuous mode [ 339.903128][ T8423] device hsr_slave_1 entered promiscuous mode [ 339.909679][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.917972][ T8423] Cannot create hsr debugfs directory [ 339.935366][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 339.956942][ T8425] team0: Port device team_slave_0 added [ 339.977416][ T8425] team0: Port device team_slave_1 added [ 339.997610][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 340.007382][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.023365][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.031780][ T8478] device bridge_slave_0 entered promiscuous mode [ 340.066088][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 340.075880][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.085694][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.095729][ T8478] device bridge_slave_1 entered promiscuous mode [ 340.102430][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 340.124289][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.132431][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.158520][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.176397][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.184996][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.211604][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.224039][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 340.289409][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.354873][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 340.383914][ T8425] device hsr_slave_0 entered promiscuous mode [ 340.393266][ T8425] device hsr_slave_1 entered promiscuous mode [ 340.399852][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.408467][ T8425] Cannot create hsr debugfs directory [ 340.418039][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.448366][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 340.482702][ T8478] team0: Port device team_slave_0 added [ 340.504492][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 340.534599][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 340.566978][ T8478] team0: Port device team_slave_1 added [ 340.579803][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 340.590951][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 340.622801][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 340.640942][ T9268] Bluetooth: hci0: command 0x041b tx timeout [ 340.658640][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 340.673965][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.687285][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.713841][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.728549][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.736543][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.763574][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.833957][ T8478] device hsr_slave_0 entered promiscuous mode [ 340.841895][ T8478] device hsr_slave_1 entered promiscuous mode [ 340.848393][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.856953][ T8478] Cannot create hsr debugfs directory [ 340.881121][ T2956] Bluetooth: hci1: command 0x041b tx timeout [ 340.943977][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 340.954917][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 341.002699][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 341.012210][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 341.121262][ T9631] Bluetooth: hci2: command 0x041b tx timeout [ 341.147566][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.192963][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.219391][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.230135][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.247427][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.264527][ T8425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 341.277204][ T8425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 341.305376][ T8425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 341.328455][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.337752][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.346539][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.353902][ T9706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.379215][ T8471] Bluetooth: hci3: command 0x041b tx timeout [ 341.395759][ T8425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 341.425327][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.434143][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.442973][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.452720][ T9715] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.459754][ T9715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.468796][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.478704][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.487681][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.495566][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.508627][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.536203][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.548042][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.558136][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.592447][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.603020][ T9681] Bluetooth: hci4: command 0x041b tx timeout [ 341.603621][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.619429][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.628915][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.638017][ T9535] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.645122][ T9535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.653544][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.663575][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.672486][ T9535] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.679539][ T9535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.687562][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.703340][ T8478] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 341.741380][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.749199][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.759040][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.768939][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.778516][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.788147][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.797224][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.809354][ T8478] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 341.821163][ T8478] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 341.854484][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.865433][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.875731][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.885136][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.894320][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.903692][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.912964][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.922301][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.930483][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.939882][ T8478] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 341.962037][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.983670][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.004802][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.013590][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.025815][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.082068][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.089499][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.097678][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.105674][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.113705][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.122799][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.131541][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.138590][ T8471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.147427][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.163921][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.170978][ T9706] Bluetooth: hci5: command 0x041b tx timeout [ 342.189996][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.199608][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.215440][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.225161][ T9535] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.232270][ T9535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.275311][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.309955][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.321335][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.329816][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.340324][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.371977][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.385768][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.398073][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.407064][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.416674][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.426027][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.434643][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.443459][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.452128][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.476951][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.495231][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.504501][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.514462][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.524284][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.533558][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.542908][ T9731] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.549954][ T9731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.573634][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.602296][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.610324][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.620257][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.629285][ T9731] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.636403][ T9731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.644942][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.654251][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.663494][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.672785][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.680364][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.718119][ T8417] device veth0_vlan entered promiscuous mode [ 342.720697][ T8471] Bluetooth: hci0: command 0x040f tx timeout [ 342.741443][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.750078][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.759690][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.771459][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.778848][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.786460][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.795972][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.817730][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.829496][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.846214][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.854828][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.863272][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.871756][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.880224][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.893258][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.902243][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.910355][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.918754][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.946685][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.958761][ T8417] device veth1_vlan entered promiscuous mode [ 342.966877][ T9268] Bluetooth: hci1: command 0x040f tx timeout [ 342.975869][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.987126][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.995448][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.004093][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.012709][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.021839][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.030314][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.039020][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.046669][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.070732][ T8419] device veth0_vlan entered promiscuous mode [ 343.080116][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.101124][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.109090][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.118029][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.127156][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.135864][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.148961][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.157779][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.164909][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.173769][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.183658][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.193530][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.200887][ T9268] Bluetooth: hci2: command 0x040f tx timeout [ 343.203524][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.214555][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.224610][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.234079][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.243744][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.250879][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.302603][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.313042][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.322263][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.341388][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.350189][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.361091][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.369598][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.379783][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.396911][ T8419] device veth1_vlan entered promiscuous mode [ 343.431135][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.439052][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.440890][ T9268] Bluetooth: hci3: command 0x040f tx timeout [ 343.457906][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.467564][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.476794][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.485893][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.494923][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.504204][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.513338][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.522803][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.532403][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.541329][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.549443][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.558398][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.568033][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.610626][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.619712][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.630383][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.639273][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.647635][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.656566][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.673736][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.681564][ T3834] Bluetooth: hci4: command 0x040f tx timeout [ 343.692714][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.702739][ T8417] device veth0_macvtap entered promiscuous mode [ 343.720895][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.728840][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.737174][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.771897][ T8417] device veth1_macvtap entered promiscuous mode [ 343.796165][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.809907][ T8421] device veth0_vlan entered promiscuous mode [ 343.830312][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.846819][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.856082][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.864931][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.874813][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.882893][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.890318][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.899604][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.909076][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.917344][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.949490][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.972977][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.987932][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.009131][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.017959][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.029024][ T8419] device veth0_macvtap entered promiscuous mode [ 344.048400][ T8421] device veth1_vlan entered promiscuous mode [ 344.070949][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.081634][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.089634][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.117416][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.131478][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.155512][ T8419] device veth1_macvtap entered promiscuous mode [ 344.175986][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.185888][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.195441][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.215138][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.225488][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.235486][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.240700][ T9706] Bluetooth: hci5: command 0x040f tx timeout [ 344.244863][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.275040][ T8423] device veth0_vlan entered promiscuous mode [ 