Warning: Permanently added '10.128.15.209' (ED25519) to the list of known hosts. 2023/11/14 23:25:52 fuzzer started 2023/11/14 23:25:53 dialing manager at 10.128.0.169:30012 [ 145.461234][ T5008] cgroup: Unknown subsys name 'net' [ 145.622890][ T5008] cgroup: Unknown subsys name 'rlimit' [ 152.413977][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.420731][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/14 23:26:37 syscalls: 3523 2023/11/14 23:26:37 code coverage: enabled 2023/11/14 23:26:37 comparison tracing: enabled 2023/11/14 23:26:37 extra coverage: enabled 2023/11/14 23:26:37 delay kcov mmap: enabled 2023/11/14 23:26:37 setuid sandbox: enabled 2023/11/14 23:26:37 namespace sandbox: enabled 2023/11/14 23:26:37 Android sandbox: /sys/fs/selinux/policy does not exist 2023/11/14 23:26:37 fault injection: enabled 2023/11/14 23:26:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/11/14 23:26:37 net packet injection: enabled 2023/11/14 23:26:37 net device setup: enabled 2023/11/14 23:26:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/14 23:26:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/14 23:26:37 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/11/14 23:26:37 USB emulation: enabled 2023/11/14 23:26:37 hci packet injection: enabled 2023/11/14 23:26:37 wifi device emulation: enabled 2023/11/14 23:26:37 802.15.4 emulation: enabled 2023/11/14 23:26:37 swap file: enabled [ 188.697298][ T5008] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/11/14 23:26:37 fetching corpus: 0, signal 0/2000 (executing program) 2023/11/14 23:26:37 fetching corpus: 50, signal 8876/12790 (executing program) 2023/11/14 23:26:38 fetching corpus: 100, signal 16661/22416 (executing program) 2023/11/14 23:26:38 fetching corpus: 150, signal 25849/33373 (executing program) 2023/11/14 23:26:38 fetching corpus: 200, signal 33174/42381 (executing program) 2023/11/14 23:26:38 fetching corpus: 250, signal 36774/47725 (executing program) 2023/11/14 23:26:38 fetching corpus: 300, signal 40433/53089 (executing program) 2023/11/14 23:26:38 fetching corpus: 350, signal 43966/58292 (executing program) 2023/11/14 23:26:38 fetching corpus: 400, signal 48814/64726 (executing program) 2023/11/14 23:26:38 fetching corpus: 450, signal 52415/69903 (executing program) 2023/11/14 23:26:38 fetching corpus: 500, signal 55434/74554 (executing program) 2023/11/14 23:26:39 fetching corpus: 550, signal 57565/78302 (executing program) 2023/11/14 23:26:39 fetching corpus: 600, signal 60589/82836 (executing program) 2023/11/14 23:26:39 fetching corpus: 650, signal 62682/86475 (executing program) 2023/11/14 23:26:39 fetching corpus: 700, signal 65022/90305 (executing program) 2023/11/14 23:26:39 fetching corpus: 750, signal 67352/94158 (executing program) 2023/11/14 23:26:39 fetching corpus: 800, signal 69413/97711 (executing program) 2023/11/14 23:26:39 fetching corpus: 850, signal 70866/100702 (executing program) 2023/11/14 23:26:39 fetching corpus: 900, signal 72030/103425 (executing program) 2023/11/14 23:26:39 fetching corpus: 950, signal 75330/108050 (executing program) 2023/11/14 23:26:39 fetching corpus: 1000, signal 76938/111160 (executing program) 2023/11/14 23:26:39 fetching corpus: 1050, signal 78505/114227 (executing program) 2023/11/14 23:26:40 fetching corpus: 1100, signal 79890/117092 (executing program) 2023/11/14 23:26:40 fetching corpus: 1150, signal 81397/120047 (executing program) 2023/11/14 23:26:40 fetching corpus: 1200, signal 82690/122800 (executing program) 2023/11/14 23:26:40 fetching corpus: 1250, signal 83760/125368 (executing program) 2023/11/14 23:26:40 fetching corpus: 1300, signal 85309/128267 (executing program) 2023/11/14 23:26:40 fetching corpus: 1350, signal 86705/131062 (executing program) 2023/11/14 23:26:40 fetching corpus: 1400, signal 88267/133949 (executing program) 2023/11/14 23:26:40 fetching corpus: 1450, signal 89654/136739 (executing program) 2023/11/14 23:26:40 fetching corpus: 1500, signal 91348/139774 (executing program) 2023/11/14 23:26:40 fetching corpus: 1550, signal 92490/142294 (executing program) 2023/11/14 23:26:40 fetching corpus: 1600, signal 94094/145253 (executing program) 2023/11/14 23:26:41 fetching corpus: 1650, signal 95507/147972 (executing program) 2023/11/14 23:26:41 fetching corpus: 1700, signal 97382/151066 (executing program) 2023/11/14 23:26:41 fetching corpus: 1750, signal 98773/153753 (executing program) 2023/11/14 23:26:41 fetching corpus: 1800, signal 99965/156212 (executing program) 2023/11/14 23:26:41 fetching corpus: 1850, signal 101006/158545 (executing program) 2023/11/14 23:26:41 fetching corpus: 1900, signal 102774/161500 (executing program) 2023/11/14 23:26:41 fetching corpus: 1950, signal 103743/163773 (executing program) 2023/11/14 23:26:41 fetching corpus: 2000, signal 105029/166303 (executing program) 2023/11/14 23:26:41 fetching corpus: 2050, signal 106672/169125 (executing program) 2023/11/14 23:26:42 fetching corpus: 2100, signal 107688/171375 (executing program) 2023/11/14 23:26:42 fetching corpus: 2150, signal 109229/174064 (executing program) 2023/11/14 23:26:42 fetching corpus: 2200, signal 110237/176335 (executing program) 2023/11/14 23:26:42 fetching corpus: 2250, signal 111389/178694 (executing program) 2023/11/14 23:26:42 fetching corpus: 2300, signal 112903/181335 (executing program) 2023/11/14 23:26:42 fetching corpus: 2350, signal 114200/183785 (executing program) 2023/11/14 23:26:42 fetching corpus: 2400, signal 115179/186002 (executing program) 2023/11/14 23:26:42 fetching corpus: 2450, signal 116210/188230 (executing program) 2023/11/14 23:26:42 fetching corpus: 2500, signal 117401/190570 (executing program) 2023/11/14 23:26:42 fetching corpus: 2550, signal 118120/192561 (executing program) 2023/11/14 23:26:42 fetching corpus: 2600, signal 119002/194607 (executing program) 2023/11/14 23:26:43 fetching corpus: 2650, signal 119635/196538 (executing program) 2023/11/14 23:26:43 fetching corpus: 2700, signal 120515/198611 (executing program) 2023/11/14 23:26:43 fetching corpus: 2750, signal 121432/200712 (executing program) 2023/11/14 23:26:43 fetching corpus: 2800, signal 122077/202584 (executing program) 2023/11/14 23:26:43 fetching corpus: 2850, signal 122885/204572 (executing program) 2023/11/14 23:26:43 fetching corpus: 2900, signal 123613/206529 (executing program) 2023/11/14 23:26:43 fetching corpus: 2950, signal 124772/208789 (executing program) 2023/11/14 23:26:43 fetching corpus: 3000, signal 125848/210936 (executing program) 2023/11/14 23:26:43 fetching corpus: 3050, signal 126426/212730 (executing program) 2023/11/14 23:26:43 fetching corpus: 3100, signal 127335/214769 (executing program) 2023/11/14 23:26:44 fetching corpus: 3150, signal 128138/216682 (executing program) 2023/11/14 23:26:44 fetching corpus: 3200, signal 128746/218488 (executing program) 2023/11/14 23:26:44 fetching corpus: 3250, signal 129435/220288 (executing program) 2023/11/14 23:26:44 fetching corpus: 3300, signal 130544/222433 (executing program) 2023/11/14 23:26:44 fetching corpus: 3350, signal 131252/224263 (executing program) 2023/11/14 23:26:44 fetching corpus: 3400, signal 132187/226295 (executing program) 2023/11/14 23:26:44 fetching corpus: 3450, signal 133096/228281 (executing program) 2023/11/14 23:26:44 fetching corpus: 3500, signal 133787/230035 (executing program) 2023/11/14 23:26:44 fetching corpus: 3550, signal 134826/232041 (executing program) 2023/11/14 23:26:44 fetching corpus: 3600, signal 135601/233892 (executing program) 2023/11/14 23:26:45 fetching corpus: 3650, signal 136236/235590 (executing program) 2023/11/14 23:26:45 fetching corpus: 3700, signal 136948/237399 (executing program) 2023/11/14 23:26:45 fetching corpus: 3750, signal 137732/239240 (executing program) 2023/11/14 23:26:45 fetching corpus: 3800, signal 138607/241150 (executing program) 2023/11/14 23:26:45 fetching corpus: 3850, signal 139381/242968 (executing program) 2023/11/14 23:26:45 fetching corpus: 3900, signal 140001/244692 (executing program) 2023/11/14 23:26:45 fetching corpus: 3950, signal 140721/246465 (executing program) 2023/11/14 23:26:45 fetching corpus: 4000, signal 141422/248215 (executing program) 2023/11/14 23:26:45 fetching corpus: 4050, signal 142174/250023 (executing program) 2023/11/14 23:26:45 fetching corpus: 4100, signal 142969/251814 (executing program) 2023/11/14 23:26:46 fetching corpus: 4150, signal 143579/253493 (executing program) 2023/11/14 23:26:46 fetching corpus: 4200, signal 144409/255268 (executing program) 2023/11/14 23:26:46 fetching corpus: 4250, signal 145215/257076 (executing program) 2023/11/14 23:26:46 fetching corpus: 4300, signal 145864/258753 (executing program) 2023/11/14 23:26:46 fetching corpus: 4350, signal 146411/260386 (executing program) 2023/11/14 23:26:46 fetching corpus: 4400, signal 147063/262046 (executing program) 2023/11/14 23:26:46 fetching corpus: 4450, signal 147910/263783 (executing program) 2023/11/14 23:26:46 fetching corpus: 4500, signal 149076/265736 (executing program) 2023/11/14 23:26:46 fetching corpus: 4550, signal 149725/267355 (executing program) 2023/11/14 23:26:47 fetching corpus: 4600, signal 150238/268938 (executing program) 2023/11/14 23:26:47 fetching corpus: 4650, signal 150865/270538 (executing program) 2023/11/14 23:26:47 fetching corpus: 4700, signal 152070/272454 (executing program) 2023/11/14 23:26:47 fetching corpus: 4750, signal 152356/273877 (executing program) 2023/11/14 23:26:47 fetching corpus: 4800, signal 152959/275454 (executing program) 2023/11/14 23:26:47 fetching corpus: 4850, signal 153733/277131 (executing program) 2023/11/14 23:26:47 fetching corpus: 4900, signal 154476/278806 (executing program) 2023/11/14 23:26:47 fetching corpus: 4950, signal 155315/280551 (executing program) 2023/11/14 23:26:47 fetching corpus: 5000, signal 155902/282090 (executing program) 2023/11/14 23:26:47 fetching corpus: 5050, signal 156423/283617 (executing program) 2023/11/14 23:26:47 fetching corpus: 5100, signal 157062/285190 (executing program) 2023/11/14 23:26:48 fetching corpus: 5150, signal 157644/286693 (executing program) 2023/11/14 23:26:48 fetching corpus: 5200, signal 158283/288266 (executing program) 2023/11/14 23:26:48 fetching corpus: 5250, signal 158661/289706 (executing program) 2023/11/14 23:26:48 fetching corpus: 5300, signal 159107/291155 (executing program) 2023/11/14 23:26:48 fetching corpus: 5350, signal 159911/292781 (executing program) 2023/11/14 23:26:48 fetching corpus: 5400, signal 160377/294265 (executing program) 2023/11/14 23:26:48 fetching corpus: 5450, signal 161077/295835 (executing program) 2023/11/14 23:26:48 fetching corpus: 5500, signal 161937/297468 (executing program) 2023/11/14 23:26:48 fetching corpus: 5550, signal 162372/298912 (executing program) 2023/11/14 23:26:48 fetching corpus: 5600, signal 163117/300463 (executing program) 2023/11/14 23:26:48 fetching corpus: 5650, signal 163600/301905 (executing program) 2023/11/14 23:26:49 fetching corpus: 5700, signal 164356/303467 (executing program) 2023/11/14 23:26:49 fetching corpus: 5750, signal 164859/304933 (executing program) 2023/11/14 23:26:49 fetching corpus: 5800, signal 165441/306405 (executing program) 2023/11/14 23:26:49 fetching corpus: 5850, signal 166008/307902 (executing program) 2023/11/14 23:26:49 fetching corpus: 5900, signal 166593/309340 (executing program) 2023/11/14 23:26:49 fetching corpus: 5950, signal 166996/310698 (executing program) 2023/11/14 23:26:49 fetching corpus: 6000, signal 167437/312045 (executing program) 2023/11/14 23:26:49 fetching corpus: 6050, signal 167772/313381 (executing program) 2023/11/14 23:26:49 fetching corpus: 6100, signal 168372/314844 (executing program) 2023/11/14 23:26:49 fetching corpus: 6150, signal 168668/316131 (executing program) 2023/11/14 23:26:50 fetching corpus: 6200, signal 169197/317509 (executing program) 2023/11/14 23:26:50 fetching corpus: 6250, signal 169704/318860 (executing program) 2023/11/14 23:26:50 fetching corpus: 6300, signal 170404/320366 (executing program) 2023/11/14 23:26:50 fetching corpus: 6350, signal 170871/321728 (executing program) 2023/11/14 23:26:50 fetching corpus: 6400, signal 171296/323053 (executing program) 2023/11/14 23:26:50 fetching corpus: 6450, signal 171975/324513 (executing program) 2023/11/14 23:26:50 fetching corpus: 6500, signal 172466/325828 (executing program) 2023/11/14 23:26:50 fetching corpus: 6550, signal 172753/327137 (executing program) 2023/11/14 23:26:50 fetching corpus: 6600, signal 173254/328504 (executing program) 2023/11/14 23:26:50 fetching corpus: 6650, signal 173702/329897 (executing program) 2023/11/14 23:26:50 fetching corpus: 6700, signal 174144/331235 (executing program) 2023/11/14 23:26:51 fetching corpus: 6750, signal 174512/332552 (executing program) 2023/11/14 23:26:51 fetching corpus: 6800, signal 174847/333827 (executing program) 2023/11/14 23:26:51 fetching corpus: 6850, signal 175265/335126 (executing program) 2023/11/14 23:26:51 fetching corpus: 6900, signal 175736/336448 (executing program) 2023/11/14 23:26:51 fetching corpus: 6950, signal 176185/337769 (executing program) 2023/11/14 23:26:51 fetching corpus: 7000, signal 176600/339066 (executing program) 2023/11/14 23:26:51 fetching corpus: 7050, signal 177159/340453 (executing program) 2023/11/14 23:26:51 fetching corpus: 7100, signal 177575/341689 (executing program) 2023/11/14 23:26:51 fetching corpus: 7150, signal 177919/342938 (executing program) 2023/11/14 23:26:52 fetching corpus: 7200, signal 178621/344341 (executing program) 2023/11/14 23:26:52 fetching corpus: 7250, signal 179022/345585 (executing program) 2023/11/14 23:26:52 fetching corpus: 7300, signal 179334/346829 (executing program) 2023/11/14 23:26:52 fetching corpus: 7350, signal 179783/348066 (executing program) 2023/11/14 23:26:52 fetching corpus: 7400, signal 180201/349286 (executing program) 2023/11/14 23:26:52 fetching corpus: 7450, signal 180646/350565 (executing program) 2023/11/14 23:26:52 fetching corpus: 7500, signal 181060/351794 (executing program) 2023/11/14 23:26:52 fetching corpus: 7550, signal 181441/353080 (executing program) 2023/11/14 23:26:52 fetching corpus: 7600, signal 181851/354364 (executing program) 2023/11/14 23:26:52 fetching corpus: 7650, signal 182198/355582 (executing program) 2023/11/14 23:26:52 fetching corpus: 7700, signal 182691/356811 (executing program) 2023/11/14 23:26:52 fetching corpus: 7750, signal 183083/358047 (executing program) 2023/11/14 23:26:53 fetching corpus: 7800, signal 183413/359254 (executing program) 2023/11/14 23:26:53 fetching corpus: 7850, signal 183977/360512 (executing program) 2023/11/14 23:26:53 fetching corpus: 7900, signal 184477/361732 (executing program) 2023/11/14 23:26:53 fetching corpus: 7950, signal 184940/362937 (executing program) 2023/11/14 23:26:53 fetching corpus: 8000, signal 185495/364176 (executing program) 2023/11/14 23:26:53 fetching corpus: 8050, signal 185934/365383 (executing program) 2023/11/14 23:26:53 fetching corpus: 8100, signal 186407/366613 (executing program) 2023/11/14 23:26:53 fetching corpus: 8150, signal 186691/367789 (executing program) 2023/11/14 23:26:53 fetching corpus: 8200, signal 187066/368935 (executing program) 2023/11/14 23:26:54 fetching corpus: 8250, signal 187434/370130 (executing program) 2023/11/14 23:26:54 fetching corpus: 8300, signal 187874/371350 (executing program) 2023/11/14 23:26:54 fetching corpus: 8350, signal 188703/372626 (executing program) 2023/11/14 23:26:54 fetching corpus: 8400, signal 189029/373807 (executing program) 2023/11/14 23:26:54 fetching corpus: 8450, signal 189360/374972 (executing program) 2023/11/14 23:26:54 fetching corpus: 8500, signal 189866/376162 (executing program) 2023/11/14 23:26:54 fetching corpus: 8550, signal 190350/377349 (executing program) 2023/11/14 23:26:54 fetching corpus: 8600, signal 190803/378545 (executing program) 2023/11/14 23:26:54 fetching corpus: 8650, signal 191065/379688 (executing program) 2023/11/14 23:26:55 fetching corpus: 8700, signal 191657/380896 (executing program) 2023/11/14 23:26:55 fetching corpus: 8750, signal 191954/382028 (executing program) 2023/11/14 23:26:55 fetching corpus: 8800, signal 192359/383215 (executing program) 2023/11/14 23:26:55 fetching corpus: 8850, signal 193105/384427 (executing program) 2023/11/14 23:26:55 fetching corpus: 8900, signal 193346/385578 (executing program) 2023/11/14 23:26:55 fetching corpus: 8950, signal 193842/386702 (executing program) 2023/11/14 23:26:55 fetching corpus: 9000, signal 194356/387810 (executing program) 2023/11/14 23:26:55 fetching corpus: 9050, signal 194908/388954 (executing program) 2023/11/14 23:26:55 fetching corpus: 9100, signal 195246/390081 (executing program) 2023/11/14 23:26:56 fetching corpus: 9150, signal 195781/391185 (executing program) 2023/11/14 23:26:56 fetching corpus: 9200, signal 196194/392289 (executing program) 2023/11/14 23:26:56 fetching corpus: 9250, signal 196621/393357 (executing program) 2023/11/14 23:26:56 fetching corpus: 9300, signal 197097/394495 (executing program) 2023/11/14 23:26:56 fetching corpus: 9350, signal 197371/395544 (executing program) 2023/11/14 23:26:56 fetching corpus: 9400, signal 197683/396601 (executing program) 2023/11/14 23:26:56 fetching corpus: 9450, signal 198017/397696 (executing program) 2023/11/14 23:26:56 fetching corpus: 9500, signal 198516/398796 (executing program) 2023/11/14 23:26:56 fetching corpus: 9550, signal 198884/399880 (executing program) 2023/11/14 23:26:56 fetching corpus: 9600, signal 199229/400958 (executing program) 2023/11/14 23:26:56 fetching corpus: 9650, signal 199566/402007 (executing program) 2023/11/14 23:26:56 fetching corpus: 9700, signal 199905/403059 (executing program) 2023/11/14 23:26:57 fetching corpus: 9750, signal 200267/404108 (executing program) 2023/11/14 23:26:57 fetching corpus: 9800, signal 200685/405196 (executing program) 2023/11/14 23:26:57 fetching corpus: 9850, signal 201153/406237 (executing program) 2023/11/14 23:26:57 fetching corpus: 9900, signal 201514/407274 (executing program) 2023/11/14 23:26:57 fetching corpus: 9950, signal 201972/408319 (executing program) 2023/11/14 23:26:57 fetching corpus: 10000, signal 202448/409388 (executing program) 2023/11/14 23:26:57 fetching corpus: 10050, signal 202787/410430 (executing program) 2023/11/14 23:26:57 fetching corpus: 10100, signal 203140/411465 (executing program) 2023/11/14 23:26:57 fetching corpus: 10150, signal 203505/412518 (executing program) 2023/11/14 23:26:57 fetching corpus: 10200, signal 203858/413497 (executing program) 2023/11/14 23:26:58 fetching corpus: 10250, signal 204234/414532 (executing program) 2023/11/14 23:26:58 fetching corpus: 10300, signal 204598/415549 (executing program) 2023/11/14 23:26:58 fetching corpus: 10350, signal 204921/416532 (executing program) 2023/11/14 23:26:58 fetching corpus: 10400, signal 205406/417108 (executing program) 2023/11/14 23:26:58 fetching corpus: 10450, signal 205760/417108 (executing program) 2023/11/14 23:26:58 fetching corpus: 10500, signal 206079/417108 (executing program) 2023/11/14 23:26:58 fetching corpus: 10550, signal 206494/417108 (executing program) 2023/11/14 23:26:58 fetching corpus: 10600, signal 206802/417108 (executing program) 2023/11/14 23:26:58 fetching corpus: 10650, signal 207246/417108 (executing program) 2023/11/14 23:26:58 fetching corpus: 10700, signal 207636/417108 (executing program) 2023/11/14 23:26:58 fetching corpus: 10750, signal 207983/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 10800, signal 208369/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 10850, signal 208777/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 10900, signal 209268/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 10950, signal 209625/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 11000, signal 209945/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 11050, signal 210250/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 11100, signal 210571/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 11150, signal 210965/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 11200, signal 211255/417108 (executing program) 2023/11/14 23:26:59 fetching corpus: 11250, signal 211673/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11300, signal 212044/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11350, signal 212277/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11400, signal 212663/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11450, signal 212973/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11500, signal 213434/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11550, signal 213833/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11600, signal 214138/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11650, signal 214483/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11700, signal 214838/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11750, signal 215155/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11800, signal 215498/417108 (executing program) 2023/11/14 23:27:00 fetching corpus: 11850, signal 215827/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 11900, signal 216136/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 11950, signal 216437/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12000, signal 216790/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12050, signal 217153/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12100, signal 217543/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12150, signal 217840/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12200, signal 218105/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12250, signal 218385/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12300, signal 218627/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12350, signal 218891/417108 (executing program) 2023/11/14 23:27:01 fetching corpus: 12400, signal 219278/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12450, signal 219615/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12500, signal 220081/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12550, signal 220326/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12600, signal 220560/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12650, signal 220915/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12700, signal 221186/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12750, signal 221549/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12800, signal 221872/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12850, signal 222216/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12900, signal 222514/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 12950, signal 222747/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 13000, signal 223075/417108 (executing program) 2023/11/14 23:27:02 fetching corpus: 13050, signal 223281/417108 (executing program) [ 213.858246][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.864961][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/14 23:27:03 fetching corpus: 13100, signal 223668/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13150, signal 223950/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13200, signal 224244/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13250, signal 224574/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13300, signal 224836/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13350, signal 225158/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13400, signal 225434/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13450, signal 225688/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13500, signal 225976/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13550, signal 226270/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13600, signal 226490/417108 (executing program) 2023/11/14 23:27:03 fetching corpus: 13650, signal 226679/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 13700, signal 227003/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 13750, signal 227261/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 13800, signal 227633/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 13850, signal 228031/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 13900, signal 228423/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 13950, signal 228708/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 14000, signal 229028/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 14050, signal 229315/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 14100, signal 229518/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 14150, signal 229704/417108 (executing program) 2023/11/14 23:27:04 fetching corpus: 14200, signal 229991/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14250, signal 230292/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14300, signal 230537/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14350, signal 230809/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14400, signal 231009/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14450, signal 231266/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14500, signal 231512/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14550, signal 231842/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14600, signal 232233/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14650, signal 232617/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14700, signal 233070/417108 (executing program) 2023/11/14 23:27:05 fetching corpus: 14750, signal 233354/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 14800, signal 233616/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 14850, signal 233838/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 14900, signal 234049/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 14950, signal 234305/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15000, signal 234555/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15050, signal 234757/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15100, signal 235149/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15150, signal 235411/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15200, signal 235700/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15250, signal 236025/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15300, signal 236313/417108 (executing program) 2023/11/14 23:27:06 fetching corpus: 15350, signal 236720/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15400, signal 237021/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15450, signal 237283/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15500, signal 237523/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15550, signal 237783/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15600, signal 238019/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15650, signal 238248/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15700, signal 238506/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15750, signal 238707/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15800, signal 238946/417108 (executing program) 2023/11/14 23:27:07 fetching corpus: 15850, signal 239154/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 15900, signal 239410/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 15950, signal 239718/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16000, signal 239983/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16050, signal 240240/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16100, signal 240584/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16150, signal 240805/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16200, signal 241116/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16250, signal 241360/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16300, signal 241550/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16350, signal 241789/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16400, signal 242073/417108 (executing program) 2023/11/14 23:27:08 fetching corpus: 16450, signal 242290/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16500, signal 242535/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16550, signal 242813/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16600, signal 243172/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16650, signal 243420/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16700, signal 243591/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16750, signal 243849/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16800, signal 244071/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16850, signal 244273/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16900, signal 244510/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 16950, signal 244888/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 17000, signal 245137/417108 (executing program) 2023/11/14 23:27:09 fetching corpus: 17050, signal 245467/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17100, signal 245732/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17150, signal 245909/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17200, signal 246110/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17250, signal 246337/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17300, signal 246622/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17350, signal 246884/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17400, signal 247138/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17450, signal 247440/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17500, signal 247766/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17550, signal 247994/417108 (executing program) 2023/11/14 23:27:10 fetching corpus: 17600, signal 248310/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 17650, signal 248587/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 17700, signal 248851/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 17750, signal 249025/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 17800, signal 249263/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 17850, signal 249481/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 17900, signal 249730/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 17950, signal 249951/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 18000, signal 250373/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 18050, signal 250643/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 18100, signal 250845/417108 (executing program) 2023/11/14 23:27:11 fetching corpus: 18150, signal 251095/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18200, signal 251518/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18250, signal 251811/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18300, signal 252079/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18350, signal 252336/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18400, signal 252534/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18450, signal 252764/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18500, signal 252963/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18550, signal 253270/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18600, signal 253541/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18650, signal 253747/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18700, signal 253989/417108 (executing program) 2023/11/14 23:27:12 fetching corpus: 18750, signal 254160/417109 (executing program) 2023/11/14 23:27:12 fetching corpus: 18800, signal 254383/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 18850, signal 254669/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 18900, signal 254913/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 18950, signal 255101/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19000, signal 255359/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19050, signal 255588/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19100, signal 255841/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19150, signal 256086/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19200, signal 256309/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19250, signal 256483/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19300, signal 256656/417109 (executing program) 2023/11/14 23:27:13 fetching corpus: 19350, signal 256838/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19400, signal 257077/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19450, signal 257410/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19500, signal 257588/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19550, signal 257857/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19600, signal 258083/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19650, signal 258253/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19700, signal 258504/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19750, signal 258783/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19800, signal 259000/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19850, signal 259294/417109 (executing program) 2023/11/14 23:27:14 fetching corpus: 19900, signal 259501/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 19950, signal 259712/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20000, signal 260017/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20050, signal 260231/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20100, signal 260515/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20150, signal 260772/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20200, signal 260984/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20250, signal 261238/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20300, signal 261501/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20350, signal 261690/417109 (executing program) 2023/11/14 23:27:15 fetching corpus: 20400, signal 261942/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20450, signal 262171/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20500, signal 262377/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20550, signal 262659/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20600, signal 262844/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20650, signal 263057/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20700, signal 263316/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20750, signal 263568/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20800, signal 263734/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20850, signal 263940/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20900, signal 264177/417109 (executing program) 2023/11/14 23:27:16 fetching corpus: 20950, signal 264359/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21000, signal 264710/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21050, signal 264962/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21100, signal 265165/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21150, signal 265382/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21200, signal 265584/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21250, signal 265845/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21300, signal 266028/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21350, signal 266218/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21400, signal 266401/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21450, signal 266629/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21500, signal 266864/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21550, signal 267047/417109 (executing program) 2023/11/14 23:27:17 fetching corpus: 21600, signal 267248/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 21650, signal 267441/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 21700, signal 267602/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 21750, signal 267807/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 21800, signal 268088/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 21850, signal 268272/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 21900, signal 268456/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 21950, signal 268663/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 22000, signal 268951/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 22050, signal 269113/417109 (executing program) 2023/11/14 23:27:18 fetching corpus: 22100, signal 269276/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22150, signal 269642/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22200, signal 269815/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22250, signal 269979/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22300, signal 270200/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22350, signal 270448/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22400, signal 270684/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22450, signal 270938/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22500, signal 271176/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22550, signal 271399/417109 (executing program) 2023/11/14 23:27:19 fetching corpus: 22600, signal 271590/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 22650, signal 271788/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 22700, signal 