344.288728][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.297862][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.309628][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.345606][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.356887][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.370300][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.399462][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.408395][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.419258][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.428542][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.445078][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.455781][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.467492][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.479347][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.491477][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.500196][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.509898][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.524429][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.533615][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.542927][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.552189][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.567243][ T8423] device veth1_vlan entered promiscuous mode [ 344.582773][ T8421] device veth0_macvtap entered promiscuous mode [ 344.606596][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.614743][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.643001][ T8421] device veth1_macvtap entered promiscuous mode [ 344.671620][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.680199][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.731534][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.740046][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.759448][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.768335][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.799455][ T8423] device veth0_macvtap entered promiscuous mode [ 344.801313][ T9715] Bluetooth: hci0: command 0x0419 tx timeout [ 344.817304][ T8425] device veth0_vlan entered promiscuous mode [ 344.843310][ T8478] device veth0_vlan entered promiscuous mode [ 344.851635][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.867229][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.875730][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.888460][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.907773][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.917999][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.933817][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.944120][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.954708][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.968148][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.011512][ T8425] device veth1_vlan entered promiscuous mode [ 345.020237][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.031611][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.039429][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.062844][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.080597][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.095050][ T9706] Bluetooth: hci1: command 0x0419 tx timeout [ 345.110315][ T8423] device veth1_macvtap entered promiscuous mode [ 345.149703][ T8478] device veth1_vlan entered promiscuous mode [ 345.192691][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.217173][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.240443][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.251610][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.263895][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.276401][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.286176][ T3834] Bluetooth: hci2: command 0x0419 tx timeout [ 345.293103][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.302676][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.313817][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.368410][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.382539][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.399793][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.408764][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.422183][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.434196][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.479324][ T8478] device veth0_macvtap entered promiscuous mode [ 345.493068][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.502469][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.514315][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.521032][ T9268] Bluetooth: hci3: command 0x0419 tx timeout [ 345.531575][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.540106][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.549830][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.593313][ T8478] device veth1_macvtap entered promiscuous mode [ 345.614891][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.631366][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.639886][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.667111][ T8425] device veth0_macvtap entered promiscuous mode [ 345.678195][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.689174][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.700070][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.710818][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.720685][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.731225][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.742985][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.770955][ T9268] Bluetooth: hci4: command 0x0419 tx timeout [ 345.776200][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.795511][ T8425] device veth1_macvtap entered promiscuous mode [ 345.824444][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.832983][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.842379][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.854606][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.866950][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.878587][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.889052][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.900063][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.912067][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.930515][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.943686][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.963134][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.985760][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.003980][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.015212][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.018542][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.046057][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.073559][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.095988][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.107329][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.118239][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.128542][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.139635][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.149957][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.161166][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.180651][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.205004][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.227328][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.247005][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.267074][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.279626][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.297886][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.309702][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.320886][ T3834] Bluetooth: hci5: command 0x0419 tx timeout 16:59:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x16, r0, &(0x7f0000000040)='blacklist\x00', 0x0) [ 346.346806][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.368570][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.389280][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.410230][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.422822][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.431263][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:59:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x204, 0x1}, 0x40) [ 346.439932][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.459170][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.467974][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.497387][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.528410][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.556718][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.581914][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.596894][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:59:22 executing program 0: syz_mount_image$sysv(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) [ 346.606292][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.633862][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.648115][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.660035][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.673527][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.684276][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.696206][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.720907][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.743784][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.757121][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.770609][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.779270][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.791541][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.808002][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:59:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000280)) [ 346.828898][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.841977][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.868261][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.878849][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.898279][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.917457][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.932779][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.943520][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.954606][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.965514][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.976888][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.989577][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.038509][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.071243][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:59:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) [ 347.097582][ T8478] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.124514][ T8478] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.150319][ T8478] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.159045][ T8478] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.206610][ T8425] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.226166][ T8425] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:59:23 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 347.250323][ T8425] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.274295][ T8425] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.402112][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.410144][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.532664][ T9726] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.560727][ T9726] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.592698][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 347.622163][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.683049][ T9726] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.697074][ T9726] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.778424][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.784453][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.790683][ T9706] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 347.823656][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.928746][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.955443][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:59:24 executing program 2: syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0x0, 0x476501) [ 348.028514][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.047892][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.086934][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.108697][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.172244][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.180651][ T9706] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 348.222281][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.230711][ T9706] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 348.244659][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.277932][ T9706] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 348.327623][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.454093][ T36] audit: type=1107 audit(1614877164.685:9): pid=9899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='‚' [ 348.482309][ T9706] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 348.518928][ T9706] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.565422][ C0] hrtimer: interrupt took 66529 ns [ 348.584673][ T9706] usb 1-1: Product: syz [ 348.605765][ T9706] usb 1-1: Manufacturer: syz [ 348.621634][ T9706] usb 1-1: SerialNumber: syz 16:59:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x82, 0x0, 0x0, 0x3c43, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e66696c653020737175617368667320f22561103304b1bd8e43fb40d56a873ffccdced264518e8264313b000a7e6008d202476bdc63a142283e"], 0x35) stat(0x0, &(0x7f0000000380)) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) setgid(0x0) getgid() r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getgid() r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) 16:59:24 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) 16:59:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005080)={0x0, 0x0}) 16:59:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x14, 0x0, 0x5, 0x201}, 0x14}}, 0x0) [ 348.980430][ T9706] usb 1-1: 0:2 : does not exist [ 349.067206][ T9706] usb 1-1: USB disconnect, device number 2 16:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="4800000005"]) 16:59:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 16:59:25 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0xfffffffffffffd16) 16:59:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x14, &(0x7f0000000140)={&(0x7f0000000100)="fa", 0x1}}, 0x0) 16:59:25 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) [ 349.487268][ T9948] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 16:59:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 349.670352][ T9706] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 350.030327][ T9706] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 350.039141][ T9706] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 350.054222][ T9706] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 350.220427][ T9706] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 350.229597][ T9706] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.242102][ T9706] usb 1-1: Product: syz [ 350.248122][ T9706] usb 1-1: Manufacturer: syz [ 350.255083][ T9706] usb 1-1: SerialNumber: syz 16:59:26 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 16:59:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 16:59:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:59:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000680)={0x12, 0x10, 0xfa00, {&(0x7f0000000640), r1, r0}}, 0x18) 16:59:26 executing program 4: syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x401, 0x4a02) 16:59:26 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000007880)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x8}) [ 350.561826][ T9706] usb 1-1: 0:2 : does not exist [ 350.603620][ T9706] usb 1-1: USB disconnect, device number 3 16:59:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x218, 0x218, 0xffffffff, 0x488, 0x218, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@loopback, @private2, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x11, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @loopback, @empty, @mcast1, @loopback, @ipv4, @private2, @loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@private, @port, @icmp_id}}}, {{@ipv6={@remote, @dev, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @empty, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @loopback, @empty, @loopback, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @mcast2, @local, @mcast2]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv6=@empty, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) 16:59:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 16:59:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 16:59:27 executing program 3: r0 = socket(0x18, 0x0, 0x2) connect$bt_sco(r0, 0x0, 0x0) 16:59:27 executing program 5: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001000)) 16:59:27 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000380)) [ 350.832021][ T9998] x_tables: duplicate underflow at hook 1 16:59:27 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 16:59:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 16:59:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 16:59:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 16:59:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, 0x0}, 0x0) 16:59:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000680)) 16:59:27 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001880)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 351.222050][T10017] nbd: must specify at least one socket 16:59:27 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f0ef6324"}, 0x0, 0x0, @planes=0x0}) 16:59:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x438, 0x0, 0x240, 0x240, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan1\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback, 0x2}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "bebc9f0a17eb92b83cdb7470ae851bda39f8dbb8652d71ba43412c1f286ad019f2b48699a4aa5c39901064ee326d3d848dece3e9e434783d2720b3ecef5b9830"}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_bond\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @remote, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 16:59:27 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 16:59:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6f8, 0x110, 0x230, 0x538, 0x538, 0x110, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'batadv_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @loopback}, @empty}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@rand_addr=' \x01\x00'}}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@private1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x758) 16:59:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x1ff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0d6300001063084000000000000000008bbfbc786f443f72032fbbb1382cdfedece24b86d68be670e697e131020b5f488f23ae4fa663adb1aa20dad99995f87962503731da40f127283891ce63bd1d24e3e197bfe147a5916fd3c3975edaeea6adffa4fb549ddeadc6503a62f27bb4601430e395f004ca67a9402b4f755a303286b05f7188c08cf6d9e32f6d4727cac8c10ecc4fb82352f60366ef637f93572290174cb1b6076f746e0450f1083fb11f8e8176130fd0ab3cdb092b4af3ce3b626dc9e75081ff1cd845e4fa47397c7e85b4ea0d61806c265619614c4988da0144b160f3ed1e40dfdaa5edb77d81c4843249344d0d7dca6990e76638788d2f357aeae60783233826e960f195afd64f04aedd7cfec6eb13e5694e6ce72e2f4911e7fe7e54aae93bde4036b4ef8a53eb2ea6a62bf300c91b78c4444355b2504812eb04ee3478a6c9f5a483"], 0x123, 0x0, &(0x7f0000000380)="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"}) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x1) 16:59:27 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000840)='802.15.4 MAC\x00', 0xffffffffffffffff) 16:59:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@private1, @private0, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6gre0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x5, 0xed2f, 0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 351.450653][T10031] x_tables: duplicate underflow at hook 1 [ 351.481570][T10038] x_tables: duplicate underflow at hook 1 16:59:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:27 executing program 4: semget(0x0, 0x0, 0xd5d764eb357cb6ca) 16:59:27 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0x7, 0x4) 16:59:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 16:59:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"606a4eaf10e407efa6cea4a1676399cc"}}}}, 0xa0) [ 351.646214][ T36] audit: type=1400 audit(1614877167.875:10): avc: denied { create } for pid=10042 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 351.688057][T10043] x_tables: duplicate underflow at hook 3 16:59:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x38}, 0x0) 16:59:28 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 16:59:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB='H']) 16:59:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) 16:59:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2, 0x0, 0xd8}, 0x0) 16:59:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @rc, @nl=@proc, @ipx={0x4, 0x0, 0x0, "e9f0eb62a20f", 0x9}}) 16:59:28 executing program 5: syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x0, 0x4a02) [ 351.905773][ T36] audit: type=1400 audit(1614877168.135:11): avc: denied { ioctl } for pid=10056 comm="syz-executor.4" path="socket:[34571]" dev="sockfs" ino=34571 ioctlcmd=0x890c scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:59:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)='x', 0x1}], 0x1}], 0x4924924924927f4, 0x10000044) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x5412, 0x20000000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 16:59:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000002500)) 16:59:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0xe8, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x101}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 16:59:28 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x400000) 16:59:28 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "969dae43"}, 0x0, 0x0, @userptr}) [ 352.139316][T10073] x_tables: duplicate underflow at hook 2 16:59:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 16:59:28 executing program 3: r0 = semget$private(0x0, 0x1, 0x112) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 16:59:28 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x1ff) 16:59:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 16:59:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001f00)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x0, 0x1e8, 0x420, 0x420, 0x420, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @unspec=@SECMARK={0x0, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_var_log_t:s0\x00'}}}, {{@uncond, 0xc0, 0x110}, @unspec=@LED={0x0, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="960f95b3eab8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'vcan0\x00'}, 0x55, 0x108}, @unspec=@NFLOG={0x0, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ff50b2cd82c52c680affca5f2ffe8ead87fa1516dc12103e1fb37695dcde2d1a611176c232f765e3e8d4b66e45a55f3e9a7a4c7744235505cd5d703895180cdd"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x240) 16:59:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0xf0, 0xffffffff, 0x320, 0x0, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'xfrm0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@local, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@empty, @icmp_id}}}, {{@ipv6={@dev, @private0, [], [], 'ip6tnl0\x00', 'gretap0\x00', {}, {}, 0x0, 0x0, 0xe}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 16:59:28 executing program 5: pipe2(0x0, 0xc0000) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x103e21, 0x0) 16:59:28 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 16:59:28 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) select(0x40, &(0x7f0000000440)={0x1}, &(0x7f0000000480)={0x1f}, &(0x7f00000004c0), &(0x7f0000000500)={0x77359400}) 16:59:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x0, 0xa8, 0xffffffff, 0x238, 0x0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_to_batadv\x00', 'bridge_slave_1\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @rand_addr, @icmp_id, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'lo\x00', 'bridge0\x00'}, 0x0, 0x160, 0x198, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@private1, [], @ipv4=@private, [], @ipv4=@empty}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @multicast1, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 16:59:28 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000080), 0x18) 16:59:28 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b0fda555"}, 0x0, 0x0, @fd, 0x1}) 16:59:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) pipe2(&(0x7f0000000540), 0x0) [ 352.661804][T10105] x_tables: duplicate underflow at hook 1 16:59:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140), 0xc) 16:59:29 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x7fffffff]}, 0x8) 16:59:29 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000002540)) 16:59:29 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:59:29 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000100)) 16:59:29 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 16:59:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 16:59:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x2c, 0x0, &(0x7f0000000080)=[@exit_looper, @dead_binder_done, @increfs, @acquire_done], 0x1, 0x0, &(0x7f00000000c0)='2'}) 16:59:29 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x80080, 0x0) 16:59:29 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001880)={0x0, 0x0, 0x8}, 0x10) 16:59:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 16:59:29 executing program 5: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xf) 16:59:29 executing program 4: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, r1, 0x3c989fb8de294f5f, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:59:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 16:59:29 executing program 0: syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x3, 0xc00) 16:59:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 16:59:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[]) 16:59:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @empty, @mcast1}}) 16:59:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0xf0, 0xf0, 0x1a8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth0_to_hsr\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x654324d1c317fcfa}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@dev, @private, 0x0, 0x0, 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 16:59:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 16:59:29 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:59:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x41) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 16:59:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 16:59:29 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x48081) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 16:59:29 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20200, 0x0) 16:59:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb638a9355e618253, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:59:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0xd8}, 0x0) [ 353.729663][T10163] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:59:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@nat={'nat\x00', 0x1b, 0x5, 0x768, 0x0, 0x470, 0xffffffff, 0x0, 0x200, 0x698, 0x698, 0xffffffff, 0x698, 0x698, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@loopback, @private2, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0x100, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @loopback, @empty, @mcast1, @loopback, @ipv4, @private2, @empty, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@private, @port, @icmp_id}}}, {{@ipv6={@remote, @private1, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @empty, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @loopback, @empty, @loopback, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @mcast2, @local, @mcast2]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @private}, @ipv6=@empty, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7c8) 16:59:30 executing program 5: socket(0x1, 0x0, 0x71d4cbe2) 16:59:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 16:59:30 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, 0x0) 16:59:30 executing program 2: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x507968338fc45688) [ 353.968250][T10185] x_tables: duplicate underflow at hook 1 16:59:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 16:59:30 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) [ 355.219717][T10177] team0: Port device team_slave_0 removed [ 355.379298][T10203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:59:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x465, 0x0, 0x1000008}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:59:31 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/36) 16:59:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x720, 0x438, 0x438, 0x350, 0x530, 0x438, 0x650, 0x650, 0x650, 0x650, 0x650, 0x6, 0x0, {[{{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr=' \x01\x00', @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback, @mcast1, @empty, @mcast2, @private1]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@private}}}, {{@ipv6={@remote, @dev, [], [], 'virt_wifi0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}}}, {{@ipv6={@loopback, @private2, [], [], 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) 16:59:31 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4102, 0x0) 16:59:31 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4880, 0x0) 16:59:31 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 16:59:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000540), &(0x7f0000000580)=0x4) [ 355.533580][T10233] x_tables: duplicate underflow at hook 1 16:59:31 executing program 0: r0 = socket(0xa, 0x3, 0x5) bind$isdn(r0, 0x0, 0x0) 16:59:31 executing program 3: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000640)) 16:59:31 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000840)) 16:59:31 executing program 2: socket(0x22, 0x0, 0x7) 16:59:31 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) 16:59:32 executing program 4: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', r0) 16:59:32 executing program 0: r0 = fork() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3d8, 0x0, 0x0, 0x100, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@uncond, 0x120, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@private, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'batadv0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x0, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x0, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x203) 16:59:32 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) select(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x1f}, 0x0, 0x0) 16:59:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6f8, 0x110, 0x230, 0x538, 0x538, 0x110, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'batadv_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @loopback}, @empty}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@rand_addr=' \x01\x00'}}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@private1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x758) 16:59:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 16:59:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000b80)) [ 356.011815][T10262] x_tables: duplicate underflow at hook 1 16:59:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b8, 0x328, 0xf0, 0x290, 0x1a0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c5f8ea21536ae89d83c9b2e96609df06f2eb05d25ce5b47011ac1add7be8"}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'dummy0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 16:59:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000003c0)) 16:59:32 executing program 5: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 16:59:32 executing program 2: r0 = socket(0x2b, 0x1, 0x0) accept$ax25(r0, 0x0, 0x0) 16:59:32 executing program 1: select(0x40, &(0x7f0000000440)={0x1}, 0x0, &(0x7f00000004c0)={0x4}, &(0x7f0000000500)={0x77359400}) 16:59:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000007880)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 16:59:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0xffffffffffffff80, 0x9}, 0x41020, 0x9, 0xc847, 0x0, 0x0, 0x8, 0x100}, r0, 0x0, r1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) socket(0x29, 0x5, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) lremovexattr(&(0x7f0000000400)='./bus\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="6f767332ff01000014d28e7dae6d007068000263acef53cf20c3"]) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="e7d56efc068e3f7463381ae5e9bffab123fa7c5cd1c3406480a74a358f1c52b4676e2bab06b18b2cfce71970b1fb74ca4a91c15334dd5df9f0205ba64f0745a8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 16:59:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0)='nl802154\x00', r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 16:59:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:59:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0x25) 16:59:32 executing program 1: r0 = socket(0x18, 0x0, 0x2) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "16f536571a5af0b935122a18b6c55a56fcb6829d00f74d748ca3d1cf5a8960a8024afbcc509a4cb817ffeea5fd0845913e057413e269e93dee95ab81054acb"}, 0x60) 16:59:32 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x49a003, 0x0) [ 356.468117][T10284] ceph: No path or : separator in source 16:59:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0xffffffffffffff80, 0x9}, 0x41020, 0x9, 0xc847, 0x0, 0x0, 0x8, 0x100}, r0, 0x0, r1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) socket(0x29, 0x5, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) lremovexattr(&(0x7f0000000400)='./bus\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="6f767332ff01000014d28e7dae6d007068000263acef53cf20c3"]) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="e7d56efc068e3f7463381ae5e9bffab123fa7c5cd1c3406480a74a358f1c52b4676e2bab06b18b2cfce71970b1fb74ca4a91c15334dd5df9f0205ba64f0745a8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 16:59:32 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 16:59:32 executing program 5: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xffffffffffffff7e) 16:59:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/148, 0x94}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 16:59:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 16:59:32 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x6b) [ 356.723398][T10302] ceph: No path or : separator in source 16:59:33 executing program 2: syz_open_dev$vcsn(&(0x7f0000005080)='/dev/vcs#\x00', 0x0, 0x0) 16:59:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600)='l2tp\x00', r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00', 0xffffffffffffffff) 16:59:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0xffffffffffffff80, 0x9}, 0x41020, 0x9, 0xc847, 0x0, 0x0, 0x8, 0x100}, r0, 0x0, r1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) socket(0x29, 0x5, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) lremovexattr(&(0x7f0000000400)='./bus\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="6f767332ff01000014d28e7dae6d007068000263acef53cf20c3"]) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="e7d56efc068e3f7463381ae5e9bffab123fa7c5cd1c3406480a74a358f1c52b4676e2bab06b18b2cfce71970b1fb74ca4a91c15334dd5df9f0205ba64f0745a8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 16:59:33 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000140)="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", 0xfb, 0x8, 0x0, 0x2}, &(0x7f0000001300)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r5 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x41}, 0x0) writev(r4, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42c00) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001340)={'team0\x00'}) 16:59:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x0, 0x488, 0xffffffff, 0xd0, 0xd0, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x6}}}, {{@ipv6={@loopback, @private2, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'vlan0\x00'}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @loopback, @empty, @mcast1, @loopback, @ipv4, @private2, @empty, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@private, @port, @icmp_id}}}, {{@ipv6={@remote, @private1, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @empty, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @loopback, @empty, @loopback, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @mcast2, @local, @mcast2]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @private}, @ipv6=@empty, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) 16:59:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) connect(r0, 0x0, 0x0) 16:59:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 357.030299][T10326] x_tables: duplicate underflow at hook 