271977/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 22750, signal 272281/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 22800, signal 272489/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 22850, signal 272671/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 22900, signal 272823/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 22950, signal 273109/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 23000, signal 273311/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 23050, signal 273494/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 23100, signal 273702/417109 (executing program) 2023/11/14 23:27:20 fetching corpus: 23150, signal 273972/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23200, signal 274130/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23250, signal 274298/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23300, signal 274545/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23350, signal 274716/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23400, signal 274887/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23450, signal 275132/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23500, signal 275298/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23550, signal 275486/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23600, signal 275698/417109 (executing program) 2023/11/14 23:27:21 fetching corpus: 23650, signal 275886/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 23700, signal 276060/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 23750, signal 276285/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 23800, signal 276484/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 23850, signal 276689/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 23900, signal 276846/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 23950, signal 277068/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 24000, signal 277226/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 24050, signal 277478/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 24100, signal 277657/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 24150, signal 277830/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 24200, signal 278082/417109 (executing program) 2023/11/14 23:27:22 fetching corpus: 24250, signal 278279/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24300, signal 278567/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24350, signal 278767/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24400, signal 278938/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24450, signal 279342/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24500, signal 279625/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24550, signal 279777/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24600, signal 279951/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24650, signal 280119/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24700, signal 280333/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24750, signal 280548/417109 (executing program) 2023/11/14 23:27:23 fetching corpus: 24800, signal 280713/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 24850, signal 280950/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 24900, signal 281087/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 24950, signal 281225/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25000, signal 281450/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25050, signal 281607/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25100, signal 282002/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25150, signal 282157/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25200, signal 282333/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25250, signal 282509/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25300, signal 282689/417109 (executing program) 2023/11/14 23:27:24 fetching corpus: 25350, signal 282875/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25400, signal 283079/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25450, signal 283256/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25500, signal 283393/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25550, signal 283574/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25600, signal 283737/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25650, signal 283999/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25700, signal 284184/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25750, signal 284388/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25800, signal 284571/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25850, signal 284769/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25900, signal 284975/417109 (executing program) 2023/11/14 23:27:25 fetching corpus: 25950, signal 285158/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26000, signal 285415/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26050, signal 285650/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26100, signal 285858/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26150, signal 286017/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26200, signal 286226/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26250, signal 286537/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26300, signal 286730/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26350, signal 286900/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26400, signal 287140/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26450, signal 287348/417109 (executing program) 2023/11/14 23:27:26 fetching corpus: 26500, signal 287601/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26550, signal 287814/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26600, signal 287966/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26650, signal 288076/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26700, signal 288298/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26750, signal 288484/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26800, signal 288629/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26850, signal 288822/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26900, signal 289023/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 26950, signal 289191/417109 (executing program) 2023/11/14 23:27:27 fetching corpus: 27000, signal 289369/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27050, signal 289515/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27100, signal 289693/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27150, signal 289848/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27200, signal 289991/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27250, signal 290160/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27300, signal 290356/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27350, signal 290600/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27400, signal 290767/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27450, signal 291015/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27500, signal 291279/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27550, signal 291422/417109 (executing program) 2023/11/14 23:27:28 fetching corpus: 27600, signal 291569/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 27650, signal 291720/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 27700, signal 291880/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 27750, signal 292047/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 27800, signal 292236/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 27850, signal 292418/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 27900, signal 292588/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 27950, signal 292769/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 28000, signal 292945/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 28050, signal 293107/417109 (executing program) 2023/11/14 23:27:29 fetching corpus: 28100, signal 293293/417117 (executing program) 2023/11/14 23:27:29 fetching corpus: 28150, signal 293430/417117 (executing program) 2023/11/14 23:27:30 fetching corpus: 28200, signal 293640/417117 (executing program) 2023/11/14 23:27:30 fetching corpus: 28250, signal 293822/417117 (executing program) 2023/11/14 23:27:30 fetching corpus: 28300, signal 293975/417117 (executing program) 2023/11/14 23:27:30 fetching corpus: 28350, signal 294100/417117 (executing program) 2023/11/14 23:27:30 fetching corpus: 28400, signal 294298/417117 (executing program) 2023/11/14 23:27:30 fetching corpus: 28450, signal 294455/417117 (executing program) 2023/11/14 23:27:30 fetching corpus: 28500, signal 294659/417118 (executing program) 2023/11/14 23:27:30 fetching corpus: 28550, signal 294825/417118 (executing program) 2023/11/14 23:27:30 fetching corpus: 28600, signal 294981/417118 (executing program) 2023/11/14 23:27:30 fetching corpus: 28650, signal 295193/417118 (executing program) 2023/11/14 23:27:31 fetching corpus: 28700, signal 295445/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 28750, signal 295587/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 28800, signal 295778/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 28850, signal 295930/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 28900, signal 296103/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 28950, signal 296314/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 29000, signal 296473/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 29050, signal 296682/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 29100, signal 296849/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 29150, signal 297029/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 29200, signal 297189/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 29250, signal 297412/417122 (executing program) 2023/11/14 23:27:31 fetching corpus: 29300, signal 297534/417123 (executing program) 2023/11/14 23:27:31 fetching corpus: 29350, signal 297673/417123 (executing program) 2023/11/14 23:27:32 fetching corpus: 29400, signal 297855/417123 (executing program) 2023/11/14 23:27:32 fetching corpus: 29450, signal 298031/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29500, signal 298307/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29550, signal 298487/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29600, signal 298645/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29650, signal 298805/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29700, signal 298964/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29750, signal 299129/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29800, signal 299277/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29850, signal 299492/417124 (executing program) 2023/11/14 23:27:32 fetching corpus: 29900, signal 299634/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 29950, signal 299969/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30000, signal 300149/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30050, signal 300314/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30100, signal 300551/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30150, signal 300661/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30200, signal 300814/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30250, signal 300934/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30300, signal 301088/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30350, signal 301212/417124 (executing program) 2023/11/14 23:27:33 fetching corpus: 30400, signal 301380/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30450, signal 301540/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30500, signal 301670/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30550, signal 301815/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30600, signal 301986/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30650, signal 302134/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30700, signal 302308/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30750, signal 302468/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30800, signal 302645/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30850, signal 302773/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30900, signal 302907/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 30950, signal 303070/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 31000, signal 303177/417124 (executing program) 2023/11/14 23:27:34 fetching corpus: 31050, signal 303340/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31100, signal 303557/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31150, signal 303708/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31200, signal 303895/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31250, signal 304071/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31300, signal 304295/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31350, signal 304486/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31400, signal 304645/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31450, signal 304845/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31500, signal 305005/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31550, signal 305169/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31600, signal 305303/417124 (executing program) 2023/11/14 23:27:35 fetching corpus: 31650, signal 305441/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 31700, signal 305607/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 31750, signal 305824/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 31800, signal 306013/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 31850, signal 306170/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 31900, signal 306418/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 31950, signal 306552/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 32000, signal 306737/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 32050, signal 307024/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 32100, signal 307168/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 32150, signal 307294/417124 (executing program) 2023/11/14 23:27:36 fetching corpus: 32200, signal 307479/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32250, signal 307697/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32300, signal 307949/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32350, signal 308133/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32400, signal 308274/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32450, signal 308419/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32500, signal 308555/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32550, signal 308692/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32600, signal 308864/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32650, signal 309014/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32700, signal 309146/417124 (executing program) 2023/11/14 23:27:37 fetching corpus: 32750, signal 309323/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 32800, signal 309423/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 32850, signal 309573/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 32900, signal 309716/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 32950, signal 309838/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33000, signal 310000/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33050, signal 310206/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33100, signal 310380/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33150, signal 310498/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33200, signal 310608/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33250, signal 310775/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33300, signal 310902/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33350, signal 311120/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33400, signal 311245/417124 (executing program) 2023/11/14 23:27:38 fetching corpus: 33450, signal 311386/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33500, signal 311523/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33550, signal 311700/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33600, signal 311904/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33650, signal 312140/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33700, signal 312292/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33750, signal 312436/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33800, signal 312610/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33850, signal 312872/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33900, signal 313018/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 33950, signal 313188/417124 (executing program) 2023/11/14 23:27:39 fetching corpus: 34000, signal 313309/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34050, signal 313445/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34100, signal 313606/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34150, signal 313757/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34200, signal 313933/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34250, signal 314123/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34300, signal 314283/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34350, signal 314459/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34400, signal 314588/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34450, signal 314755/417124 (executing program) 2023/11/14 23:27:40 fetching corpus: 34500, signal 314943/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34550, signal 315118/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34600, signal 315278/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34650, signal 315480/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34700, signal 315595/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34750, signal 315739/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34800, signal 315943/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34850, signal 316057/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34900, signal 316252/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 34950, signal 316394/417124 (executing program) 2023/11/14 23:27:41 fetching corpus: 35000, signal 316523/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35050, signal 316719/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35100, signal 