1 [ 357.036233][ T36] audit: type=1400 audit(1614877173.265:12): avc: denied { name_bind } for pid=10320 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:59:33 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e658f794"}, 0x0, 0x0, @fd}) 16:59:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}}) [ 357.162140][T10328] ceph: No path or : separator in source [ 357.188246][ T36] audit: type=1400 audit(1614877173.265:13): avc: denied { node_bind } for pid=10320 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:59:33 executing program 0: socketpair(0x1e, 0x0, 0x0, 0x0) [ 357.259609][ T36] audit: type=1400 audit(1614877173.285:14): avc: denied { name_connect } for pid=10320 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:59:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0xffffffffffffff80, 0x9}, 0x41020, 0x9, 0xc847, 0x0, 0x0, 0x8, 0x100}, r0, 0x0, r1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) socket(0x29, 0x5, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) lremovexattr(&(0x7f0000000400)='./bus\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="6f767332ff01000014d28e7dae6d007068000263acef53cf20c3"]) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="e7d56efc068e3f7463381ae5e9bffab123fa7c5cd1c3406480a74a358f1c52b4676e2bab06b18b2cfce71970b1fb74ca4a91c15334dd5df9f0205ba64f0745a8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 16:59:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 16:59:33 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xed03) 16:59:33 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000140)="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", 0xfb, 0x8, 0x0, 0x2}, &(0x7f0000001300)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r5 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x41}, 0x0) writev(r4, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42c00) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001340)={'team0\x00'}) 16:59:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 16:59:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 357.538648][T10351] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 357.571737][T10349] ceph: No path or : separator in source 16:59:33 executing program 5: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) 16:59:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 16:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002300)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 16:59:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40047459, 0x0) 16:59:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8911, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 16:59:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000500), 0x6) 16:59:34 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) select(0x40, &(0x7f0000000880), 0x0, &(0x7f0000000900)={0x8}, &(0x7f0000000940)) 16:59:34 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 16:59:34 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:59:34 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000140)="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", 0xfb, 0x8, 0x0, 0x2}, &(0x7f0000001300)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r5 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x41}, 0x0) writev(r4, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42c00) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001340)={'team0\x00'}) 16:59:34 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x317, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x254, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:59:34 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) write$cgroup_freezer_state(r0, &(0x7f0000000100)='FROZEN\x00', 0x7) 16:59:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "6012c012b71c64ba17163466d5a7e3452856ea5e95de9854d125b23db1b18e278525bea137de620700000041daab850e761a1b234178f19bfcd36e32f1c9970a99925b2b78d6de771977db674af8367f82a08c3ecbeb40e8380650b47c27c806984f5ce05d477f5458132537f00b5555e2e691f6c517b03a7b87cef31b5a2b23a0de847e40f1474ee5d2a7f375a793cad47527bb6b7aced8da8b8593d5a8ee4c03d7adf38778c1be9427887e9b1f644fd8bd2baf3fbc0c8d7e4d33092b"}, 0xc1) 16:59:34 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x24000800) [ 358.499750][ T9535] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:59:34 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 16:59:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000002c0)) 16:59:35 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) [ 358.849881][ T9731] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 358.890403][ T9535] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 358.902641][ T9535] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 358.995154][ T9535] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 16:59:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3c}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000001f"], 0x34}}, 0x0) [ 359.210690][ T9535] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 359.235069][ T9535] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.250185][ T9731] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 359.296740][ T9535] usb 6-1: Product: syz [ 359.320452][ T9535] usb 6-1: Manufacturer: syz [ 359.338235][ T9535] usb 6-1: SerialNumber: syz [ 359.479940][ T9731] usb 5-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.40 [ 359.479997][ T9731] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.529531][ T9731] usb 5-1: Product: syz [ 359.547850][ T9731] usb 5-1: Manufacturer: syz [ 359.565014][ T9731] usb 5-1: SerialNumber: syz [ 359.642491][ T9731] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 359.699960][ T9535] usb 6-1: 0:2 : does not exist [ 359.737032][ T9535] usb 6-1: USB disconnect, device number 2 [ 359.849532][T10395] udc-core: couldn't find an available UDC or it's busy [ 359.856783][T10395] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 359.867221][ T9681] usb 5-1: USB disconnect, device number 2 [ 360.409801][ T9535] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 360.629770][ T9706] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 360.799983][ T9535] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 360.808713][ T9535] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 360.819622][ T9535] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 360.989996][ T9706] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 361.059771][ T9535] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 361.069000][ T9535] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.077312][ T9535] usb 6-1: Product: syz [ 361.081705][ T9535] usb 6-1: Manufacturer: syz [ 361.086435][ T9535] usb 6-1: SerialNumber: syz 16:59:37 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000200)) 16:59:37 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000140)="e3ab3a297220f1726ee80eac39925db78b15f1e3f021ef5cf37bfd0db13bfb3a2c2b7a6273027275fe045da5d8db5d711417cb106c3599436dca07c53465cb7bb937ad09775b3817c422f9230171cf2d69c4c17bf435b2ba3160fa6c537e4cb3f956acee950a14180729c34e3d6fb1aae8dcc5c35f908896e178ba176ec65a6ac744ba98eaff3b2dc7accf13e5091b59031849069207e90666399d1153a31b4e0f5ed374e4823ef580128f226a16641db3dfffc8d3096f5dc3418b6403ff3ab7b110c51b9c9ecc6f6e9f09483e98314b2d053447d808ac8b9a36870580c2db5415610e3ef829c695b027b0d697b49cf8c4e0b585a5b8f67b23df18", 0xfb, 0x8, 0x0, 0x2}, &(0x7f0000001300)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r5 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x41}, 0x0) writev(r4, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42c00) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001340)={'team0\x00'}) 16:59:37 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 16:59:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=@newchain={0x3c, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) [ 361.177875][ T9706] usb 5-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.40 [ 361.198502][ T9706] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.199670][ T9535] usb 6-1: can't set config #1, error -71 [ 361.247418][ T9706] usb 5-1: Product: syz [ 361.262794][ T9706] usb 5-1: Manufacturer: syz [ 361.269431][ T9535] usb 6-1: USB disconnect, device number 3 [ 361.284352][ T9706] usb 5-1: SerialNumber: syz [ 361.342485][ T9706] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 16:59:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x0) 16:59:37 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 16:59:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3c}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000001f"], 0x34}}, 0x0) 16:59:37 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:59:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x541b, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) [ 361.565729][ T9706] usb 5-1: USB disconnect, device number 3 16:59:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000700)=[{0x5}, {}, {0x6}]}) 16:59:38 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40187542, &(0x7f00000005c0)={0x0, 0x1, [{}]}) 16:59:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5451, 0x0) 16:59:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0xf) 16:59:38 executing program 1: r0 = fsopen(&(0x7f0000000000)='befs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 16:59:38 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 16:59:38 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000280)='team_slave_1\x00', &(0x7f00000002c0)='./file0\x00', r0) 16:59:38 executing program 4: socketpair(0x0, 0x7bd05aafd7c00d61, 0x0, 0x0) [ 362.224918][ T36] audit: type=1326 audit(1614877178.456:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10498 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:59:38 executing program 1: r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x4, 0x0, 0x0) 16:59:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3c}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000001f"], 0x34}}, 0x0) 16:59:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001300)={0x1f, 0xffff, 0x2}, 0x6) 16:59:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001100)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8ce2ec", 0x8, 0x2b, 0x0, @dev, @mcast2, {[@routing]}}}}}, 0x0) 16:59:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) 16:59:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x89a1, 0x0) 16:59:39 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 16:59:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[], 0x70}}, 0x0) 16:59:39 executing program 5: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000023c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 362.888607][ T36] audit: type=1400 audit(1614877179.116:16): avc: denied { getattr } for pid=10534 comm="syz-executor.4" path="socket:[35130]" dev="sockfs" ino=35130 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:59:39 executing program 0: socketpair(0xa, 0x3, 0x87, &(0x7f0000000080)) 16:59:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{}, {}]}) 16:59:39 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200000, 0x0) r0 = epoll_create(0xa7) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x3fd1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 16:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 16:59:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3c}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010004000000000000001f"], 0x34}}, 0x0) 16:59:39 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 16:59:39 executing program 1: sysfs$1(0x1, &(0x7f0000000080)='\x00') 16:59:39 executing program 4: syz_io_uring_setup(0x3dbf, &(0x7f00000003c0)={0x0, 0x6974, 0x48}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000440)) 16:59:39 executing program 0: rt_sigqueueinfo(0x0, 0x1c, &(0x7f0000000140)={0x0, 0x0, 0x1}) 16:59:39 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @private}], 0x10) 16:59:39 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x208200) 16:59:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8923, &(0x7f0000000080)={0x0, @rc={0x1f, @none}, @nl=@proc, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 16:59:39 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 16:59:40 executing program 0: syz_mount_image$fuse(&(0x7f0000007740)='fuse\x00', &(0x7f0000007780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) 16:59:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x9}, [{@nsim={{0xe, 0x9, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:40 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x4a00, 0x0) [ 364.202445][T10591] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 364.232124][T10592] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 16:59:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 16:59:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/232) 16:59:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x8000450a, 0x0) 16:59:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) write$binfmt_misc(r0, 0x0, 0x42) 16:59:40 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 16:59:40 executing program 3: read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 16:59:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5411, &(0x7f0000001300)) 16:59:40 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:59:40 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 16:59:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x8, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:40 executing program 1: ustat(0x1b, &(0x7f0000000040)) 16:59:40 executing program 3: socketpair(0x2, 0x3, 0x23, &(0x7f0000000000)) 16:59:41 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000000), 0x40) 16:59:41 executing program 1: ustat(0x1b, &(0x7f0000000040)) 16:59:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80284504, 0x0) 16:59:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:41 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ocfs2_control\x00', 0x24040, 0x0) 16:59:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:41 executing program 1: ustat(0x1b, &(0x7f0000000040)) 16:59:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c09b4c"}, 0x9) 16:59:41 executing program 4: bpf$OBJ_GET_PROG(0x23, &(0x7f0000005940)={0x0, 0x25}, 0x10) 16:59:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000280)=0xd6, 0x401, 0x0) 16:59:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) 16:59:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) 16:59:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x2e]}}, &(0x7f0000001340)=""/140, 0x2a, 0x8c, 0x1}, 0x20) 16:59:41 executing program 1: ustat(0x1b, &(0x7f0000000040)) 16:59:41 executing program 4: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000005940)={&(0x7f0000005900)='\x00'}, 0x10) 16:59:41 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x6}) 16:59:41 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 16:59:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c012b71c64ba1716342bd5a7e3452856ea5e95de9854d125b23db1b18e278525bea137de62988be3dc41daab850e761a1b44"}, 0x38) 16:59:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES32], 0x6c}}, 0x0) 16:59:41 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x3ea27cc7e845af62) 16:59:41 executing program 4: r0 = socket(0x11, 0x2, 0x0) write$bt_hci(r0, 0x0, 0x0) 16:59:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0xf1233a3304336fb3}, 0x14}}, 0x0) 16:59:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 16:59:41 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 365.682883][T10671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10671 comm=syz-executor.1 16:59:42 executing program 0: r0 = socket(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 16:59:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000000100)=@req3, 0x1c) 16:59:42 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) 16:59:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, &(0x7f00000000c0)="f038ebf40e0aefb309"}) 16:59:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000f4ffffffffffff0300000008000100", @ANYRES32=r3], 0x20}}, 0x0) 16:59:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 16:59:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 16:59:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c0000002e00050125bd7000fedbdf2500000000", @ANYBLOB="89000500f2ff0309000000000000000005009e"], 0x6c}}, 0x0) 16:59:42 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "56d145f8"}, 0x0, 0x0, @userptr}) 16:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newchain={0x3c, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) [ 366.147228][T10699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 366.167075][T10701] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) [ 366.235673][T10702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:59:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 16:59:42 executing program 4: r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x36, 0x0, 0x0) 16:59:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 16:59:42 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x24008081) 16:59:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 16:59:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$TIPC_GROUP_JOIN(r0, 0x11, 0x87, 0x0, 0x300) 16:59:42 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 16:59:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 16:59:42 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x8}) 16:59:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x0) 16:59:42 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 16:59:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c012b71c64ba1716342bd5a7e3452856ea5e95de9854d125b23db1b18e278525bea137de62988be3dc41daab850e761a1b48"}, 0x38) 16:59:43 executing program 3: syz_mount_image$minix(&(0x7f0000000800)='minix\x00', 0x0, 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000b40)) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000080)="10", 0x1}, {&(0x7f00000000c0)="f2", 0x1}, {0x0}], 0x0, 0x0) 16:59:43 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 16:59:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) [ 366.976039][T10743] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 16:59:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 16:59:43 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 16:59:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:59:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000140)=""/82, 0x52}], 0x2}}, {{&(0x7f0000001400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x60, &(0x7f00000050c0)={0x77359400}) 16:59:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="eb"], 0x70}}, 0x0) 16:59:43 executing program 3: socket(0x2, 0x3, 0x7) 16:59:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80084502, 0x0) 