316863/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35150, signal 317010/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35200, signal 317184/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35250, signal 317352/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35300, signal 317531/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35350, signal 317665/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35400, signal 317784/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35450, signal 317925/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35500, signal 318079/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35550, signal 318210/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35600, signal 318341/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35650, signal 318445/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35700, signal 318586/417124 (executing program) 2023/11/14 23:27:42 fetching corpus: 35750, signal 318731/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 35800, signal 318916/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 35850, signal 319060/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 35900, signal 319207/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 35950, signal 319343/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36000, signal 319503/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36050, signal 319625/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36100, signal 319731/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36150, signal 319898/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36200, signal 320046/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36250, signal 320169/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36300, signal 320324/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36350, signal 320445/417124 (executing program) 2023/11/14 23:27:43 fetching corpus: 36400, signal 320573/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36450, signal 320738/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36500, signal 320860/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36550, signal 321001/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36600, signal 321113/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36650, signal 321290/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36700, signal 321445/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36750, signal 321619/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36800, signal 321742/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36850, signal 321917/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36900, signal 322062/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 36950, signal 322223/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 37000, signal 322442/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 37050, signal 322589/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 37100, signal 322730/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 37150, signal 322902/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 37200, signal 323049/417124 (executing program) 2023/11/14 23:27:44 fetching corpus: 37250, signal 323209/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37300, signal 323336/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37350, signal 323690/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37400, signal 323938/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37450, signal 324091/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37500, signal 324236/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37550, signal 324463/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37600, signal 324598/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37650, signal 324741/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37700, signal 324879/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37750, signal 325063/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37800, signal 325219/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37850, signal 325392/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37900, signal 325598/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 37950, signal 325709/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 38000, signal 325821/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 38050, signal 325934/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 38100, signal 326084/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 38150, signal 326215/417124 (executing program) 2023/11/14 23:27:45 fetching corpus: 38200, signal 326364/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38250, signal 326503/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38300, signal 326634/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38350, signal 326809/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38400, signal 326937/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38450, signal 327088/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38500, signal 327242/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38550, signal 327367/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38600, signal 327504/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38650, signal 327626/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38700, signal 327739/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38750, signal 327868/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38800, signal 327996/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38850, signal 328122/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38900, signal 328230/417124 (executing program) 2023/11/14 23:27:46 fetching corpus: 38950, signal 328358/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39000, signal 328466/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39050, signal 328633/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39100, signal 328729/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39150, signal 328992/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39200, signal 329190/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39250, signal 329355/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39300, signal 329507/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39350, signal 329627/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39400, signal 329748/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39450, signal 329875/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39500, signal 330021/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39550, signal 330161/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39600, signal 330277/417124 (executing program) 2023/11/14 23:27:47 fetching corpus: 39650, signal 330415/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 39700, signal 330521/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 39750, signal 330646/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 39800, signal 330760/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 39850, signal 330949/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 39900, signal 331092/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 39950, signal 331241/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40000, signal 331398/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40050, signal 331554/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40100, signal 331694/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40150, signal 331795/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40200, signal 331954/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40250, signal 332063/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40300, signal 332183/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40350, signal 332321/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40400, signal 332450/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40450, signal 332599/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40500, signal 333061/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40550, signal 333197/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40600, signal 333309/417124 (executing program) 2023/11/14 23:27:48 fetching corpus: 40650, signal 333442/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 40700, signal 333591/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 40750, signal 333717/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 40800, signal 333865/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 40850, signal 333998/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 40900, signal 334145/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 40950, signal 334300/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 41000, signal 334439/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 41050, signal 334554/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 41100, signal 335203/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 41150, signal 335464/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 41200, signal 335580/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 41250, signal 335743/417124 (executing program) 2023/11/14 23:27:49 fetching corpus: 41300, signal 335914/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41350, signal 336065/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41400, signal 336217/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41450, signal 336341/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41500, signal 336481/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41550, signal 336627/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41600, signal 336736/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41650, signal 336851/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41700, signal 336977/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41750, signal 337099/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41800, signal 337218/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41850, signal 337351/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41900, signal 337461/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 41950, signal 337578/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 42000, signal 337702/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 42050, signal 337832/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 42100, signal 337958/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 42150, signal 338084/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 42200, signal 338219/417124 (executing program) 2023/11/14 23:27:50 fetching corpus: 42250, signal 338358/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42300, signal 338492/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42350, signal 338684/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42400, signal 338800/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42450, signal 338912/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42500, signal 339035/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42550, signal 339179/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42600, signal 339319/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42650, signal 339474/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42700, signal 339615/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42750, signal 339718/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42800, signal 339842/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42850, signal 339959/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42900, signal 340413/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 42950, signal 340576/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 43000, signal 340709/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 43050, signal 340839/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 43100, signal 340956/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 43150, signal 341130/417124 (executing program) 2023/11/14 23:27:51 fetching corpus: 43200, signal 341271/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43250, signal 341379/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43300, signal 341758/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43350, signal 341875/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43400, signal 342037/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43450, signal 342184/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43500, signal 342318/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43550, signal 342450/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43600, signal 342557/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43650, signal 342664/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43700, signal 342805/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43750, signal 342930/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43800, signal 343032/417124 (executing program) 2023/11/14 23:27:52 fetching corpus: 43850, signal 343129/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 43900, signal 343244/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 43950, signal 343388/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44000, signal 343498/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44050, signal 343625/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44100, signal 343765/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44150, signal 343891/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44200, signal 344018/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44250, signal 344154/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44300, signal 344287/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44350, signal 344396/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44400, signal 344528/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44450, signal 344630/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44500, signal 344758/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44550, signal 344892/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44600, signal 345005/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44650, signal 345158/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44700, signal 345294/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44750, signal 345375/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44800, signal 345505/417124 (executing program) 2023/11/14 23:27:53 fetching corpus: 44850, signal 345616/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 44900, signal 345740/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 44950, signal 345907/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45000, signal 346014/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45050, signal 346126/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45100, signal 346230/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45150, signal 346358/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45200, signal 346470/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45250, signal 346642/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45300, signal 346751/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45350, signal 346885/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45400, signal 346994/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45450, signal 347169/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45500, signal 347343/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45550, signal 347470/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45600, signal 347591/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45650, signal 347707/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45700, signal 347822/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45750, signal 347946/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45800, signal 348069/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45850, signal 348192/417124 (executing program) 2023/11/14 23:27:54 fetching corpus: 45900, signal 348306/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 45950, signal 348424/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46000, signal 348514/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46050, signal 348641/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46100, signal 348792/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46150, signal 348888/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46200, signal 349006/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46250, signal 349161/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46300, signal 349285/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46350, signal 349395/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46400, signal 349511/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46450, signal 349622/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46500, signal 349758/417124 (executing program) 2023/11/14 23:27:55 fetching corpus: 46550, signal 349901/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46600, signal 350015/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46650, signal 350139/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46700, signal 350230/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46750, signal 350357/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46800, signal 350480/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46850, signal 350580/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46900, signal 350705/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 46950, signal 350805/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47000, signal 350915/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47050, signal 351026/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47100, signal 351155/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47150, signal 351282/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47200, signal 351377/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47250, signal 351500/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47300, signal 351643/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47350, signal 351769/417124 (executing program) 2023/11/14 23:27:56 fetching corpus: 47400, signal 351889/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47450, signal 352003/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47500, signal 352119/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47550, signal 352242/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47600, signal 352340/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47650, signal 352470/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47700, signal 