16:59:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_setup(0x7dd3, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x37aa, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:59:43 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f0000001300)) 16:59:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "1b12c012b71c64ba17163466d5a7e3452856ea5e95de9854d125b2"}, 0x1f) 16:59:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 16:59:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x60) 16:59:43 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x68}}, 0x0) 16:59:44 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000000)={@fixed={[], 0x11}, 0x37}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x101040, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x10001) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) [ 367.721934][T10783] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:59:44 executing program 1: socketpair(0x15, 0x5, 0x0, &(0x7f0000001300)) 16:59:44 executing program 0: r0 = socket(0x25, 0x1, 0x0) connect$can_bcm(r0, 0x0, 0x0) 16:59:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000180)={'batadv0\x00'}) 16:59:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 16:59:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:44 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40001, 0x0) read$snapshot(r0, 0x0, 0x0) 16:59:44 executing program 0: r0 = socket(0x11, 0x2, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 16:59:44 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) read$char_raw(r0, &(0x7f0000000200)={""/31447}, 0x7c00) 16:59:44 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) 16:59:44 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000040)={0xfffffc01}, 0x4) 16:59:44 executing program 0: epoll_create1(0x4d7bd8d865a0b03a) 16:59:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x31b}, 0x14}}, 0x0) 16:59:44 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001440)=[{0x0, 0x0, 0x200}]) 16:59:44 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 16:59:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2, 0x7a, 0xe0}, 0x300, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL]}, 0x44}}, 0x0) 16:59:44 executing program 1: socketpair(0x3, 0x0, 0x200, &(0x7f0000000580)) [ 368.490961][T10831] loop4: detected capacity change from 0 to 2 [ 368.561549][T10831] Dev loop4: unable to read RDB block 2 [ 368.567958][T10831] loop4: unable to read partition table [ 368.584724][T10831] loop4: partition table beyond EOD, truncated [ 368.598310][T10831] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 368.657111][T10831] loop4: detected capacity change from 0 to 2 [ 368.710037][T10831] Dev loop4: unable to read RDB block 2 [ 368.715648][T10831] loop4: unable to read partition table [ 368.731325][T10831] loop4: partition table beyond EOD, truncated [ 368.740620][T10831] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:59:45 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080), 0x10) 16:59:45 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000005940)={&(0x7f0000005900)='\x00'}, 0x10) 16:59:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="100000002e0005"], 0x6c}}, 0x0) 16:59:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 16:59:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000100)) 16:59:45 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x3fff, 0xffffffffffffffff, 0x8000000) 16:59:45 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6082) 16:59:45 executing program 2: delete_module(&(0x7f0000000080)='\t\xfa/\x1bs=\x8a}\x9a\x01\xe5\x10]\v4+\x8f\b \xdf\xb0\xfeC\xa7E\x80i\n\xb9\xb4\x7f0\x04\xe9%\x98\x88\xaef0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000700)="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", 0x401}]) 16:59:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00', r0) 16:59:49 executing program 2: syz_emit_ethernet(0x49b, &(0x7f0000000000)=ANY=[@ANYBLOB="f57fc2000002bbbbbb0200bb86dd6ed685b510"], 0x0) 16:59:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, 0x0) 16:59:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 16:59:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x10}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:49 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000005940)={&(0x7f0000005900)='\x00'}, 0x10) 16:59:49 executing program 2: syz_io_uring_setup(0x7dd3, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) 16:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 16:59:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_STATUS={0x5, 0x2001}]}, 0x1c}}, 0x0) 16:59:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 16:59:49 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 16:59:49 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000080)=0x8000, 0x4) 16:59:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x3}, 0x40) 16:59:49 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40045613, &(0x7f0000000600)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3256187"}, 0x0, 0x0, @fd}) 16:59:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c0000002e00050125bd", @ANYRES32, @ANYBLOB="09000500f2ff03000600020008000b000500000008000b"], 0x6c}}, 0x0) 16:59:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2, 0x7a}, 0x300, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL]}, 0x44}}, 0xe000000) 16:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c09b6d"}, 0x9) 16:59:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:59:49 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) [ 373.569367][T11099] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:49 executing program 0: socketpair(0xa, 0x3, 0x4e, &(0x7f0000000000)) 16:59:49 executing program 4: r0 = fsopen(&(0x7f0000000100)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffff9c) 16:59:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_macvtap\x00'}) 16:59:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)) 16:59:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x8201) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:59:49 executing program 3: bpf$MAP_CREATE(0x21, 0x0, 0x0) 16:59:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x0, 0x4, 0x0, 0x104}, 0x40) 16:59:50 executing program 4: r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x39, 0x0, 0x0) 16:59:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80004507, 0x0) 16:59:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:59:50 executing program 0: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000000)={0x0, 0x25, 0x4}, 0x10) 16:59:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001640)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000001680)) 16:59:50 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:59:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) 16:59:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x2, &(0x7f00000004c0)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) 16:59:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:59:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x541b, 0x0) 16:59:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000004680)) 16:59:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x502, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 16:59:50 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 16:59:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 16:59:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0), 0x7b) 16:59:50 executing program 3: r0 = socket(0x25, 0x5, 0x0) recvmsg$qrtr(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)=[{&(0x7f0000000100)=""/85, 0x55}, {&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/57, 0x39}], 0x6}, 0x3, 0x0) 16:59:50 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x300}, 0x0) 16:59:50 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000002c0)='fscrypt-provisioning\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)={0x2, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xffffffffffffffff) 16:59:50 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x4020940d, &(0x7f0000000600)={0xd, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3256187"}, 0x0, 0x0, @fd}) 16:59:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 16:59:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x560a, &(0x7f0000000000)) 16:59:50 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)={0x0, 0x5, "60957f7fe4"}) 16:59:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:59:51 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40002, 0x0) write$capi20(r0, 0x0, 0x0) 16:59:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 16:59:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x40, r2, 0x725c49bb0c9a8cab, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x40}}, 0x0) 16:59:51 executing program 2: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @rc, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @l2tp={0x2, 0x0, @empty}}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:59:51 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "963798ef"}, 0x0, 0x0, @planes=&(0x7f0000000080), 0x1}) 16:59:51 executing program 4: socketpair(0xa, 0x3, 0xff, &(0x7f0000000080)) 16:59:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000380)={0x0, @ethernet={0x0, @remote}, @qipcrtr, @ax25={0x3, @bcast}}) 16:59:51 executing program 2: socketpair(0x56, 0x0, 0x0, &(0x7f0000000080)) 16:59:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x8c, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVICE={0x2c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ATTR_PAN_ID={0x6}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x9}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}, @NL802154_ATTR_SEC_DEVICE={0x24, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0xefc}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x2}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0xffff}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40884) 16:59:51 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x300, &(0x7f00000002c0)) 16:59:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x80}, 0x40) 16:59:51 executing program 1: r0 = socket(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 375.267603][T11206] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 375.297959][T11211] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 16:59:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 16:59:51 executing program 4: socketpair(0xa, 0x3, 0xff, &(0x7f0000000080)) [ 375.323632][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 375.386554][T11208] UDF-fs: Scanning with blocksize 512 failed [ 375.444186][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 16:59:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x3, 0x0, 0x0, r2, {}, {0xffe0}}}, 0x24}}, 0x0) 16:59:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8943, &(0x7f0000000080)={0x0, @rc={0x1f, @none}, @nl=@proc, @vsock={0x28, 0x0, 0x0, @my=0x0}}) [ 375.497866][T11208] UDF-fs: Scanning with blocksize 1024 failed 16:59:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 16:59:51 executing program 2: mremap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000002) [ 375.538376][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 16:59:51 executing program 4: socketpair(0xa, 0x3, 0xff, &(0x7f0000000080)) [ 375.583475][T11208] UDF-fs: Scanning with blocksize 2048 failed 16:59:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004cc0)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0, 0x4}, {&(0x7f0000000300)='O', 0x1}], 0x3}], 0x1, 0x0) [ 375.630963][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 375.667009][T11208] UDF-fs: Scanning with blocksize 4096 failed 16:59:52 executing program 2: r0 = io_uring_setup(0x5bd6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x9, 0x0, 0x1) [ 375.747348][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 375.765659][T11208] UDF-fs: Scanning with blocksize 512 failed [ 375.781460][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 375.801654][T11208] UDF-fs: Scanning with blocksize 1024 failed [ 375.849603][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 375.863822][T11208] UDF-fs: Scanning with blocksize 2048 failed [ 375.871215][T11208] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 375.878693][T11208] UDF-fs: Scanning with blocksize 4096 failed 16:59:52 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:59:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:59:52 executing program 2: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@undelete='undelete'}, {@lastblock={'lastblock'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 16:59:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c09b58"}, 0x9) 16:59:52 executing program 4: socketpair(0xa, 0x3, 0xff, &(0x7f0000000080)) 16:59:52 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 16:59:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_type={'obj_type', 0x3d, 'group_id'}}]}}) 16:59:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001040)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xc) 16:59:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x8}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:52 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$xdp(r0, &(0x7f0000000280), 0x10) 16:59:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 16:59:52 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 16:59:52 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000bee000/0x4000)=nil) shmat(r0, &(0x7f0000800000/0x800000)=nil, 0x6000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000d1f000/0x4000)=nil) r1 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/152) shmat(r0, &(0x7f0000884000/0x4000)=nil, 0x1000) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000800000/0x800000)=nil, 0x6000) shmctl$SHM_UNLOCK(r2, 0xc) r3 = shmget(0x1, 0x2000, 0x200, &(0x7f0000808000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f00000026c0)=""/4096) geteuid() 16:59:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x4b44, &(0x7f0000000000)) [ 376.245056][T11274] fuse: Unknown parameter 'obj_type' 16:59:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:59:52 executing program 0: r0 = socket(0x2b, 0x1, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 16:59:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5457, 0x0) 16:59:52 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000a00)="4a1df8c343b561c90507169ee40bd1e7", 0x0}, 0x20) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x65}}], 0x2, 0x0, 0x0) 16:59:52 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 16:59:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40049409, 0x0) 16:59:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c0000002e00050825bd7000fedbdf2500000000", @ANYBLOB="09000500f2ff03000600020008000b"], 0x6c}}, 0x0) 16:59:52 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24}, 0x24}}, 0x40c0) 16:59:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc020660b, 0x0) 16:59:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x4b30, &(0x7f0000000000)) 16:59:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5600, &(0x7f0000000000)) 16:59:52 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000001100)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8ce2ec", 0x8, 0x0, 0x0, @dev, @mcast2={0xff, 0x3}, {[@routing]}}}}}, 0x0) [ 376.701429][T11302] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:53 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000440)) 16:59:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 16:59:53 executing program 2: syz_mount_image$minix(&(0x7f0000000800)='minix\x00', 0x0, 0x0, 0x0, &(0x7f0000000880), 0x822010, &(0x7f0000000b40)={[{'uid'}], [{@fowner_eq={'fowner'}}, {@fowner_gt={'fowner>'}}]}) 16:59:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80104592, 0x0) 16:59:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x8000) 16:59:53 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x80, 0x7, 0x0, @remote}, 0x10) 16:59:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x1018000, 0x800, 0x0, 0x1}, 0x20) 16:59:53 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x3}) 16:59:53 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x103102, 0x0) write$capi20_data(r0, 0x0, 0x0) 16:59:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:59:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 16:59:53 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:59:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x7) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 16:59:53 executing program 1: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000080)) 16:59:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5452, 0x0) 16:59:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2466}, 0x0) 16:59:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000033c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="2ca0d1432b728aca82f6c5564af703a7fc62c6418460f5c4d4f500427b4b345aedad5f51067ccf81ae0436c490de4e9c2ad8f5d108da3706a29ca708dac11fefb39401ab75b4ab8003e79441594bac0c3298f678acc138188a0ec3f45885cb61c783c5287a04a4c7fb4022c73da6e7682e923719195d52a1dec36b3031f8544c5173bd1392821aac0b49b88ee33e16438516e88b110d0963aad836be16c1b45273a86b4c84ac080ac413dd4b13a7c55bf3d699b2f8", 0xb5}, {&(0x7f0000001100)="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", 0xf4c}], 0x3, &(0x7f0000002140)=[@op={0x18}], 0x18}], 0x1, 0x0) 16:59:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:59:53 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0x541b, 0x0) [ 377.435041][T11357] sp0: Synchronizing with TNC 16:59:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0xa}) 16:59:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) [ 377.605525][T11357] sp0: Synchronizing with TNC 16:59:53 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000040)=@nameseq={0x1e, 0x0}, 0x10, 0x0, 0x300}, 0x0) 16:59:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x656, 0x2, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}) 16:59:53 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 16:59:54 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000005180), 0x2, 0x2000, 0x0) 16:59:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 16:59:54 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 16:59:54 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x28800, 0x0) 16:59:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c09b4a"}, 0x9) 16:59:54 executing program 3: r0 = fsopen(&(0x7f0000000440)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='virtiofs\x00', &(0x7f0000000480), 0x0) 16:59:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x894a, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 16:59:54 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40010040) 16:59:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000001340)=""/140, 0x29, 0x8c, 0x1}, 0x20) 16:59:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, r2, 0x725c49bb0c9a8cab, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 16:59:54 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000080)) 16:59:54 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0xfffffc01}, 0x4) 16:59:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) [ 378.253805][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.260183][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 16:59:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001340)=""/140, 0x30, 0x8c, 0x1}, 0x20) 16:59:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:59:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x1f, 0x0, 0x0}) 16:59:54 executing program 5: r0 = fsopen(&(0x7f0000000440)='virtiofs\x00', 0x0) r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000000)) 16:59:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, r2, 0x725c49bb0c9a8cab, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 16:59:54 executing program 2: syz_mount_image$fuse(&(0x7f0000007740)='fuse\x00', &(0x7f0000007780)='./file0\x00', 0x0, 0x0, 0xff03, 0x0, &(0x7f0000007800)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:59:54 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc050565d, 0x0) 16:59:54 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 16:59:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, &(0x7f0000001300)) 16:59:55 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa20b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:59:55 executing program 4: r0 = socket(0xa, 0x6, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 378.831019][T11456] fuse: Bad value for 'fd' 16:59:55 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80047437, 0x0) 16:59:55 executing program 3: socketpair(0xa, 0x2, 0x88, &(0x7f0000000000)) [ 378.940991][T11456] fuse: Bad value for 'fd' 16:59:55 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000e00)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000380)={0x1, "6207fdc7f68988af388faf3a4f4ece0b91f0654dcf75e928f8e40408b4c7720c"}) 16:59:55 executing program 5: socketpair(0x10, 0x2, 0x9, &(0x7f0000000080)) 16:59:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, r2, 0x725c49bb0c9a8cab, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 16:59:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 16:59:55 executing program 0: r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x1e, 0x0, 0x0) 16:59:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x70}}, 0x0) 16:59:55 executing program 2: getresuid(&(0x7f00000005c0), 0x0, 0x0) 16:59:55 executing program 5: socketpair(0x10, 0x2, 0x9, &(0x7f0000000080)) 16:59:55 executing program 4: syz_mount_image$minix(&(0x7f0000000800)='minix\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x822010, &(0x7f0000000b40)) 16:59:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x984}, 0x40) 16:59:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, r2, 0x725c49bb0c9a8cab, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 16:59:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80004518, 0x0) 16:59:55 executing program 5: socketpair(0x10, 0x2, 0x9, &(0x7f0000000080)) 16:59:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x2}, 0x8) 16:59:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x0, 0x7, 0x77, 0x4}, 0x40) 16:59:55 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x43, 0x0, 0x3}, 0x10) 16:59:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd}, 0x40) 16:59:55 executing program 5: socketpair(0x10, 0x2, 0x9, &(0x7f0000000080)) 16:59:55 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x401, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) 16:59:55 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x48}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 16:59:56 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 16:59:56 executing program 1: r0 = fsopen(&(0x7f0000000040)='qnx6\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:59:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x401, 0x0, 'client1\x00', 0x0, "a206e376fa736753", "61db9ac19338a368c1e4d001053852649e6b5825d36cd423d567b895fa443c4a"}) 16:59:56 executing program 2: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000080)=[{}], 0x0) 16:59:56 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) 16:59:56 executing program 3: r0 = fsopen(&(0x7f0000000040)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='rw\x00', 0x0, 0x0) 16:59:56 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) 16:59:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000600)={0xd, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3256187"}, 0x0, 0x0, @fd}) 16:59:56 executing program 5: syz_mount_image$gfs2(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 16:59:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 16:59:56 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2, 0x1}, 0x6) 16:59:56 executing program 2: bpf$MAP_CREATE(0x12, 0x0, 0x0) 16:59:56 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x12f8}, 0x0) 16:59:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000600)={0xd, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3256187"}, 0x0, 0x0, @fd}) 16:59:56 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x60800) 16:59:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000740)={0x4, &(0x7f0000000700)=[{0x5}, {}, {}, {0x6}]}) 16:59:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x40}], 0x1, 0x0) 16:59:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/110) 16:59:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1, {[@end]}}}}}) 16:59:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x111, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 380.543913][ T36] audit: type=1326 audit(1614877196.777:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11567 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:59:56 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000600)={0xd, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3256187"}, 0x0, 0x0, @fd}) 16:59:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x0, 0x7, 0x77, 0x8}, 0x40) 16:59:56 executing program 2: mremap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 16:59:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0x300, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL]}, 0x44}}, 0x0) 16:59:57 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:59:57 executing program 0: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', r0) 16:59:57 executing program 4: r0 = socket(0x11, 0xa, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 16:59:57 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{0x0}, 0x0}, 0x20) 16:59:57 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000600)={0xd, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3256187"}, 0x0, 0x0, @fd}) 16:59:57 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f00000002c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa2) 16:59:57 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@empty, @link_local, @void, {@generic={0x88ca, "e797330b70c5fb67732705b020328fc7"}}}, 0x0) 16:59:57 executing program 5: mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) syz_io_uring_setup(0x54fa, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000e34000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:59:57 executing program 2: r0 = socket(0x2, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 16:59:57 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2040, 0x0) 16:59:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x101) 16:59:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 16:59:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100011001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800"], 0x48}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r0, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) fsmount(r3, 0x1, 0x8) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4a0180, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) io_uring_enter(r4, 0x800306, 0x0, 0x3, 0x0, 0x0) 16:59:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fork() r0 = gettid() tkill(r0, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_DIRENT(r1, &(0x7f0000000000)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x3, 0x0, '&/]'}]}, 0x30) 16:59:57 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket(0xc, 0x3, 0x1f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xa, r2, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 16:59:57 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x10008, &(0x7f0000000480)={[{@locktable={'locktable', 0x3d, '+$!'}}, {@quota_quantum={'quota_quantum', 0x3d, 0xffffffffffffff7b}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x2) 16:59:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xffffffff}]}, 0x1c}}, 0x0) [ 381.803144][T11642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.847134][T11646] gfs2: Bad value for 'quota_quantum' [ 381.938411][T11646] gfs2: Bad value for 'quota_quantum' 16:59:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004cc0)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000200)="b9", 0x1}], 0x2}], 0x1, 0x0) 16:59:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 16:59:58 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4850) 16:59:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 16:59:58 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 16:59:58 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) [ 382.858739][T11654] device vlan0 entered promiscuous mode 16:59:59 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000400)=[{r0, 0x24}], 0x1, 0x0, 0x0, 0x0) 16:59:59 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) [ 383.912829][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 17:00:00 executing program 0: syz_io_uring_setup(0x69d5, &(0x7f0000002000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000002080), &(0x7f00000020c0)) 17:00:00 executing program 5: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x308000, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 17:00:00 executing program 2: bpf$OBJ_GET_PROG(0x6, &(0x7f0000005940)={0x0, 0x25}, 0x10) 17:00:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c012b71c64ba1716342bd5a7e3452856ea5e95de9854d125b23db1b18e278525bea137de62988be3dc41daab850e761a1b45"}, 0x38) 17:00:00 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000007c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:00:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) 17:00:01 executing program 4: socket(0x25, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x9}, 0x0, 0x0) 17:00:01 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 17:00:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f0000000700)=[{0x6}]}) 17:00:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8906, 0x0) 17:00:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002d0037062abd7000fedbdf2500000000", @ANYRES32=r1, @ANYBLOB="f1ff01000700f1ff0900ff"], 0x3c}}, 0x0) 17:00:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x4}, 0x40) 17:00:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:00:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1f"], 0x14}}, 0x0) [ 385.061729][T11766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.086727][ T36] audit: type=1326 audit(1614877201.317:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11762 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:00:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) [ 385.160689][T11770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:00:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{0x0}, {}, {0x6e}}}, 0x30}}, 0x0) 17:00:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0xbb}, 0x40) 17:00:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_setup(0x2345, &(0x7f0000000600)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 17:00:01 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 17:00:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8906, 0x0) 17:00:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:00:01 executing program 4: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) write$cgroup_freezer_state(r0, 0x0, 0x0) 17:00:01 executing program 5: socketpair(0x2, 0x3, 0x6, &(0x7f0000000000)) 17:00:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0xc, 0x0, &(0x7f0000000440)=[@enter_looper, @decrefs], 0x0, 0x0, 0x0}) 17:00:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x34) 17:00:01 executing program 2: r0 = syz_io_uring_setup(0x731d, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_enter(r0, 0x8de, 0x0, 0x0, 0x0, 0x0) 17:00:01 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 17:00:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x3, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) 17:00:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000002c0)={0x4}) 17:00:01 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) write$snapshot(r0, 0x0, 0x0) 17:00:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:00:02 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 17:00:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 17:00:02 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x4200}], 0x2, 0x0, 0x0, 0x0) 17:00:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x4b64, &(0x7f0000000000)) 17:00:02 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00'}) 17:00:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c000000730005"], 0x6c}}, 0x0) 17:00:02 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x249a2, 0x0) 17:00:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x11) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSRS485(r1, 0x542f, 0x0) [ 386.505227][T11842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=11842 comm=syz-executor.5 17:00:02 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/8, 0x0, 0x800, 0x0, 0x1}, 0x20) 17:00:02 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000001240)={0x23, 0x0, 0x40}, 0x10) 17:00:02 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:00:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x8e, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 17:00:03 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000180)={0x9, @remote={[], 0x3}}, 0x12) 17:00:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x560f, &(0x7f0000000000)) 17:00:03 executing program 0: mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 17:00:03 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 17:00:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5408, &(0x7f0000000000)) 17:00:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x20000007, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_delroute={0x34}, 0xc0}}, 0x0) 17:00:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_MRU={0x6}]}, 0x24}}, 0x0) [ 386.979404][T11882] netlink: 'syz-executor.1': attribute type 142 has an invalid length. [ 387.015325][T11886] netlink: 'syz-executor.1': attribute type 142 has an invalid length. 17:00:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2d55}, 0x0) 17:00:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x6c}, 0x300}, 0x0) 17:00:03 executing program 2: syz_io_uring_setup(0x1e62, &(0x7f0000000280), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 17:00:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c012b71c64ba1716342bd5a7e3452856ea5e95de9854d125b23db1b18e278525bea137de62988be3dc41daab850e761a1b8793d45beae3cb4906b6bf059b2e1d"}, 0x46) 17:00:03 executing program 4: syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x40080) 17:00:03 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8afd, 0x800040) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 17:00:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x300, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 17:00:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc37, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "961e361b765574a20c809c74ba4875997d1880d410d4d47bca7b5053bc7540518c8987e872492c6f3c44ed749df11183ec879baa1ce99367f12a5febb1db4202", "06d442d6888fc0fc544aae8523e4c400c55741db42ddc2fcff69d784dfb5fb23462db3717dc66d15a168f4440d10f2457b544f5b5c57db796ecd9f47a0a0a072", "a680504436775d66c69041b5202141d6178559c303a41f688a7bef5ae49636ba"}) 17:00:03 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000001100)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8ce2ec", 0x0, 0x4, 0x0, @dev, @mcast2}}}}, 0x0) 17:00:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:00:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x4b32, &(0x7f0000000000)) 17:00:03 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={'netpci0\x00'}) 17:00:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002a00)) 17:00:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000c00)={0x0, 