352573/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47750, signal 352687/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47800, signal 352785/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47850, signal 352916/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47900, signal 353047/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 47950, signal 353157/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48000, signal 353273/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48050, signal 353380/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48100, signal 353479/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48150, signal 353602/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48200, signal 353728/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48250, signal 353816/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48300, signal 353952/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48350, signal 354091/417124 (executing program) 2023/11/14 23:27:57 fetching corpus: 48400, signal 354222/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48450, signal 354639/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48500, signal 354732/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48550, signal 354844/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48600, signal 354964/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48650, signal 355054/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48700, signal 355154/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48750, signal 355272/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48800, signal 355383/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48850, signal 355482/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48900, signal 355576/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 48950, signal 355672/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49000, signal 355781/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49050, signal 355876/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49100, signal 356008/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49150, signal 356162/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49200, signal 356259/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49250, signal 356354/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49300, signal 356443/417124 (executing program) 2023/11/14 23:27:58 fetching corpus: 49350, signal 356552/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49400, signal 356681/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49450, signal 356773/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49500, signal 356870/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49550, signal 356965/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49600, signal 357098/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49650, signal 357203/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49700, signal 357302/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49750, signal 357422/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49800, signal 357522/417124 (executing program) 2023/11/14 23:27:59 fetching corpus: 49850, signal 357635/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 49900, signal 357757/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 49950, signal 357870/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50000, signal 357953/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50050, signal 358067/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50100, signal 358197/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50150, signal 358316/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50200, signal 358463/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50250, signal 358570/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50300, signal 358705/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50350, signal 358875/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50400, signal 358983/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50450, signal 359075/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50500, signal 359192/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50550, signal 359272/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50600, signal 359353/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50650, signal 359475/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50700, signal 359576/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50750, signal 359716/417124 (executing program) 2023/11/14 23:28:00 fetching corpus: 50800, signal 359821/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 50850, signal 359945/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 50900, signal 360060/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 50950, signal 360181/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51000, signal 360294/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51050, signal 360419/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51100, signal 360500/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51150, signal 360595/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51200, signal 360707/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51250, signal 360826/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51300, signal 360942/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51350, signal 361047/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51400, signal 361144/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51450, signal 361266/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51500, signal 361387/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51550, signal 361500/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51600, signal 361613/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51650, signal 361733/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51700, signal 361830/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51750, signal 361930/417124 (executing program) 2023/11/14 23:28:01 fetching corpus: 51800, signal 362025/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 51850, signal 362114/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 51900, signal 362212/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 51950, signal 362344/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52000, signal 362472/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52050, signal 362551/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52100, signal 362761/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52150, signal 362879/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52200, signal 362974/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52250, signal 363064/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52300, signal 363200/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52350, signal 363322/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52400, signal 363436/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52450, signal 363558/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52500, signal 363677/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52550, signal 363775/417124 (executing program) 2023/11/14 23:28:02 fetching corpus: 52600, signal 363912/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 52650, signal 364012/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 52700, signal 364112/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 52750, signal 364220/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 52800, signal 364332/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 52850, signal 364465/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 52900, signal 364580/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 52950, signal 364713/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53000, signal 364809/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53050, signal 364919/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53100, signal 365401/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53150, signal 365544/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53200, signal 365644/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53250, signal 365758/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53300, signal 365864/417124 (executing program) 2023/11/14 23:28:03 fetching corpus: 53350, signal 365946/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53400, signal 366064/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53450, signal 366177/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53500, signal 366286/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53550, signal 366403/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53600, signal 366514/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53650, signal 366612/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53700, signal 366716/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53750, signal 366824/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53800, signal 366950/417124 (executing program) [ 275.304889][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.311583][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/14 23:28:04 fetching corpus: 53850, signal 367072/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53900, signal 367193/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 53950, signal 367308/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 54000, signal 367420/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 54050, signal 367522/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 54100, signal 367653/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 54150, signal 367738/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 54200, signal 367836/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 54250, signal 367952/417124 (executing program) 2023/11/14 23:28:04 fetching corpus: 54300, signal 368053/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54350, signal 368157/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54400, signal 368268/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54450, signal 368361/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54500, signal 368467/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54550, signal 368608/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54600, signal 368711/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54650, signal 368861/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54700, signal 368954/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54750, signal 369065/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54800, signal 369195/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54850, signal 369281/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54900, signal 369421/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 54950, signal 369535/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 55000, signal 369651/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 55050, signal 369814/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 55100, signal 369929/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 55150, signal 370048/417124 (executing program) 2023/11/14 23:28:05 fetching corpus: 55200, signal 370166/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55250, signal 370256/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55300, signal 370355/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55350, signal 370449/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55400, signal 370556/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55450, signal 370679/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55500, signal 370804/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55550, signal 370913/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55600, signal 371015/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55650, signal 371097/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55700, signal 371235/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55750, signal 371382/417124 (executing program) 2023/11/14 23:28:06 fetching corpus: 55800, signal 371466/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 55850, signal 371576/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 55900, signal 371699/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 55950, signal 371799/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 56000, signal 371923/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 56050, signal 372008/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 56100, signal 372117/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 56150, signal 372274/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 56166, signal 372302/417124 (executing program) 2023/11/14 23:28:07 fetching corpus: 56166, signal 372302/417124 (executing program) 2023/11/14 23:28:11 starting 6 fuzzer processes 23:28:11 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}]}}}}}) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_COPY(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000}) 23:28:11 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)=ANY=[@ANYBLOB="04033c67d300"], 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x8000, &(0x7f0000000c80)=0xfff, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x96, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000002580)=[0x0, 0x0, 0x0], &(0x7f0000002680)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000025c0), &(0x7f0000002140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x5, &(0x7f0000002600)=ANY=[@ANYBLOB="852000000400000018460000fafffffff07d77000000000000000018000000091f00000000000000000017de02a1d43dd1371271703e568c835fd50978c473adaabae732b644a9d2db62b436fbcc0fa6c74dab0892"], &(0x7f0000000540)='syzkaller\x00', 0xfff, 0xb8, &(0x7f0000000640)=""/184, 0x41100, 0x17, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xd, 0x0, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000002a00)={0x8, 0x20, &(0x7f0000002780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x69e, 0x0, 0x0, 0x0, 0x81}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fffffff}}, @ringbuf_query], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002180)='GPL\x00', 0x40, 0x14, &(0x7f00000021c0)=""/20, 0x0, 0x9, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f00000028c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002900)={0x2, 0x5, 0x0, 0x5348}, 0x10, r5, r2, 0x5, &(0x7f0000002940)=[0xffffffffffffffff, r1], &(0x7f0000002980)=[{0x0, 0x1, 0x0, 0x8}, {0x1, 0x5, 0x4, 0x4}, {0x2, 0x3, 0x6, 0x5}, {0x4, 0x4, 0xf, 0x9}, {0x4, 0x2, 0x9, 0xc}], 0x10, 0x40}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x1, &(0x7f00000026c0)=ANY=[@ANYBLOB="0e9136030060bd877bfbced8e97ae537e0ee3c7451efcd7e464fa61611feaf94a6cbe5eb84c238b1abad949171c8861652dbff3a2d3761a52e8afc432c8c0ccc4d0564ef6ff15b218d2954fc290f8e5e3db3e87d0d3a4ac15394f03b3ee1dda9eff1f04ed691d915b6befb72e6a17cdf403fc5639ebba0bd2a2cbdc0484011fef57380108b747a64fa36d64cf25f2fe24a229846ff0fdff94f0a75637301196ccd2183e02bf3fafcd3b5956b66ae8c56ecace8e2"], &(0x7f00000001c0)='GPL\x00', 0x80000000, 0x1f, &(0x7f0000000200)=""/31, 0x40f00, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x10, 0x7f, 0x44}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[0x1, 0x1, 0xffffffffffffffff, 0x1]}, 0xfffffffffffffff5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000024c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000ac0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xb1}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f00000022c0)='GPL\x00', 0x7, 0xc6, &(0x7f0000002300)=""/198, 0x40f00, 0x18, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xc, 0x81, 0x1a4b}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000002480)=[{0x0, 0x1, 0x9, 0x8}, {0x2, 0x5, 0xf, 0x5}, {0x3, 0x1, 0x6, 0x3}, {0x0, 0x5, 0x2, 0x7}], 0x10, 0x4}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000002200)=ANY=[@ANYBLOB="1800203633115edc3dbda800010000b8a4636a090000008920637b5100000a0000000000e7000000000018510000000000000000000000000000550fb75e708daca6407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d1184a0f049e4aad714980e3ca719fe29cc7bb7ceda0a92b82e21786e9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r3, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r6, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl1\x00', r3, 0x4, 0x6, 0x8, 0x2, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x6, 0x80, 0x200, 0x7f}}) r7 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r7, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 23:28:11 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) sendfile(r4, r2, 0x0, 0x8a000) 23:28:11 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000258000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00005dd000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f00004f3000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f000014a000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000d9000/0x4000)=nil, &(0x7f00003bb000/0x3000)=nil, 0x0}, 0x68) 23:28:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:28:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x87) [ 283.146803][ T5030] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 283.155247][ T5030] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 283.163617][ T5033] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 283.171820][ T5033] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 283.181108][ T5033] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 283.189323][ T5030] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 283.201574][ T5033] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 283.202978][ T5036] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 283.211737][ T5033] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 283.217078][ T5036] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 283.224639][ T5033] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 283.231053][ T5036] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 283.264769][ T5033] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 283.273387][ T5036] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 283.284944][ T5033] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 283.293813][ T5036] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 283.302489][ T5033] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 283.311310][ T5036] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 283.394104][ T5036] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 283.422433][ T5033] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 283.438128][ T5033] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 283.453361][ T5033] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 283.520997][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 283.529705][ T5033] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 283.534196][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 283.547324][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 283.549919][ T5033] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 283.571075][ T5028] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 283.581540][ T5028] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 283.590617][ T5028] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 284.041179][ T5036] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 284.055454][ T5036] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 284.069363][ T5036] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 284.103832][ T5036] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 284.122673][ T5036] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 284.131717][ T5036] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 284.373356][ T5039] chnl_net:caif_netlink_parms(): no params data found [ 285.279398][ T5033] Bluetooth: hci0: command 0x0409 tx timeout [ 285.294082][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 285.363864][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.371670][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.379389][ T5039] bridge_slave_0: entered allmulticast mode [ 285.387987][ T5039] bridge_slave_0: entered promiscuous mode [ 285.440662][ T5033] Bluetooth: hci1: command 0x0409 tx timeout [ 285.446922][ T5033] Bluetooth: hci2: command 0x0409 tx timeout [ 285.506943][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.514695][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.522585][ T5039] bridge_slave_1: entered allmulticast mode [ 285.531250][ T5039] bridge_slave_1: entered promiscuous mode [ 285.679153][ T5033] Bluetooth: hci3: command 0x0409 tx timeout [ 285.839168][ T5033] Bluetooth: hci4: command 0x0409 tx timeout [ 285.854126][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 285.939645][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 285.992786][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.007257][ T5053] chnl_net:caif_netlink_parms(): no params data found [ 286.067363][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.263047][ T5033] Bluetooth: hci5: command 0x0409 tx timeout [ 286.367895][ T5039] team0: Port device team_slave_0 added [ 286.525510][ T5039] team0: Port device team_slave_1 added [ 286.533147][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.540873][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.548496][ T5037] bridge_slave_0: entered allmulticast mode [ 286.557129][ T5037] bridge_slave_0: entered promiscuous mode [ 286.579660][ T5048] chnl_net:caif_netlink_parms(): no params data found [ 286.711889][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.719927][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.727485][ T5037] bridge_slave_1: entered allmulticast mode [ 286.736193][ T5037] bridge_slave_1: entered promiscuous mode [ 286.786518][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.793792][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.820123][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.931501][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.938648][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.965012][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.128027][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.192081][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.204982][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.213090][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.220758][ T5041] bridge_slave_0: entered allmulticast mode [ 287.229415][ T5041] bridge_slave_0: entered promiscuous mode [ 287.366981][ T5033] Bluetooth: hci0: command 0x041b tx timeout [ 287.414859][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.422624][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.430383][ T5041] bridge_slave_1: entered allmulticast mode [ 287.438796][ T5041] bridge_slave_1: entered promiscuous mode [ 287.448453][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.456128][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.463815][ T5044] bridge_slave_0: entered allmulticast mode [ 287.472393][ T5044] bridge_slave_0: entered promiscuous mode [ 287.534139][ T5033] Bluetooth: hci2: command 0x041b tx timeout [ 287.537201][ T5036] Bluetooth: hci1: command 0x041b tx timeout [ 287.579382][ T5053] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.586984][ T5053] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.594772][ T5053] bridge_slave_0: entered allmulticast mode [ 287.603289][ T5053] bridge_slave_0: entered promiscuous mode [ 287.632321][ T5053] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.640093][ T5053] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.647663][ T5053] bridge_slave_1: entered allmulticast mode [ 287.656526][ T5053] bridge_slave_1: entered promiscuous mode [ 287.672087][ T5037] team0: Port device team_slave_0 added [ 287.735900][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.743729][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.751471][ T5044] bridge_slave_1: entered allmulticast mode [ 287.760309][ T5044] bridge_slave_1: entered promiscuous mode [ 287.770581][ T5036] Bluetooth: hci3: command 0x041b tx timeout [ 287.900124][ T5037] team0: Port device team_slave_1 added [ 287.933324][ T5036] Bluetooth: hci4: command 0x041b tx timeout [ 288.042636][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.101336][ T5053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.121845][ T5039] hsr_slave_0: entered promiscuous mode [ 288.131429][ T5039] hsr_slave_1: entered promiscuous mode [ 288.180988][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.190903][ T5048] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.198487][ T5048] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.206391][ T5048] bridge_slave_0: entered allmulticast mode [ 288.214591][ T5048] bridge_slave_0: entered promiscuous mode [ 288.231762][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.278135][ T5053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.319675][ T5036] Bluetooth: hci5: command 0x041b tx timeout [ 288.342048][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.410174][ T5048] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.417756][ T5048] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.425582][ T5048] bridge_slave_1: entered allmulticast mode [ 288.433843][ T5048] bridge_slave_1: entered promiscuous mode [ 288.444496][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.451755][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.478048][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.565195][ T5044] team0: Port device team_slave_0 added [ 288.656257][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.663465][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.689841][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.706273][ T5053] team0: Port device team_slave_0 added [ 288.720085][ T5044] team0: Port device team_slave_1 added [ 288.732888][ T5041] team0: Port device team_slave_0 added [ 288.787698][ T5048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.862468][ T5053] team0: Port device team_slave_1 added [ 288.905312][ T5041] team0: Port device team_slave_1 added [ 288.949950][ T5048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.117502][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.124825][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.151132][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.228517][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.235727][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.262061][ T5053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.275425][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.282717][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.308905][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.322375][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.329852][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.356027][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.373949][ T5048] team0: Port device team_slave_0 added [ 289.436800][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.441244][ T5036] Bluetooth: hci0: command 0x040f tx timeout [ 289.444169][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.476132][ T5053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.489903][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.497014][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.523468][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.566279][ T5048] team0: Port device team_slave_1 added [ 289.617178][ T5036] Bluetooth: hci1: command 0x040f tx timeout [ 289.617243][ T5033] Bluetooth: hci2: command 0x040f tx timeout [ 289.644168][ T5037] hsr_slave_0: entered promiscuous mode [ 289.652459][ T5037] hsr_slave_1: entered promiscuous mode [ 289.660380][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.668090][ T5037] Cannot create hsr debugfs directory [ 289.826722][ T5044] hsr_slave_0: entered promiscuous mode [ 289.835005][ T5044] hsr_slave_1: entered promiscuous mode [ 289.841040][ T5033] Bluetooth: hci3: command 0x040f tx timeout [ 289.847428][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.855481][ T5044] Cannot create hsr debugfs directory [ 290.000600][ T5033] Bluetooth: hci4: command 0x040f tx timeout [ 290.037310][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.044532][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.070921][ T5048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.260669][ T5041] hsr_slave_0: entered promiscuous mode [ 290.269202][ T5041] hsr_slave_1: entered promiscuous mode [ 290.276790][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.284791][ T5041] Cannot create hsr debugfs directory [ 290.292439][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.299739][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.326213][ T5048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.399269][ T5033] Bluetooth: hci5: command 0x040f tx timeout [ 290.586725][ T5053] hsr_slave_0: entered promiscuous mode [ 290.595285][ T5053] hsr_slave_1: entered promiscuous mode [ 290.603933][ T5053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.611773][ T5053] Cannot create hsr debugfs directory [ 290.629744][ T5039] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 290.768377][ T5039] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 290.802415][ T5039] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 290.834510][ T5039] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 291.075904][ T5048] hsr_slave_0: entered promiscuous mode [ 291.086129][ T5048] hsr_slave_1: entered promiscuous mode [ 291.095156][ T5048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.103131][ T5048] Cannot create hsr debugfs directory [ 291.519621][ T5033] Bluetooth: hci0: command 0x0419 tx timeout [ 291.614238][ T5037] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.645220][ T5037] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.686383][ T5033] Bluetooth: hci1: command 0x0419 tx timeout [ 291.686493][ T5036] Bluetooth: hci2: command 0x0419 tx timeout [ 291.787375][ T5037] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.919155][ T5036] Bluetooth: hci3: command 0x0419 tx timeout [ 292.080668][ T5036] Bluetooth: hci4: command 0x0419 tx timeout [ 292.084321][ T5037] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.119746][ T5044] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 292.232760][ T5044] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 292.301804][ T5044] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 292.341098][ T5044] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.484153][ T5036] Bluetooth: hci5: command 0x0419 tx timeout [ 292.616387][ T5041] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 292.759933][ T5041] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 292.790990][ T5041] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 292.816948][ T5041] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 292.842176][ T5053] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 292.864644][ T5053] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 292.926046][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.935806][ T5053] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 293.049780][ T5053] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 293.296744][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.425892][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.433613][ T5096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.455119][ T5048] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 293.540463][ T5048] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 293.631857][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.639556][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.652422][ T5048] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 293.773191][ T5048] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 294.023706][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.137083][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.280704][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.391347][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.399115][ T5101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.422134][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.501032][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.526057][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.533698][ T5101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.618750][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.666116][ T5053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.760057][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.779723][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.787324][ T4740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.884619][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.892395][ T4740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.907506][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.915174][ T4740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.929920][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.937490][ T4740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.093950][ T5053] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.336310][ T5037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.470775][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.478469][ T4740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.542348][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.550016][ T4740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.572503][ T5039] veth0_vlan: entered promiscuous mode [ 295.767587][ T5044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.842068][ T5039] veth1_vlan: entered promiscuous mode [ 295.861845][ T5048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.105035][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.156074][ T5053] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.167890][ T5053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.234270][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.290773][ T5048] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.347599][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.364349][ T5039] veth0_macvtap: entered promiscuous mode [ 296.437977][ T5039] veth1_macvtap: entered promiscuous mode [ 296.466142][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.474283][ T4740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.607328][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.615005][ T4740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.692503][ T5053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.758308][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.928810][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.065702][ T5048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.113365][ T5041] veth0_vlan: entered promiscuous mode [ 297.129180][ T5039] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.138172][ T5039] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.147245][ T5039] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.156332][ T5039] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.198897][ T5037] veth0_vlan: entered promiscuous mode [ 297.256416][ T5041] veth1_vlan: entered promiscuous mode [ 297.299439][ T5044] veth0_vlan: entered promiscuous mode [ 297.405316][ T5037] veth1_vlan: entered promiscuous mode [ 297.472436][ T5044] veth1_vlan: entered promiscuous mode [ 297.531185][ T5053] veth0_vlan: entered promiscuous mode [ 297.707132][ T5053] veth1_vlan: entered promiscuous mode [ 297.766927][ T5048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.881311][ T2927] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.889365][ T2927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.913924][ T5041] veth0_macvtap: entered promiscuous mode [ 297.946922][ T5037] veth0_macvtap: entered promiscuous mode [ 297.993978][ T5044] veth0_macvtap: entered promiscuous mode [ 298.018283][ T5041] veth1_macvtap: entered promiscuous mode [ 298.081742][ T5037] veth1_macvtap: entered promiscuous mode [ 298.121083][ T5044] veth1_macvtap: entered promiscuous mode [ 298.258723][ T5100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.267576][ T5100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.342346][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.353103][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.367182][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.401158][ T5053] veth0_macvtap: entered promiscuous mode [ 298.438052][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.448812][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.460425][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.471157][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.485158][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.501683][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.512454][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.524309][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.535222][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.545320][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.556082][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.570408][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.603007][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.614401][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.630324][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.696092][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.707310][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.717431][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.728919][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.761929][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.770276][ T5048] veth0_vlan: entered promiscuous mode [ 298.803822][ T5037] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.813028][ T5037] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.822211][ T5037] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.833103][ T5037] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.869726][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.882040][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.892164][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.902886][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.912954][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.923740][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.939811][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.962522][ T5053] veth1_macvtap: entered promiscuous mode [ 299.037515][ T5048] veth1_vlan: entered promiscuous mode [ 299.050483][ T5111] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 299.076763][ T5044] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.085950][ T5044] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.095101][ T5044] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.104310][ T5044] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.183677][ T5041] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.192841][ T5041] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.193867][ T5111] No such timeout policy "syz0" [ 299.202525][ T5041] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.215988][ T5041] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.287391][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.299373][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.309853][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.320463][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.330437][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.341032][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.352164][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.362864][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.375733][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.497241][ T5048] veth0_macvtap: entered promiscuous mode [ 299.540653][ T5048] veth1_macvtap: entered promiscuous mode [ 299.658912][ T27] audit: type=1800 audit(1700004508.713:2): pid=5111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 299.779449][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 299.790344][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.798354][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}, 0x90) [ 299.955422][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.970387][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.981468][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.993236][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.003614][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.014361][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.024464][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.035254][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.045416][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.056175][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.073253][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.098506][ T2455] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.107126][ T2455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.136480][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.147227][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.158374][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.170698][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.181333][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.192022][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.202070][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.212769][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.227070][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.248760][ T5094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.256909][ T5094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.470192][ T2455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.478216][ T2455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.563586][ T5053] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.576512][ T5053] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.585927][ T5053] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.595008][ T5053] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:28:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000880)=""/172, 0x2a, 0xac, 0x1}, 0x20) [ 300.681710][ T5090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.689842][ T5090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.717340][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.728933][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.739760][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.750476][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.760615][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.771317][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.783570][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.794381][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.805430][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.816167][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.832126][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.920323][ T5090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.928418][ T5090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:30 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) [ 301.266753][ T5048] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.278691][ T5048] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.295604][ T5048] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.306802][ T5048] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.428805][ T4388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.436915][ T4388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2}, 0x90) [ 301.747227][ T4740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.755474][ T4740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:31 executing program 0: unlink(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0\x00') [ 302.148283][ T4253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.157454][ T4253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:31 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x13, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:28:31 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x200000}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), 0x0}, 0x20) [ 302.460760][ T3139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.468777][ T3139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xd, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:28:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xe, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:28:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x15, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) [ 303.588239][ T5151] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:28:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x2}) 23:28:33 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540), 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001b40)={0x0, &(0x7f0000000b00)=""/4096, &(0x7f00000006c0), &(0x7f0000001b00), 0x1, r0}, 0x38) 23:28:33 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540), 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000240)="2e265fb187dd0aa0de0eb8646c870e4acba384ad89d38d66ae6c7055ad1195ff9773d25cb7b1655494cd749dd44ea3093006b26384997d1e8710187303441df02f", 0x60000, r0}, 0x38) 23:28:33 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x200000}, 0x48) close(r0) 23:28:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xc, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:28:33 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:28:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x9, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:28:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="9b05", 0x2}], 0x1}, 0x20040001) 23:28:33 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x200000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:28:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x14, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:28:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8}, 0x90) 23:28:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x8, 0x0, 0x1}, 0x48) 23:28:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f00000000c0)="f2c392c481c256e8a42edfb503ef8f1bc237b7528d946475ca6408c67615f517b541a119eda5c572f0ef564d5668353cd4721799a4da9de3294ca41a8cb3b1cd059c634df487d99dfc1d9000166de922068ae2fd350975f1cbaa872a340c3d6856757ac9ec27efaf7438edb45590b3a0f52bc2cf3d355796b3925cee7cb28bac6f5e7b21245dd627495df0475d1bda429317c79bdbdb", 0x96}, {&(0x7f0000000180)="f6352380be835bb28253a4324cc92108870d314da78a669a1bee91c340c0a9b3728c08008bd85e7dd4a3f599d1288d0e187f421c293d7dbe53b3ba843f83bbecc88badf8315edf0b244371d997fa1bd7a124242a0d543c95", 0x58}, {&(0x7f0000000200)="e766d8a153383d015a5101a3cd3c9877810980ac0c6de823089aefe6356c147bd67ba239070591083d031f14023dd5c66b687f85e67acc1940a44bba75672fc4a50364ab954be6b10f8c8f972b7350303ba5f6a5c9556b24940347a9df1e5a50d93201664a694e816b5012d504a5d2a1a418f28ec3ff88e64f1238cedc6a2efcb7f890b7875af398f3800dd12e74cfc807c8f4b9382283360320e745b06912fbbcbeca", 0xa3}, {&(0x7f00000002c0)="61022b763d236117225e84a702c8aa0cd9faaa17e1e65584b10a415f5b9756091f73956c6060fb495615ecb5047f08b9f9e19261821854daec9269aef6c0f2c64fef045dceee297ccd4fc09d190387bebe52f7e3956ee8ce680c690c7b9940a4e46b42f0a002821f1e6c474dc0ab937f1c79299b10e455771d4c7117bd850b9281778a5175af0eac54188b410f09d6bd541833a7b52a28c49e9c6e897b77ce10f6a628c6966bbca6bc44c07b03e1b72366efdf2f81", 0xb5}, {&(0x7f0000000380)="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", 0xc3c}], 0x6}, 0x20040001) 23:28:34 executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002200), 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:28:37 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x90) 23:28:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000180)="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", 0xe81}], 0x1}, 0x0) 23:28:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[], 0xb0}, 0x0) 23:28:37 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540), 0x48) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000000100)={{r0}, 0x0, 0x0}, 0x20) 23:28:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 23:28:37 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540), 0x48) bpf$MAP_UPDATE_CONST_STR(0xf, &(0x7f0000000100)={{r0}, 0x0, 0x0}, 0x20) 23:28:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000180)="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", 0xe81}], 0x1, 0x0, 0x300}, 0x0) 23:28:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x2c}, 0x0) 23:28:37 executing program 0: open(&(0x7f0000003380)='./file0\x00', 0x200, 0x0) 23:28:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) 23:28:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:28:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x10) 23:28:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x10) 23:28:38 executing program 5: symlink(&(0x7f00000003c0)='./file0\x00', 0x0) 23:28:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfd23, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x100}, 0x10) 23:28:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfd23, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14}], 0x14}, 0x101) 23:28:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000340)=0x98) 23:28:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0x3, 0x8}, 0x10) 23:28:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfd23, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 23:28:38 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) chdir(&(0x7f0000001d80)='./file0\x00') 23:28:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000011c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 23:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={0x10, 0x2}, 0x10) 23:28:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:28:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x9, 0x0, 0x80, 0x3}, 0x8) 23:28:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 23:28:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) 23:28:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@prinfo={0x14}], 0x14}, 0x0) 23:28:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:28:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 23:28:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c2", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000084000008cf000000000000002c00000084000000020000000500090000430000c6000000022e0000060000000000000007000000", @ANYRES32, @ANYBLOB="1400000084000000070000000f000000700000001000000084"], 0x60}, 0x0) 23:28:39 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 23:28:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind(r2, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 23:28:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 23:28:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 23:28:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000000)={0x1}, 0x1) 23:28:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:28:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x84) 23:28:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:28:41 executing program 1: add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x4800, 0x0) 23:28:41 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000ac0)={0xc}) 23:28:41 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000940)={'sit0\x00', &(0x7f0000000900)={@private0, @local}}) 23:28:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000980), r0) 23:28:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xf, &(0x7f0000000540)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}}, &(0x7f00000005c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x90) 23:28:41 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$IOMMU_TEST_OP_DESTROY_ACCESS_PAGES(r0, 0x3ba0, &(0x7f0000000840)={0x38}) 23:28:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003180)={'vxcan0\x00'}) 23:28:41 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3e8, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000600)='GPL\x00'}, 0x90) 23:28:41 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e00)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 23:28:41 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440), 0x383c00, 0x0) 23:28:41 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder1\x00', 0x802, 0x0) r1 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x140, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000080)={@flat=@handle={0x73682a85, 0x110b}, @fda, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x38}}}, @enter_looper, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@flat=@weak_handle={0x77682a85, 0x104}, @fd, @fda={0x66646185, 0x9, 0x0, 0x3f}}, &(0x7f00000001c0)={0x0, 0x18, 0x30}}}, @dead_binder_done, @register_looper, @free_buffer={0x40086303, r1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000280)={@fd, @fda={0x66646185, 0xa, 0x0, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/74, 0x4a, 0x2, 0x36}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}, 0x40}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000340)={@fda={0x66646185, 0x2, 0x1, 0x30}, @fda={0x66646185, 0x2, 0x0, 0x2b}, @fda={0x66646185, 0xa, 0x0, 0x17}}, &(0x7f00000003c0)={0x0, 0x20, 0x40}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000600)={0x73622a85, 0x101}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000900)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee01}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r0, {r3}}, './file0\x00'}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000e80)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(generic-gcm-aesni,sha384-neon)\x00'}, 0x58) 23:28:41 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r0, 0x9}, 0x14}}, 0x0) 23:28:42 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x22c1, 0x0) 23:28:42 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0xf, 0x1}, 0x10}}, 0x0) 23:28:42 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) r1 = mq_open(&(0x7f0000000080)='\'\x00', 0x80, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x3, 0x2, @thr={&(0x7f0000000100), &(0x7f0000000140)="56487a19806ad264b9a76f98555c22"}}) mq_timedsend(r1, 0x0, 0x0, 0xff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000400)) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f00000004c0)=0x2) syz_clone(0x27021000, &(0x7f0000000880), 0x0, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)="1b51258671688787eecbf60fd4b61dbf555137fda92c59f5acdb1e2b1a3f98701fb16c685f8d18c3bc4b9acab398061e1e61467aea040a1b614a006aea5b140b82532abb7cb7c0e275c7ac3365a862a968bbc7686ad5ca45d517b264c15e0a2d2ae7601b08bb8cb13699e0b556fa66db") socket$nl_generic(0x10, 0x3, 0x10) openat$binderfs(0xffffffffffffff9c, &(0x7f0000001b80)='./binderfs/binder1\x00', 0x2, 0x0) 23:28:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 23:28:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="5c050000", @ANYRES16=r1, @ANYBLOB="010025bd7000fe", @ANYRES32], 0x55c}}, 0x0) 23:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="5c050000", @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf250300000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="3c01028040000100240001"], 0x55c}}, 0x0) 23:28:42 executing program 0: syz_open_dev$dri(&(0x7f0000000280), 0x5, 0x8202) 23:28:42 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) 23:28:42 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001b80)='./binderfs/binder1\x00', 0x0, 0x0) 23:28:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:28:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x8, 0x1, &(0x7f00000005c0)=@raw=[@jmp], 0x0}, 0x90) 23:28:43 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002d80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:28:43 executing program 0: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000740)={0x6, 0x0, 0x0, 0x0}, 0x90) 23:28:43 