0x0, "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", "782f5022b987f52dec426d9d96b7b34ff366795e5f5c2377e1efd7249e31a0e59ae5e1c5ab8705b836376b00fbc6266f44d14ccf5620d921d97f17e3e89977fdd7774efdb3f67e37646540f787d624af1412978ddd6436ed907184ede21d5898f25e578f0011613d4e333a90dc308b628780580754c11a902addc6b91d4a5876e1600bc444853851ceb3ef18f3dbc3ceb8e825502243cf75e07e72b7a0a6649cddf996ffb90ba99533da3519eafef088d97d433c0d6646e5983769bedfedf580b1251d8552c38802019dc767fca7341db648a65cad8ac39bb0f2b3c972c6f3f52f69a297b05a34e11c6c5d4509fef1f634a3eb5f12642b0eef6f21d2c760b880104445b748eb8830a3231da53c03f373c65c65ea6d1a27e0c608436cd4e84b282b3b01fcc98f1cb613ebdf287a63f2c7991226d30401fd9d5be94a9482593764d5ca0c4add5bb8e8b10f9592469e42271b7dcdcd24a4ebb6c43cd0e50d486eed0c1031f3478138c0e851431815c1517cdc7e9a365b4fdc949732dfdc080b70b009c01c4377cdad260d8073a7a200dd18eb57dab8dfd804df629fc7d268f1b6127f428375c865b03b97eaae4389c63d264803cf46efa5a5c35d33746ca5f4dafe882be5afbe217d7149187ddb2b2c6fc2c95521d0daa3aa818ffc2730f26f6ef521c2ac95a3ce2f8a772b08f220e91035bdb14362189f3f1e7229897b045568ed32abc6175a76848f6238a58d4db19e07f02406f29d903fa8c0fa0085db5af40ca0d38264d6c51180c9044e31866ded1d7271f235fd85bb0822e4fd1a1a4a09c37e0b177a642f777675255273bc69cc0bef380c61a1fe5eff84e8cf5415e8dcba566b9f865519d1d8f931d9669cc0976153866f91506af919afc076e149b6a6eb61be4345bd610712cb0232daa32f7ab4825590736351ee87a624635b411afdb58f39558daf5d0f6945a3964ea88ca0cb2517d061d9fe5340ac1bd79060e25f2f849f92d05850e3f4f698c3519d3056627ee1333971d8b1a74f10d19b2584a35123d519655513f579357f151b0cb63d26dd4713ced973430f08eae3a9998586ee2e53b0fd6ec13472f9a7437379f4dd426b75e8d37ea15c1dc6ccf7857b4231502c0eaa58b5259340468761fc2d0f77ab55473030ee9960c2737dcdc0f779631d861509a38f3166d7747f2a07180c403d666a6a2adf8f3e67e697f81ad375eadc4f35ef554c292f0223a28e0b58085ca216bc560da17cfa98e13d9ead4ee8e8c29d558338216c210d048fe9f0443b7e40fe87914847bbff63fc1597b434db94507f8ea06dce1b39a0973cb7aaf9834119335d0779319b14d3a51588a4961779addb560b18e211bf3c92f034ed52b25e3bae1fd6ee1f34e57a26d675cc5c0de05f239b25aa061fffbf27c2b7749b039c8ea9fd8ef93e5af35818fd517d0cc2c8bd6961bcdb3489aedaf9b72d6d6fd7abcef1fd9aa0a3148592a56e14e86754f3666e5025a6f5fb12a53643a722b1eb05fba64ede84fc60a7233d6eb7546c9b04996d02ddd4fe1d24d8ee7b70eeaa08ae20cfca772142ce50d801fefb2e5c81f972e92d82c5a0641ea1a08b2445cb727cdb0155278de68bd2effc23276a654c15fc7699212cd2b3fcc39c2f6e241b3c055b34908a81bddc7443f101a9043b4efefc4b1601f678bf3174894f88531e00e683888cf0416c2d1bbe896690cd92d53e9884d3e45c9202740d057f7c25642e79cd334be85b82dc2a6ffd08d27da3f99ebffaf16494502747b07d58b018fbd7c263b5b30e88fcf5a6a5e48a1df88f98b82cc8fe8b3d564dc338fbaf4bfa0aad8eeed43ac295da87ca5bf6d1488e50cf06306e84cef3f086087b2b69bfb118beb77148a189967fa6a261b508decda6553c28d0c0b43498f2d9dca25289c30aa9c2e2e181d0b647412d2dc2d225097330f6dd7480c8e6e377414a80447175233ac464e8d2000067fc82e46d9811a088fdc3a9e9abaedcb279cc18765e205579ddf76b44a6ca10c533756f4169f0669e7f5a8b703e331ab324b4e9c31c08c2107b8b6567b640e185b727170b82695cc909dd35b878e13c6b9b303f601872e9d6ee775455dbe085d88d9b554aa32ccb0d4cf01622b68309c7a4e92efee6f917b822399d468c3aac4f4f8a43c6140de5f38f2742f25521dda435963de19b34167cd1b1ec8acf77bcd96b21694e8353e211835a6945e052a5a799c45c4b2bbf9b40ae0bb54f4573ed27d6012e52a0351bbff91edb0c6d4c90b57e66ca236d7c7ad042e3e6265eb9f28f8b4af2daf3d09686d3672c439d5c0540f61c27e4ef3f94e01fffe8db0f206bfa680ae7b8942dd9ca16a032b50d78f5fb79a2b82814bac28b8df869f7c730ab3c599c09862db38cf17e77656e227ac82ee90b63ebb1579a6e4c9f2955e85f76e903fdb5e7be4b654409ee7492e97ce045a458c7a330c735cf45e4de8bdf05c8c83d8a2c628882d836ecebedee7607b338d5513784b9c7480712a825a7ad3741e53ce7db30a7eb3465b71f85b34882b26b81c414924f682ce5d913afcee2978d0bc0f41fa37269c7ecba6936bf6e2c0abf4d7826e8caa9b7108a518eb42d3bd581d109c1651ea86394df6e05a6b4d9c3146e867f8702b831f2825cd38f1bf648865c244a5540660b13896face4b19c104052c346a126edda4314c23c660633378d0b5113f92d7e8f64e74f6d6ca90211f203e43550784645978188e9d43ea4f89c9eda58c007e16117c8b6c92aabfcc89d16363f5c10f1be36b36058e73ed8c10a5b17ce3610bacbca652a14a91dce43ed2a4e7dfa59336f9f086ed74693e9e3ddc788c65fb4d0503392eecd8a39bcb7419556018b83ddfcb52d583094b886cde7ae4492a0741f65c7629e1863dbc7ea659925aaf7396afbb0f01c863bf32a08699298cf96fcab3135c30fcb28b01f02283bff5538165c40b6630fbf11a0f404975aa2c3ca1595b60401a17344383603796b0007a85e356085ce7cb592e16029139fb24d9394e7acc019c44f29b0f89a7e1c9906e68a57e2dcc575f97c5c6e757b62bc11c9f508ff5e9d7e071cb9abdad151679d3eb8c8bf3e6f9c9fb2e09629e7f43236d58693053eb65d945620cf5a770269fec53c81b2a4fbaedd28e39e8b53e80910322ca678929de0a4f6434419b82783fbbe76a59beac94d0523c989c9abf71107122732fd86403b24e5bf89e55c807fb1db1a775cdd2bfce695bae5f911de9edd2f3f0fce7a2c93c6520e81b4b7f2122f43f80e8eb2678bf400c351b0ee624f0d68439eae059f65af6fb7d46facc25a3c005e327b7619a29aab2e78e840b36862ddbaee922ca151fd3519532ddae891277c925d9dc9ad2648217c791c3f604631af93939a17a45330fd1493ccaad7b3459cfbc1cd86d3c99231c03e045b723c3d794f51439d46fc3567a8662dc2f489a4dc72ad1989af2b3234578e2dacda13cdbbe71b5c9eac7543538ca3ab986e73b9398eb786889b8aecaf4c6855b69b4cbe3f2b48953b13a7938fc4f3dede172eaa362007e98c54d947ab297bd1240a3b7c283c0609833a36baae25da7ccc902c627f596cca7f0e290f6389b7268437d840b8bd7b8f2494f426919182820f471dfbee20fd4582db857a052bd08b10cec14840fec3d9f3dd7b3412cf063edb3de049669cb23db77476ab43589bb2373588baf1d0ae650e65e72cd467e6ba7d96b4f4e5bbb6a3c084d2e5b5bce63adb1e7a329c9bf824ff67c68a23e866deb6650b3e6a198e448a342b8f24281cfd5f42a74a42482df691959ff24350c367405ac87453d58f07a7ac050dd55cacfe8865b753ba7229b21b2a23706b6b5a0898ade1bb2bf047a12b1b610724b4b5b74a4bbb074e213a789f4ceab49da8e7e67150a23248960e255ab10c23effd3a6f419a29f8a03f1f65870a5bf50056044c238ca87a35f1fb447820d9e99a454fc270fec601e9135fab80dda27f2f32e42e29ed369d7c3a6f1f8ad3711d0a301dd66b1957502894988fe263807bbe494488b394ca7fbee59aaea241e29ffe9b98b236ec44f370989a397df2985c6bcd3df732b7e663d5682d8c900a4b7ce7b961f7991c74e333f48931d0534b24f336719d2ded4ebe2bab2aab8b8b5bc74d749955410573748109c894e3f0e49a47f997c8bfb97fa7a974c3a41033304b20bb38031aa8bca52e4167bca9f8a93b27298986e61a8c33e61710f25f417344ece4879a69dede914fbf8b5f467f4b5f1bb8805f8efe9057030fefc04c69df1c74dcac4359ad8e1b8299d9ab6b56e774cc552bfd63ca3f056b4d59a914b33d904c8e84b12736596361514d99f1ed642d753ef1e730e4b7ff8fa199e7470bc952cc98879bca75ab75c9c5cfab33326600e1fd0ffbed99c38e712f7e25e4bbaa2ba53a1a6992ee11f3bbc4ee1de8d9fb91c4d9176442624fc44cdd631947a702fbe523f3c12f0bf79e2051f752208531dd0e6a3c713fb6176204303a0c0d55ce5050c4c2826bee368ebcef841d8807bf6d9654b37492224fd91034477f085a9b27f3e2abcefd4874707858d9d109f86004b30675b69acf9ca261e5e527407bde5ff80d6365a5614c29cfde3c0f5a25cc962d53c33e00741c48abde031694710e6f8738b5e0a23549d29f30068056ec5b226d3843ec9d2122e1f012a180577164bdd17854b3631a1ef97794ff74d43723a8fca7961c5e08f28554a8f279b553f588e12af53c32eceb0621ca19383332bf67fab47ff9eb6ca8f40bd8ea295d3f5655fd1c6d5096169164cd9194052f3fb1aa82aa863ef53b6846e4b608673ec1c395d7149b8863086438d7ab89e4f6ea26322eca521caf65a974d89070822591a23b0d2c40a78a97073ff79cc01c6f8dd18d99944c7516366df474569d275e6ba6be092f06e961d715c072aa6dc572a0b607f531d9de85e3ab49d9a5e46adc557447bd14fe0ed20fb2d096eb17b57b8ba0d29669ab9053f41f78d4f989c89ab6ec190bc6a9044473e89e527372e706780c55681f01759a21ddf34763d417b486377bdda63b5e955ac7502357ce4a7901ad8be65aff3acdf04e041187875eb6477c108d8442fffa3c9a4144e00839f800b21041628a843bc343ee15108b66a2124f3443a7f7d8a779872b8ee483568044b422ab2819d01bd61bfcb1263aa9b96dd0fe39065bae744f9fc9983250fa55a2ee38d4c8fccc6d1b08f4d97092d1efc03cf3cab6651c925ada7239a73ba4b58b9284391d282e404e25796e75c2a4d819b976c7b4fedf63272929b8627485005afd6b972193484cb09b619dd5c4b56c749c9c2ae8f309e97c82cc9ad1f704f00d3283b2f9853dc5e971b600d1f7240b49dcf09658ec177f8983dc67581711cf5a24826dbe3a3c27934df9d399f37a41a2a0ff"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8914, &(0x7f0000001300)) 17:00:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 17:00:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004cc0)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0, 0x3e80}, {0x0}, {&(0x7f0000000300)='O', 0x1}], 0x3}], 0x1, 0x0) 17:00:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 17:00:03 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 17:00:04 executing program 3: socketpair(0x10, 0x2, 0x8, &(0x7f0000000080)) 17:00:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 17:00:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}, r1}}, 0x30) 17:00:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:00:04 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 17:00:04 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 17:00:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c09b3e"}, 0x9) 17:00:04 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x206, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 17:00:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff00}, 0x0) 17:00:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:00:04 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 17:00:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$gtp(&(0x7f00000003c0)='gtp\x00', r0) 17:00:04 executing program 1: syz_io_uring_setup(0x54f4, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x42e9, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:00:04 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000480)={0x14, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) 17:00:04 executing program 3: waitid(0x0, 0x0, 0x0, 0x2000004, 0x0) 17:00:04 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4004, 0x0, 0x0, 0x0) 17:00:04 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, 0x0) 17:00:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 17:00:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x6c}, 0x1, 0x0, 0x2161}, 0x0) 17:00:04 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 17:00:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 17:00:04 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x101240, 0x0) 17:00:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "6012c09b3b"}, 0x9) 17:00:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x27}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 388.638379][ T9845] usb 3-1: new high-speed USB device number 2 using dummy_hcd 17:00:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) [ 388.898369][ T9845] usb 3-1: Using ep0 maxpacket: 16 [ 389.018434][ T9845] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 389.189132][ T9845] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 389.201853][ T9845] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.220027][ T9845] usb 3-1: Product: syz [ 389.227420][ T9845] usb 3-1: Manufacturer: syz [ 389.232673][ T9845] usb 3-1: SerialNumber: syz [ 389.703353][ T9681] usb 3-1: USB disconnect, device number 2 [ 390.478333][ T9845] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 390.728441][ T9845] usb 3-1: Using ep0 maxpacket: 16 [ 390.858395][ T9845] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 391.079014][ T9845] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 391.088179][ T9845] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.096230][ T9845] usb 3-1: Product: syz [ 391.102991][ T9845] usb 3-1: Manufacturer: syz [ 391.107632][ T9845] usb 3-1: SerialNumber: syz 17:00:07 executing program 2: socketpair(0xa, 0x1, 0x4, &(0x7f0000000080)) 17:00:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 17:00:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\t'], 0x38) 17:00:07 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x1e00) 17:00:07 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 17:00:07 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 391.382401][ T9845] usb 3-1: USB disconnect, device number 3 17:00:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 17:00:07 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x24008081) 17:00:07 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f0000001780)) 17:00:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 17:00:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 17:00:07 executing program 2: socketpair(0x15, 0x1, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 17:00:08 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaac93, &(0x7f0000001340)=[{&(0x7f00000013c0)="9f6e115bb913a7613e3026ee90ea4047adf0b0dcc2a105b4457637ebc6e9e8b8d9ec739919696653fa15601fcad43c6d9654d0d63583a783e9cd29d21b49372a760153c9888d6b443e5b1c4d9d163c3c4e7c3cf577696483a56512008ee67dcd6d38172750beec3311e1a933d01cd04b730ef348df317784f98e250b3cf3de7812aa2fd814db457a213a00ea9d650800000060a29fc3a5a4f2d42f48e42037088a0e8ef4d9b3bf0c15345fbdc8ee4d349461fc97592eb6ebffffff99f86c0ba6c528e5e83bd528bb8488a70d3fbe1bc9bd493af80130fd020619b6a3dfd7a1bb1aa69639477c96621cf41530c22dcf2a6e32e5ad6b4a906a709e274e269fa9fd32ef35afa7b9e8b18aff04fcc598836415e4ce000000000000", 0x119, 0x7f000000000000}, {&(0x7f0000000080)="637b1b8db489ed5010d25c9415845db00d91dfae7eafb16aa12eb0f017d5bf8b1474bf5dcb3873f3615dc14442e4f4", 0x2f, 0x413d}, {&(0x7f0000000200)="407f411ad3596a2a373859f05e045da536d71fb81b81ea1eb165a43154b860b1fbb9a99db2c95159396a622d5c8d74ddcdcead79aa6f5591010219407fbf3bac9f4acc633def5431f4323fff7b45c7befa22f6efcfefff420658fdeeb145e29d9fe0b3b890b9e265a4a5f241b64ee438237e1bfdd538aa450b9ba145be", 0x7d, 0x26}, {&(0x7f00000000c0)="9336edf0af39742c226294", 0xb, 0x7}, {&(0x7f00000002c0)="13ab3ef9356a22671b13bbb88586865f2687abfd11799eed1f2288738f2c6ec7bec7f0c87e36d5951935b54d67339cadd31248c0deb709bac11bb91d4ffced3854b343a091e91b281ec15783290c4494e976275c2dcbe64b13b4a40b21ed1dbce169ae292276ffb88379feebf74f59570d4cafe04a7c83a16580b54713e6e8e1c3f4991316263bd9671d5845a5e87a712e284b5de18b933708fdd6e9e68093856aa23ecdd383db7a133bd4c136340074c0cf755bd53e86d6d39022e222f24f4d0a19274c3d696a757d989046878e3a2d2b0b4de01d953a3c2d81d71408453685fdf2f98cf464de75c8308e043f9beb4849469d8debcc19c9b72ee06c7f6e3608fe623df04d92cbe508381eda699cdd54931b364c882a43d5272829ef17424e74ac5a1c0cf9a9d3cda4b50245c82825dad3658c18ae6672aabdd4b93ef575735bc89dcf91fad6b939b8c3220971bdddc4da0fcdea36cb3098be81dd4b9959cf716313e55941da3731db7e2543326f14bd65df9c9e5ed21eb8a03403fdeff314f2da716193aea6f2fbafa1272238726e18443f0f26c7a0138bea3979ed5a29462b7fbf08f9db913cfed936adc700bc401e99df629c990bf7cedc71fc19041b29f1ee53f505f212b81ccd51d0a2233cc5a9b7345060a52ec86ed323cf67663fa9bc184abdb2854fe9f29cdf7c91bea5f7ffd7562b63ef22c06beaa6fd5db2b9465b9dda479fa62b4bd80564cd2b38e3ab255d2f566f2f4c0e10acc73240d1586ccd54d6228f4976db88b8c4c709a2d0d3075612ffc1fe3b6021b1dcd88161c5fe5d85197028baf32512651e173cd6993f7beeff8abfbd1c394d66befd7603a518f0701809035459334cab793963d11fb8f5f90e11f6d3dfc8565364f1b46fa137d28455a81bd4336737ed56826b318ca1e8042331404bb861b31668be771f25aac3cb88dfa10fe2c8314c41bda2fa9ebd30a2a71c36c5c2dc50b27e42ceb41e7821884708841398c47a48db5cf3685e72363d9d333f8275b31d9c8399e4880c1e889d50476686e0082f8b2b687450e1b1d8e463a79e3d1986f2ef73c86311522b62a21624ffe7ca9dd4a7be683491b32d062a13351cde2d021f692746f01d8730b53e857b94d999c18ba93d0eb9ce0c8698d8a1b7402583b309098fd9d04fd956d0f9509ff426ddb1295140e1171c4c0d47a323a65cf5d3bddc40458a96aa0ca13dde2cefd7528902428685996613e0faac0ca764912d972e5a74d46851a61f946550151b0ba0a6ac6c0c56aabadd947b0b37116e568247dd250ba79477e0a4e86985d3b42b1704f2197639723034fcea85d39872156c407a87b32a8c56fcc910214487015e11fcf4b8ced8c1753ec8dcde0124e66756315164af4bd94ce77d504da89f31e2e6747063bfc4a5d157f72463c7ac760e07996cf2680419c39e970d3198ed5d83307a175f289c3ac91f5170c44104b2bd0ade997a45a4d86c4fbba41b5a1f18272f974acf713ac96a2de231e7e98ee521c3a10794ae78a574f978c89fe296533c8f0f764fe88621987547d82d2725b48e17e7499ccf4f9d94d062a7ab21eac24d8740acc2400e70c2795632ff6d359c1e246099af09b9c66abf80ae4e822e37ae070920e71f3cde0b227927eb784fd71a4700c75e49e4d70b7fdbf10124a83a284aa759424323e36b102020d66810937248505258d874af75d64dec5b9ddc9cc66e9f8d2600ed8e5e76b5bf0a2f557ed43dd953481dc08c3116769a6134a940ba9abe683ebb31b70ad988665470dadf7c9a472786cb7d3cc4f601baefeba64d86f1cfcab83425a713625bc7afd9b42322460dcacadd6b6befe79873f90c4a88c555cf59e155a29740cac2f2e2b98d5f9a9de3b5e7530a1e52764b6bce3831f56b02ccd093c016edf656ab50ad028a359156150165c3b0e933eaa0aa7b444b249b59b4bbf05a38832f47fe69d2be5707a17a896015ea86fe8e4aa90b7184e9c975b7e6ec43ec17739577461887ef396e5c32ba122a76f90c2de47849213b1744fdf7f82a199f2bfcf3588d229524ca042ffc08839a88ceb98e78b25dfe0357e8e6fb4b93d8de71dac356d0f9f902026dca5e9dfa02fa693f347e0a1b101f4b601e7bea465f9ec77a69c69281d272a200c20278e374e550a898afc1f2eb282506f6808c619ec03eae70c1e1878d885dbcbac66c567ee3c17ca3dd727c0c36db12351e3ac598a29fe0aab7c376741ef2b1dff6a634092d2eef7fbe1a109a82eb6f450e0d4674abf8db76499bae327baf3ffc046ebe3997d9da8b8d63dde89a600d650c6d752a02fd7a09855b65eb7ff6082f7af22f019433a4d2eaec1ac3f2d77f3638c559d150b4f12b707c91f500690a8d17bf7b9abc928c6d0d3fe5fb1d4376fd6ba80afab097918275bda67146f0a65be54194fa683dbfcd560039437fe7188c6fa8cbc3a8f99132e4abb1ca339f760c4795fa9c91a4dc9a43041e7c2739b075d37e841a3ed87461aea5f59360f765a71f4249904475d3fa45b893a57aaccb4b695bbb2797c9bbb8b8d0985bfcbc974e47d2e539126fb484bead3c246a25232b5a5392576b721ff2589c7cac61b5af500e7182e3582fd0f7215224aa1e5ead4c9e5fe5ef3ae539c908246f817462670a8d369412f2e7bdd277048b9ad9c93531cccf27f25e3eed3ce75513b69dbe825372d63753956dec61a1f854723508bb5efed4d484a42c736f95dccfd45051711c19edacacdb6e066877dc4aca26f6d40c59e7523cb1aa88e3185dede88552d5cc136d0dcdab9aca7b231f38eabc6b8bff10a031ef32eb6c07ccbfd2f79a87889316d0beb54aa787dcdcef1c35b3fd152ef233d9e7b4053953e15c8c0eb59696e330e5a9fb134b0659daf7c631aba4f55ca0495be9bb40692b87674db7707edbc754ecf544f55057346a15ce9bb2e4a29399daabc3abed330a55b8a63e27d7ef81c954558dc1aba69dfc73ad9cf7c2d32a3b55d120abd398968aa224974d1f20afc481d3cb3fe37de98afb1097a67a58e897efd45450a0587eb3fe9114f79583fb9d234d0bb3dbe2caae63614a91aff3a18d386fdaf37618a425186d7265e7e8b20533dd02b393ac3289a57751bfc09780295f6258a5b7e45003260ec57966f2d87b1820ea158c351546f546874893b7e13a899710cb25a450d6890bb8e1c59b06f13fa2c622d7be57f3e782c4ce1abdc1586fa20e693bd3f8586de51c9fbe8a2ced6dce957940724793c758a9522c94018b3ae05a93a5cd7b1681690d2151ffda9e3543c3267b0ebf2cc0abcd9f880b4b701fb09e3d86833cdf1ce0013b28f0e92894773d678788760f7334ce78d84cc3004e6f9465350c5543f2070d945c6af26d85e515967ecdde4f1d489f44186b8a0b80a96b94fb9c35b923560c533ec9a0bb7c29e7c40425172cef23fb391bc1dd4f307ab97dd3cd3a672b10c3ff41000213101bc809c36d39f74ac38cd112338611eb2217e7ec5db456f826ebb327cb24b7be72544063895c548ec0e78eae97bfa7a20b7f2903c81c6b5aace346cbe729b871dd2c7db88746482afb41c09d249adac6c446f296465334c2bbd2164036d7ae041c7e7d70a34ad4a2370b1274cbe41340a9803f01238aa580afdefc28f8a86e99088cf45e20f19a4f6c2579ad500f7bcf2476af9282db7effb84654271b211c2fd5fa45c4625f2bfc5294ff5057e31d017b2b42a1db69d39b82ea640ebb7ca9a94982e06c8fe74d0924b2b189b90a3cc96ea15600aa55459cd5b91d20dfbf7600c49ebbec30074a87bf09f0f6d1637b6640d4d4f70f7acfd32e4ad3299d8a32a4bd3b642471caae14c80886d36c3c57e531c79ba25af8dc1ce210abf2c2f708e5b662fb64d6e7af6690cd660c0f62148c12c2f598e23d5be6a2b87d12a935e2f5adbf5b0bcd7780cda43e93396d7462284bd0a3965dad5eb69d6028a95029cdb7c877da9fc8d0f9ab147b93adc16037115cc23562c0a771e268b072054c46fd342bbf0c75176a80eb08f871b30a333106a9d4b198aef67aa6074deb14b3424e1d96474d6eea75c200c4876012e87491be3e3f3518bcbacc1018f1528a7c4451eb97f46bb4e86e302c45d416f91047b78903dd27ade7a568b6164603b1645740808d941d65bfd716f1697442286c50de269f01253e280f232b89fa31e1dffaf7f2a4a85c5c6e1eee03a2a72220ec9dd8a13923717179b4bdb5215c64f0c5dac13dfac7466980aa1624bb2629167ccd78b1504b5e97998f0b0673e30b30adcbdf3d73d6c71aaf0e2d7fe2dcd33eeff9665dae2a92284634a39091a37f943c80857df0559411cf55f721426f735b2f6214f0cfaf6437531fc92097c8a35ed2791ea9659c25bfbf143631caf75f0ac5f4e808b454c3d49282c42dcf4ec458ddc2a40f32278c39dff72176e7c7eb0faf8e08136389de93c21e387ed3dac897ea9778ad3cbbafd963905d041c2b651d6e9085fb6bd7f68f3f8eefe00a41fc0fa17fe1c016f83b489f82f4d4db8ff453c1df2765f63c279f403ed6cf37be9c5e4a887fb320e4c5889e540b75bf884b88c5fcfb721de64937c642ba70ed06b5de9d96472223198f0158c6bde168d3e51efb02a32fdf51c8f0bec646ecded94609d6f2ce3c4f0c388e9ee417ca0f63d9dd9328321f1248ced6957ee25ccab50570c9219e2499134f03f3f4496b981776ecd09466b6448cf7ef09ab71d932ee6136533747cb52ca133a1f038559edfed5b2c1e605316c5a3507fc1bfbd8ea48090940a8e995c70f5f904c1250686b638831cd3febf0e0d6bdeae63dadbfd70f703b397c45d08a3e28a664bbc94cf967888af721a8d56f711e7080d473c5b58e31b2646bc5b0bb774c0dfac079f7d87cf50642d3858a94c791e93f1a28fb22c7a4a89510fcbdac43ab1115023f9a5698d085d2db46bdf356fd81426b6524671212c7cd16e89267899b32a6f76eff4504ffc625551f4aff4bc777a6c07cd4286b8549763b8230c4fcb687c8d5b7af612002b259b4196d3e754b619dc10fa0c44145b9d78a1ad6c76ea53cf583828403edd6f20ea2c2d7470b84c8b7b0aa6bc7fd073cc691d1607e8af677991fd02d005b05dd04cbe89816b062adc92a0af83df82e827ea02478083375e5162a9bddb5bd87f902a60598c05938a6c5efa3e10cebf7c4b253bddc4574e78d3fdd5ff02e4b6aa09d4d6c157fee757cc62ddb60159cc65a0315cb0e729531de85b6053dbd1498f6a74c7479047e4cde90beed49459cd4d3c9e7e2b8b2210170e0609010c30dd653369e2360478ad76d2f4e8113751e2fba1c4a888279a2306012a070824fcd308158531153695d19dbc095d778414213a145061536433a9366fa9b9558641cbf46299ea0786deb9bf7c69ea4ef6dfd7e4c3bd8683a5204fde9b5a937cf290fca0ab6d2fd38bd11a66b7eaff4708bb8cb738855c4e6f1d60cdc8f7592133fac1c033f6ac1b1b2467bb43de00bae074664dcd0d20838a44f3e0091e0f5195c17d6c2abb0c036c0d60a0a64f8866593bb2e501ba0ca9fab0f5d2b9b0f5a3cf883d8c858180902683d64f038b1b791df9081bed8e418bfe0932995804b86c85fea4f884108473769a79d2ef9808ff086c71ed99e90e23b89640f99f1e02759accdcda213b4d7c28e700be7ad8e20671f344810d07c6ead9e6f313b28f99b7b7afda826dcc520f8f49812b03485662511818094ed1d03cdcbb66a139b3a8daff436485574cb91a9fdd424d2802297b71f08c45557255c4dbc18fdb1f90539fb883e", 0x1000, 0x1000}], 0x402, &(0x7f00000012c0)={[{@noadinicb='noadinicb'}], [{@smackfsroot={'smackfsroot', 0x3d, 'udf\x00'}}, {@seclabel='seclabel'}]}) 17:00:08 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 17:00:08 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1000}, 0x0) 17:00:08 executing program 2: ppoll(0x0, 0x0, 0x0, &(0x7f0000000480)={[0x100000001]}, 0x8) 17:00:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x2c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 17:00:08 executing program 3: r0 = socket(0x25, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', r0) 17:00:08 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000800000/0x800000)=nil, 0x6000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000800000/0x800000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 17:00:08 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 17:00:08 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 17:00:08 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2}}) 17:00:08 executing program 3: syz_io_uring_setup(0x32e7, &(0x7f0000000000)={0x0, 0x0, 0x42}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:00:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="1c0000000000000001"], 0x40}], 0x1, 0x0) 17:00:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "70ce69836632621769480682a8e7aaa6900b15942ecf2978ed67bfef95dcfeb064b69ebf6651f8e29e5b6ef25334391b244a3c0874512bdd0a7a06cd091c1816", "a19483e392c901cc5bcc5e300859ad9f6a714e8f2c3d9961829d5f04b11e10260b2c9de4b2c972214ee3bb73b867c2e807d11d2de8f4b454778a916b6cbf9776", "2d71e1ac0561cde10afd476cefb0c0d573210f76f13ccd995c0c19220d1f2322"}) 17:00:09 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x434100, 0x0) 17:00:09 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x410282, 0x0) 17:00:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) connect$can_bcm(r0, 0x0, 0x0) 17:00:09 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'blake2s-224-generic\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 17:00:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12011003000000206d0483c240000102030109022400010105"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 17:00:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 17:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)) 17:00:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltclass={0x24, 0x73, 0x1}, 0x24}}, 0x0) 17:00:09 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 393.092997][T12144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=12144 comm=syz-executor.5 [ 393.278372][ T8471] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 393.538181][ T8471] usb 5-1: Using ep0 maxpacket: 32 [ 393.718198][ T8471] usb 5-1: unable to get BOS descriptor or descriptor too short [ 393.828185][ T8471] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 393.848103][ T8471] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 394.018521][ T8471] usb 5-1: New USB device found, idVendor=046d, idProduct=c283, bcdDevice= 0.40 [ 394.027608][ T8471] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.065011][ T8471] usb 5-1: Product: syz [ 394.070542][ T8471] usb 5-1: Manufacturer: syz [ 394.077030][ T8471] usb 5-1: SerialNumber: syz [ 394.551821][ T9731] usb 5-1: USB disconnect, device number 4 [ 395.338259][ T9706] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 395.588059][ T9706] usb 5-1: Using ep0 maxpacket: 32 [ 395.758343][ T9706] usb 5-1: unable to get BOS descriptor or descriptor too short [ 395.878068][ T9706] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 395.888415][ T9706] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 396.078447][ T9706] usb 5-1: New USB device found, idVendor=046d, idProduct=c283, bcdDevice= 0.40 [ 396.087520][ T9706] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.118297][ T9706] usb 5-1: can't set config #1, error -71 [ 396.137789][ T9706] usb 5-1: USB disconnect, device number 5 [ 439.677204][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.683578][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 462.235534][ T9706] Bluetooth: hci0: command 0x0406 tx timeout [ 462.241585][ T9706] Bluetooth: hci2: command 0x0406 tx timeout [ 462.245340][ T9535] Bluetooth: hci1: command 0x0406 tx timeout [ 462.255452][ T9535] Bluetooth: hci3: command 0x0406 tx timeout [ 462.268227][ T9535] Bluetooth: hci4: command 0x0406 tx timeout [ 462.280962][ T9535] Bluetooth: hci5: command 0x0406 tx timeout [ 501.121922][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.128277][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 547.825321][ T1651] INFO: task syz-executor.3:12109 blocked for more than 143 seconds. [ 547.833726][ T1651] Not tainted 5.12.0-rc1-syzkaller #0 [ 547.854924][ T1651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 547.871091][ T1651] task:syz-executor.3 state:D stack:28320 pid:12109 ppid: 8423 flags:0x00004004 [ 547.895083][ T1651] Call Trace: [ 547.898472][ T1651] __schedule+0x90c/0x21a0 [ 547.902944][ T1651] ? io_schedule_timeout+0x140/0x140 [ 547.911713][ T1651] ? lock_chain_count+0x20/0x20 [ 547.924876][ T1651] schedule+0xcf/0x270 [ 547.932227][ T1651] schedule_timeout+0x1db/0x250 [ 547.946922][ T1651] ? usleep_range+0x170/0x170 [ 547.951628][ T1651] ? wait_for_completion+0x160/0x270 [ 547.968995][ T1651] ? mark_held_locks+0x9f/0xe0 [ 547.973790][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 547.991007][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 548.002173][ T1651] wait_for_completion+0x168/0x270 [ 548.013097][ T1651] ? bit_wait_io_timeout+0x160/0x160 [ 548.024276][ T1651] ? do_raw_spin_lock+0x120/0x2b0 [ 548.037298][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 548.042267][ T1651] io_sq_thread_park+0xd5/0x130 [ 548.048015][ T1651] io_uring_cancel_task_requests+0x24c/0xd90 [ 548.054031][ T1651] ? io_openat2+0x8f0/0x8f0 [ 548.059500][ T1651] ? xa_find+0x1fb/0x320 [ 548.063831][ T1651] ? xas_find+0x7e0/0x7e0 [ 548.069597][ T1651] ? lock_is_held_type+0xd5/0x130 [ 548.074704][ T1651] ? lock_release+0x3bb/0x710 [ 548.081158][ T1651] ? kcov_task_exit+0xbb/0xf0 [ 548.086029][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 548.090894][ T1651] __io_uring_files_cancel+0x110/0x230 [ 548.096523][ T1651] ? __io_uring_free+0xc0/0xc0 [ 548.101357][ T1651] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 548.107282][ T1651] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 548.113538][ T1651] ? __validate_process_creds+0x20c/0x370 [ 548.119421][ T1651] do_exit+0x299/0x2a60 [ 548.123656][ T1651] ? lock_is_held_type+0xd5/0x130 [ 548.128799][ T1651] ? find_held_lock+0x2d/0x110 [ 548.133866][ T1651] ? mm_update_next_owner+0x7a0/0x7a0 [ 548.139355][ T1651] ? lock_release+0x3bb/0x710 [ 548.144045][ T1651] ? get_signal+0x337/0x2100 [ 548.148811][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 548.153686][ T1651] ? lock_is_held_type+0xd5/0x130 [ 548.158813][ T1651] do_group_exit+0x125/0x310 [ 548.163423][ T1651] get_signal+0x42c/0x2100 [ 548.167928][ T1651] ? futex_exit_release+0x220/0x220 [ 548.173611][ T1651] ? do_mmap+0x616/0x11d0 [ 548.178174][ T1651] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 548.183946][ T1651] ? randomize_stack_top+0x100/0x100 [ 548.190212][ T1651] ? copy_siginfo_to_user32+0xa0/0xa0 [ 548.196112][ T1651] ? __do_sys_futex+0x2a2/0x470 [ 548.200990][ T1651] ? __do_sys_futex+0x2ab/0x470 [ 548.205980][ T1651] ? do_futex+0x1710/0x1710 [ 548.210501][ T1651] exit_to_user_mode_prepare+0x148/0x250 [ 548.216280][ T1651] syscall_exit_to_user_mode+0x19/0x50 [ 548.221781][ T1651] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 548.235020][ T1651] RIP: 0033:0x465ef9 [ 548.238935][ T1651] RSP: 002b:00007fca283bf218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 548.248726][ T1651] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 548.257231][ T1651] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 548.265607][ T1651] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 548.274165][ T1651] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 548.283305][ T1651] R13: 00007ffd1e14ef9f R14: 00007fca283bf300 R15: 0000000000022000 [ 548.291918][ T1651] INFO: task iou-sqp-12109:12111 blocked for more than 143 seconds. [ 548.301114][ T1651] Not tainted 5.12.0-rc1-syzkaller #0 [ 548.307912][ T1651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 548.317758][ T1651] task:iou-sqp-12109 state:D stack:30296 pid:12111 ppid: 8423 flags:0x00004004 [ 548.330245][ T1651] Call Trace: [ 548.333536][ T1651] __schedule+0x90c/0x21a0 [ 548.338925][ T1651] ? io_schedule_timeout+0x140/0x140 [ 548.344238][ T1651] schedule+0xcf/0x270 [ 548.350108][ T1651] schedule_timeout+0x1db/0x250 [ 548.355506][ T1651] ? usleep_range+0x170/0x170 [ 548.360203][ T1651] ? wait_for_completion+0x160/0x270 [ 548.366612][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 548.371485][ T1651] ? do_raw_spin_lock+0x120/0x2b0 [ 548.377492][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 548.382466][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 548.387928][ T1651] wait_for_completion+0x168/0x270 [ 548.393069][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 548.398592][ T1651] ? bit_wait_io_timeout+0x160/0x160 [ 548.403891][ T1651] ? preempt_schedule_common+0x59/0xc0 [ 548.410410][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 548.416257][ T1651] ? trace_hardirqs_on+0x38/0x1c0 [ 548.421400][ T1651] io_sq_thread+0x27d/0x1ae0 [ 548.426122][ T1651] ? lock_is_held_type+0xd5/0x130 [ 548.431162][ T1651] ? find_held_lock+0x2d/0x110 [ 548.436008][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 548.441045][ T1651] ? lock_release+0x3bb/0x710 [ 548.445901][ T1651] ? ret_from_fork+0x8/0x30 [ 548.450422][ T1651] ? finish_wait+0x260/0x260 [ 548.455152][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 548.460102][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 548.465964][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 548.471015][ T1651] ret_from_fork+0x1f/0x30 [ 548.475615][ T1651] INFO: task iou-sqp-12109:12116 blocked for more than 144 seconds. [ 548.483998][ T1651] Not tainted 5.12.0-rc1-syzkaller #0 [ 548.490269][ T1651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 548.499081][ T1651] task:iou-sqp-12109 state:D stack:30296 pid:12116 ppid: 8423 flags:0x00004004 [ 548.508430][ T1651] Call Trace: [ 548.511727][ T1651] __schedule+0x90c/0x21a0 [ 548.517202][ T1651] ? io_schedule_timeout+0x140/0x140 [ 548.522520][ T1651] schedule+0xcf/0x270 [ 548.527053][ T1651] schedule_timeout+0x1db/0x250 [ 548.532048][ T1651] ? usleep_range+0x170/0x170 [ 548.536848][ T1651] ? wait_for_completion+0x160/0x270 [ 548.542149][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 548.547106][ T1651] ? do_raw_spin_lock+0x120/0x2b0 [ 548.552145][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 548.557179][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 548.562398][ T1651] wait_for_completion+0x168/0x270 [ 548.567618][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 548.573002][ T1651] ? bit_wait_io_timeout+0x160/0x160 [ 548.578344][ T1651] ? preempt_schedule_common+0x59/0xc0 [ 548.584246][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 548.589725][ T1651] ? trace_hardirqs_on+0x38/0x1c0 [ 548.594991][ T1651] io_sq_thread+0x27d/0x1ae0 [ 548.599600][ T1651] ? lock_is_held_type+0xd5/0x130 [ 548.604615][ T1651] ? find_held_lock+0x2d/0x110 [ 548.609454][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 548.614489][ T1651] ? lock_release+0x3bb/0x710 [ 548.619313][ T1651] ? ret_from_fork+0x8/0x30 [ 548.623846][ T1651] ? finish_wait+0x260/0x260 [ 548.629701][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 548.634671][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 548.640341][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 548.645884][ T1651] ret_from_fork+0x1f/0x30 [ 548.650346][ T1651] [ 548.650346][ T1651] Showing all locks held in the system: [ 548.658157][ T1651] 1 lock held by khungtaskd/1651: [ 548.663265][ T1651] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 548.673289][ T1651] 1 lock held by in:imklog/8093: [ 548.678330][ T1651] 1 lock held by syz-executor.3/12109: [ 548.684385][ T1651] #0: ffff88801cd7a070 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 548.693822][ T1651] [ 548.696196][ T1651] ============================================= [ 548.696196][ T1651] [ 548.704616][ T1651] NMI backtrace for cpu 1 [ 548.709045][ T1651] CPU: 1 PID: 1651 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 548.717373][ T1651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.727457][ T1651] Call Trace: [ 548.730757][ T1651] dump_stack+0xfa/0x151 [ 548.735049][ T1651] nmi_cpu_backtrace.cold+0x44/0xd7 [ 548.740232][ T1651] ? lapic_can_unplug_cpu+0x80/0x80 [ 548.745440][ T1651] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 548.751434][ T1651] watchdog+0xd48/0xfb0 [ 548.755578][ T1651] ? reset_hung_task_detector+0x30/0x30 [ 548.761108][ T1651] kthread+0x3b1/0x4a0 [ 548.765175][ T1651] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 548.771188][ T1651] ret_from_fork+0x1f/0x30 [ 548.775792][ T1651] Sending NMI from CPU 1 to CPUs 0: [ 548.781762][ C0] NMI backtrace for cpu 0 [ 548.781771][ C0] CPU: 0 PID: 8094 Comm: rs:main Q:Reg Not tainted 5.12.0-rc1-syzkaller #0 [ 548.781781][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.781790][ C0] RIP: 0010:lock_acquire+0x5b/0x730 [ 548.781801][ C0] Code: 0c 24 48 c7 44 24 10 b3 8a b5 41 48 c1 eb 03 48 c7 44 24 18 9a 80 eb 8a 48 01 d8 48 c7 44 24 20 50 31 59 81 c7 00 f1 f1 f1 f1 40 04 f1 f1 00 00 c7 40 08 00 00 00 f3 c7 40 0c f3 f3 f3 f3 65 [ 548.781818][ C0] RSP: 0018:ffffc9000b5a77d8 EFLAGS: 00000082 [ 548.781830][ C0] RAX: fffff520016b4efd RBX: 1ffff920016b4efd RCX: 0000000000000000 [ 548.781838][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8880b9c35258 [ 548.781847][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 548.781856][ C0] R10: ffffed10034f3c58 R11: 000000000000003f R12: 0000000000000000 [ 548.781865][ C0] R13: ffff8880b9c35258 R14: 0000000000000000 R15: 0000000000000000 [ 548.781874][ C0] FS: 00007f99ed8be700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 548.781883][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 548.781891][ C0] CR2: 00007fed89b3c020 CR3: 000000002c432000 CR4: 00000000001506f0 [ 548.781899][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 548.781908][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 548.781915][ C0] Call Trace: [ 548.781920][ C0] ? lock_release+0x710/0x710 [ 548.781925][ C0] ? find_held_lock+0x2d/0x110 [ 548.781931][ C0] ? lock_release+0x3bb/0x710 [ 548.781936][ C0] ? lock_is_held_type+0xd5/0x130 [ 548.781942][ C0] finish_task_switch.isra.0+0x148/0x7e0 [ 548.781948][ C0] ? finish_task_switch.isra.0+0x122/0x7e0 [ 548.781954][ C0] ? __switch_to+0x57c/0x1010 [ 548.781960][ C0] ? lock_is_held_type+0xd5/0x130 [ 548.781965][ C0] __schedule+0x914/0x21a0 [ 548.781971][ C0] ? io_schedule_timeout+0x140/0x140 [ 548.781977][ C0] ? plist_check_prev_next+0x126/0x1a0 [ 548.781982][ C0] schedule+0xcf/0x270 [ 548.781988][ C0] futex_wait_queue_me+0x2a7/0x570 [ 548.781993][ C0] ? put_pi_state+0x240/0x240 [ 548.781999][ C0] futex_wait+0x1db/0x580 [ 548.782004][ C0] ? futex_wait_setup+0x2b0/0x2b0 [ 548.782008][ C0] ? up_write+0x191/0x560 [ 548.782013][ C0] ? generic_file_readonly_mmap+0x1b0/0x1b0 [ 548.782018][ C0] ? downgrade_write+0x3a0/0x3a0 [ 548.782023][ C0] ? down_write_killable_nested+0x180/0x180 [ 548.782029][ C0] ? ext4_file_write_iter+0x42b/0x14e0 [ 548.782034][ C0] do_futex+0x15d/0x1710 [ 548.782039][ C0] ? lock_is_held_type+0xd5/0x130 [ 548.782044][ C0] ? lock_is_held_type+0xd5/0x130 [ 548.782049][ C0] ? futex_exit_release+0x220/0x220 [ 548.782054][ C0] ? lock_release+0x3bb/0x710 [ 548.782058][ C0] ? ksys_write+0x212/0x250 [ 548.782062][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 548.782067][ C0] ? find_held_lock+0x2d/0x110 [ 548.782072][ C0] ? lock_release+0x3bb/0x710 [ 548.782076][ C0] ? ksys_write+0x12d/0x250 [ 548.782081][ C0] ? __mutex_unlock_slowpath+0xe2/0x610 [ 548.782086][ C0] ? lock_is_held_type+0xd5/0x130 [ 548.782091][ C0] __do_sys_futex+0x2a2/0x470 [ 548.782095][ C0] ? do_futex+0x1710/0x1710 [ 548.782099][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 548.782105][ C0] do_syscall_64+0x2d/0x70 [ 548.782110][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 548.782115][ C0] RIP: 0033:0x7f99f02ff17f [ 548.782123][ C0] Code: 30 83 f8 20 75 15 be 8b 00 00 00 b8 ca 00 00 00 0f 05 83 f8 00 41 0f 94 c0 eb 0f be 80 00 00 00 45 30 c0 b8 ca 00 00 00 0f 05 <8b> 3c 24 e8 49 2d 00 00 48 8b 7c 24 08 be 01 00 00 00 31 c0 f0 0f [ 548.782137][ C0] RSP: 002b:00007f99ed8bdc70 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 548.782149][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f99f02ff17f [ 548.782157][ C0] RDX: 00000000000005f9 RSI: 0000000000000080 RDI: 000055dc24bfe28c [ 548.782164][ C0] RBP: 000055dc24bfe288 R08: 000055dc24bfe000 R09: 00000000000002fc [ 548.782172][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99ed8bdcd0 [ 548.782180][ C0] R13: 0000000000000000 R14: 000055dc22c68290 R15: 0000000000000000 [ 548.783604][ T1651] Kernel panic - not syncing: hung_task: blocked tasks [ 549.184597][ T1651] CPU: 1 PID: 1651 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 549.192906][ T1651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.202944][ T1651] Call Trace: [ 549.206210][ T1651] dump_stack+0xfa/0x151 [ 549.210445][ T1651] panic+0x306/0x73d [ 549.214336][ T1651] ? __warn_printk+0xf3/0xf3 [ 549.218921][ T1651] ? lapic_can_unplug_cpu+0x80/0x80 [ 549.224103][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 549.229458][ T1651] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 549.235599][ T1651] ? watchdog.cold+0x5/0x158 [ 549.240209][ T1651] watchdog.cold+0x16/0x158 [ 549.244698][ T1651] ? reset_hung_task_detector+0x30/0x30 [ 549.250247][ T1651] kthread+0x3b1/0x4a0 [ 549.254304][ T1651] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 549.260183][ T1651] ret_from_fork+0x1f/0x30 [ 549.265460][ T1651] Kernel Offset: disabled [ 549.269785][ T1651] Rebooting in 86400 seconds..