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000ac0)={0xc}) 23:28:43 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) 23:28:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket(0x26, 0x0, 0x0) 23:28:43 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 23:28:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x9, 0x1, &(0x7f00000005c0)=@raw=[@jmp], 0x0}, 0x90) 23:28:43 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:28:43 executing program 2: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:28:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0xf, &(0x7f0000000ac0)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000d40)=[{}, {}]}, 0x90) 23:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="5c050000", @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf", @ANYRES32], 0x55c}}, 0x0) 23:28:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x70bd2a, 0x25dfdbfe}, 0x10}}, 0x0) 23:28:44 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5452) 23:28:44 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000f14010000000000000000003e"], 0x30}}, 0x0) 23:28:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xf, &(0x7f0000000540)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}}, &(0x7f00000005c0)='syzkaller\x00', 0x3}, 0x90) 23:28:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="5c050000", @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf250300000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="3c0102804000010024"], 0x55c}}, 0x0) [ 316.494499][ T5440] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 23:28:46 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="beef915d564c90c200"/24, 0x18) r2 = accept$alg(r1, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0xfdef) write$binfmt_script(r2, &(0x7f0000004180)=ANY=[], 0xff77) 23:28:47 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:28:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 23:28:47 executing program 1: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/85) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/53}, 0x3d, 0x0, 0x2800) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f00000000c0)=""/169) msgrcv(0xffffffffffffffff, &(0x7f0000003c00)=ANY=[@ANYBLOB="000000000000000000000000000000000000f188a7928fcf5c6879d100"/136], 0x7e, 0x1, 0x1800) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000200)=""/179) r0 = msgget$private(0x0, 0x200) msgsnd(r0, &(0x7f00000002c0)={0x2, "c48a81bd1b2c4c6e7e4bfd738638cc1caa746323d9ae1ccc74f209c7256671741fb79b86fbadfbfb4b8ae0517c475bc39ad34136be1f74c6efeb39229cf1aec608ba2c49ebd6ef0ac65cfcab15e74f34899cc279688bf56406f75980b346d595d01159046684e94321629de5dc8198c492a62fc7a8af4352ae3e560ddbf2fc166c4d48be300644b22eba253d8d565ec6b9de428287f2aa0d5ac30c056faf4c4c5a948d128cc3e94d4d6f445b7250b6c219a808e12aa63fbc"}, 0xc0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x2, "125165d245ce685f4a1e9414e4ad928df7374e5bac09353a705e7c5e309bcf362c2fd82acf0f1a4fca589aca7c09a4a715c1b05ab2626c0e2a33af0e9e30a8668a4863b12b18ef060422d48572163c1f1063a64e288fc9c96c8044d2be26a8bc34a2d68fd27bf55efc784edc61f4629e8e93f0fd518e9bcf385d11c4ca9a79115bad1e15414b96bffc19445b9fc9afc933d832f11241305532c31168a9948b7bd3c2cc322b999610ca1d2915c3d3e29b1523c87a4b208234ad2f9b3a964e3d880b51deeb301749bb140482"}, 0xd3, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001380)=""/56) msgrcv(0x0, &(0x7f0000003b00)={0x0, ""/211}, 0xdb, 0x0, 0x1000) msgrcv(r0, &(0x7f0000000480)={0x0, ""/134}, 0x8e, 0x1, 0x0) msgrcv(r0, &(0x7f0000000540)={0x0, ""/254}, 0x106, 0x3, 0x1800) msgrcv(r0, &(0x7f0000000680)={0x0, ""/4096}, 0x1008, 0x2, 0x0) msgrcv(r0, &(0x7f00000016c0)={0x0, ""/4096}, 0x1008, 0x2, 0x0) r1 = msgget$private(0x0, 0x211) msgctl$IPC_RMID(r1, 0x0) semop(0x0, &(0x7f0000002700)=[{0x2, 0x2, 0x800}], 0x1) r2 = semget(0x0, 0x1, 0x280) msgsnd(r2, &(0x7f0000002a80)={0x1}, 0x8, 0x0) 23:28:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000780), 0x0, 0x0, 0x2) 23:28:48 executing program 5: pipe2$watch_queue(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$watch_queue(r0, 0x0, 0x0) 23:28:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'erspan0\x00', 0x0}) 23:28:48 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 23:28:50 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40187542, &(0x7f0000000300)) 23:28:50 executing program 3: socketpair(0xa, 0x3, 0x9, &(0x7f00000000c0)) 23:28:50 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, 0x0) 23:28:50 executing program 5: creat(&(0x7f0000000480)='./file0\x00', 0x0) quotactl$Q_GETQUOTA(0x0, &(0x7f0000000080)=@filename='./file0\x00', 0x0, 0x0) 23:28:50 executing program 4: keyctl$reject(0xc, 0x0, 0x80ad9aca780000, 0x1000, 0xfffffffffffffffa) 23:28:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:28:51 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 23:28:51 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:28:51 executing program 5: quotactl$Q_GETQUOTA(0x7a019c89a444319f, 0x0, 0x0, 0x0) 23:28:51 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000000)="1a", &(0x7f0000000300)="d6"}, 0x50) 23:28:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 23:28:51 executing program 0: keyctl$reject(0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 23:28:51 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "43922f06e960e4e4314fd2026916356aa30c7cb1459d30907bc524b04a74b49676ad7ca27e54d55a8f1584d693200710f9f406f0a13ad61d41058ba12b2e23bb"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "43922f06e960e4e4314fd2026916356aa30c7cb1459d30907bc524b04a74b49676ad7ca27e54d55a8f1584d693200710f9f406f0a13ad61d41058ba12b2e23bb"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 23:28:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x11, r1, 0x0, 0x0, 0x0) 23:28:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1269, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "079ebe803f4066aa05a8d936f80d061d257e610fd460a2795b8c0207a2229d23402427128ac29b60e470f3ed31dac48c7b68d085269f29a62aa1ea5dee202942", "4110d6bb874a8b3af11b54b925c4a21eb265efbbb0f332f27e58b16bcd78e87db2eda80f03a198124bf1c14f6cdb31d82302d13005a6d97d9fdda84ed4e775ca", "7e994b140d50cd3ec58edecf6988c67f4b460793e348d26ac2ac7e1827548cbd"}}) 23:28:51 executing program 4: keyctl$reject(0x18, 0x0, 0x80ad9aca780000, 0x0, 0xfffffffffffffffa) 23:28:51 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:28:51 executing program 3: creat(&(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 23:28:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x3, r0, 0x0, 0x0, 0x0) 23:28:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)) 23:28:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 23:28:52 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "43922f06e960e4e4314fd2026916356aa30c7cb1459d30907bc524b04a74b49676ad7ca27e54d55a8f1584d693200710f9f406f0a13ad61d41058ba12b2e23bb"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x4, r0, r0) 23:28:52 executing program 4: keyctl$reject(0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 323.019274][ T5101] usb 1-1: new high-speed USB device number 2 using dummy_hcd 23:28:52 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000200)={0x0, "43922f06e960e4e4314fd2026916356aa30c7cb1459d30907bc524b04a74b49676ad7ca27e54d55a8f1584d693200710f9f406f0a13ad61d41058ba12b2e23bb"}, 0xfffffd56, 0xfffffffffffffffc) 23:28:52 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000580)={0x0}) 23:28:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "079ebe803f4066aa05a8d936f80d061d257e610fd460a2795b8c0207a2229d23402427128ac29b60e470f3ed31dac48c7b68d085269f29a62aa1ea5dee202942", "4110d6bb874a8b3af11b54b925c4a21eb265efbbb0f332f27e58b16bcd78e87db2eda80f03a198124bf1c14f6cdb31d82302d13005a6d97d9fdda84ed4e775ca", "7e994b140d50cd3ec58edecf6988c67f4b460793e348d26ac2ac7e1827548cbd"}}) [ 323.289855][ T5101] usb 1-1: Using ep0 maxpacket: 16 23:28:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x4, r0, r1) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 23:28:52 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r0, 0x4) [ 323.430561][ T5101] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 323.620256][ T5101] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.629677][ T5101] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.637900][ T5101] usb 1-1: Product: syz [ 323.642446][ T5101] usb 1-1: Manufacturer: syz [ 323.647256][ T5101] usb 1-1: SerialNumber: syz [ 323.745073][ T5639] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 323.787388][ T5101] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 323.994046][ T22] usb 1-1: USB disconnect, device number 2 23:28:53 executing program 0: syz_open_dev$loop(&(0x7f0000000880), 0x1ff, 0x0) syz_open_dev$loop(&(0x7f0000000200), 0xcc43, 0x0) 23:28:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r1, 0x0) 23:28:53 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 23:28:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c08, 0x0) 23:28:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1260, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "079ebe803f4066aa05a8d936f80d061d257e610fd460a2795b8c0207a2229d23402427128ac29b60e470f3ed31dac48c7b68d085269f29a62aa1ea5dee202942", "4110d6bb874a8b3af11b54b925c4a21eb265efbbb0f332f27e58b16bcd78e87db2eda80f03a198124bf1c14f6cdb31d82302d13005a6d97d9fdda84ed4e775ca", "7e994b140d50cd3ec58edecf6988c67f4b460793e348d26ac2ac7e1827548cbd"}}) 23:28:53 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "43922f06e960e4e4314fd2026916356aa30c7cb1459d30907bc524b04a74b49676ad7ca27e54d55a8f1584d693200710f9f406f0a13ad61d41058ba12b2e23bb"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 23:28:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127e, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "079ebe803f4066aa05a8d936f80d061d257e610fd460a2795b8c0207a2229d23402427128ac29b60e470f3ed31dac48c7b68d085269f29a62aa1ea5dee202942", "4110d6bb874a8b3af11b54b925c4a21eb265efbbb0f332f27e58b16bcd78e87db2eda80f03a198124bf1c14f6cdb31d82302d13005a6d97d9fdda84ed4e775ca", "7e994b140d50cd3ec58edecf6988c67f4b460793e348d26ac2ac7e1827548cbd"}}) 23:28:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000104000100000475000000000000", @ANYRES32=r1, @ANYBLOB="c3"], 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 23:28:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) pselect6(0x40, &(0x7f0000000300)={0x9}, &(0x7f0000000340)={0x3}, &(0x7f0000000380)={0x5}, &(0x7f0000000400)={r0}, &(0x7f0000000480)={&(0x7f0000000440)={[0x4]}, 0x8}) 23:28:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010e00000000000000006f0000000c"], 0x34}}, 0x0) [ 325.019743][ T5103] usb 2-1: new high-speed USB device number 2 using dummy_hcd 23:28:54 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580), 0x48) 23:28:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 23:28:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x20) [ 325.291143][ T5662] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 325.309236][ T5103] usb 2-1: Using ep0 maxpacket: 16 23:28:54 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000001400)) [ 325.430029][ T5103] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 325.781181][ T5103] usb 2-1: string descriptor 0 read error: -22 [ 325.788021][ T5103] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.798917][ T5103] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.861139][ T5647] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 325.913106][ T5103] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 326.122364][ T5103] usb 2-1: USB disconnect, device number 2 23:28:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000001140), 0x4) 23:28:55 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 23:28:55 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 23:28:55 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 23:28:55 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0xa, 0x0, 0x4f, &(0x7f00000003c0)=ANY=[@ANYBLOB=','], 0x38, 0x40e}, 0x0) 23:28:55 executing program 3: syz_emit_ethernet(0xa5d, &(0x7f0000001100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaef36598e20186dd621a1c44102c670200a038a140fc42f90900000000000001fe80"], 0x0) 23:28:56 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) 23:28:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 23:28:56 executing program 1: open$dir(&(0x7f0000000280)='./file0\x00', 0xeac6db30077b5b99, 0x0) r0 = getuid() r1 = getegid() chown(&(0x7f0000000000)='./file0\x00', r0, r1) chown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) 23:28:56 executing program 0: getrusage(0x0, &(0x7f0000000080)) getrusage(0xffffffffffffffff, &(0x7f0000000180)) 23:28:56 executing program 3: r0 = getuid() symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) 23:28:56 executing program 4: getitimer(0x0, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000040)) 23:28:56 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:28:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)) 23:28:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x3017}) 23:28:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0xffffff1c) 23:28:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x72, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:57 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:28:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 23:28:57 executing program 2: syz_emit_vhci(&(0x7f0000000980)=ANY=[@ANYBLOB="042c1102c800ffffffffffff01"], 0x14) 23:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) 23:28:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) [ 328.738314][ T5036] Bluetooth: hci1: Ignoring connect complete event for invalid link type 23:28:57 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x6, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000380)) 23:28:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x50003}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:58 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x80000001}, 0x48) 23:28:58 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0xcac2, 0x204200) 23:28:58 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00'}, 0x14) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x14) 23:28:59 executing program 4: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)={0xff}) 23:28:59 executing program 3: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 23:28:59 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)={{0x1, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01}}) 23:28:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x90d}, 0x14}}, 0x0) 23:28:59 executing program 5: syz_io_uring_setup(0x51ec, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x149a, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 23:28:59 executing program 1: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x5451, 0x0) 23:29:00 executing program 2: socketpair(0x28, 0x0, 0x2, &(0x7f0000000040)) 23:29:00 executing program 3: bpf$BPF_PROG_TEST_RUN(0x9, 0x0, 0x0) 23:29:00 executing program 4: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 23:29:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[], 0x23c}}, 0x0) 23:29:00 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x10b800) 23:29:00 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 23:29:00 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 23:29:00 executing program 0: openat$dlm_monitor(0xffffff9c, &(0x7f0000000000), 0x20240, 0x0) 23:29:00 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xd0}}, 0x18) 23:29:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x42) 23:29:00 executing program 3: io_uring_setup(0x5b5b, &(0x7f0000000040)={0x0, 0x0, 0x20}) [ 331.912372][ T5103] usb 6-1: new high-speed USB device number 2 using dummy_hcd 23:29:01 executing program 0: msgsnd(0x0, &(0x7f0000000040), 0x4, 0x0) 23:29:01 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x30) 23:29:01 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000b40)) 23:29:01 executing program 4: syz_open_dev$media(&(0x7f0000000000), 0x81, 0x4600) 23:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000700)={0xef4, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xffffffff}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @remote}}}}]}, @TIPC_NLA_NODE={0xe6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xe5e, 0x3, "a1074c528501668e849909d2d0ccfe14903d7c077d97fcceb91350bb405164f3b5e0ceef36dc49af08d07be8d6a974dd10d99af0cb9177f3b9c5ea0a2e275e48bebd39e7c045a2d0f20cae034d4ddb3148380a048e9b4f8975de3788525efbaf23e4775db103077dc471ab927c63b351c28789a6a36295ee264a97375b950b8ad12d58d259052cb2ff6ec34722eeedecb3ae465f1a9012f6d8ae2824e67672cc95c1b5b86d7a3594deead0cd320915d0aa98a98f02c939b6ab51afb1d2485f6c2a686e2c8cf483d3022fb4f36d2e6536438c3592c124c4a84181e980afe5ae0849811c55dab4e949411f7817a4ab7f4806410c89149c1bacaa7ad2014c1b38711a24b25f2911c984ca4db08fda51ec9c2a8bf8ffe86fb0465ed5b3f971f9093dc8acca4312432663417e311fb3c4d0ca2c84a61b520736101b65d24efa76044348d95d6d2e767e05e9fb3c6e578220ee24ed2c4cff6061c3992156bda25d21c840ce45743f590627c594c94d74160e34b18289f9a9469860adb9589081908c434aa61c01b56298c61507d85578e60a9cbe399166dbbe306638a0785a8f96bd1d7148795861f6d9b8cd91499418878e8408890ca3e5a04ea02d9737974586e50e41de36e45930c158af047550daa3d4528384281f8f3ca81eaab0545a7e12a26375b3953f3645cfe5886c6fa2f16c662c526eca5aa8475789a247651efe4c149b76099194390c39a634ce175db5d8b406c7e8da953342884e11926b92b973ffcc3317a5717a874cd1d978d8d51a608a69ae63f930f1987eb15e7f67a881750953131cf6cdc28bf31318413fbdcd09ccd000adb82a99d22501a301cd71f11adac2f6703fb24e65efe65da3f32689a072b105bcd6c20c3c27bf3a16500a9ed90ac4148071bfd6f2f5a13129a22f39f56d9c1ce496e8922d56528cff11077dd62fc85af72152ab7e8f2273e7a4c6a76bc705557b4d08f3b07f4e9605199cf31336b26980e6bda6ec1e1211d929b3faf8d8a896cb84d947ef1fe8a2463bd1e5e52ea680dc578125bcefa78d6df876486cfe5512bc13b0cf483ba794b09155186339fcee082638d5dedb367472159828141dbf332099935d73c2e5f8e380e9a51445de6e3615678ab7168a7ec585d9c11ea9435968a967953e308e53c2f888bbc968d3ebcab9d3e4dbe2bfd0d6960b5300bd10941fa60b6add389e8deb438cd8057ae7f5b20de23b6356f04e5390a7c2ddb6044dee6f2821feac4ebc119d652092de3a5dd000e806329f683d6c3603ce6fa43649ba9bc4c70c03110704789ca63e38b5767a51c45f11323f4dc86e69899dc553b6864321b30d422944c9a44723c93308d39af08c61fad745e360528eb30248e834f2798f033f4dcccb6a69ab43873c224eb3cc3a3ce0b534ef7b9cb3b8f082ece0124233405623284806c8880d0689709e8b1475a6a9000839de45a9dda7e74285faab0cd8237e09cdab095a1e0d235f9d6905f2c31fcc72e96e335b8d7a67c9639756a5a432d6c13bd32004eb63811ff7eea8e0ac6524b9fbc265eaf522f5bb42b625621b3c64840635f59458689b341a25b3df17a4846c6ca449f9648c0c42d0d0484125c3b26782bae6491ac1aaea1cf360eab06dd085c795e7b7c5abfc8c9e5700f18084e4fee7a514b778d8c2b75340885d4fbb201b5346c145a6730e38632fa4eb978513d5411a395f84645fbbc4f5389187a2f49fcd37f02de8957a39c5aa5dfcc888b9125c336af167bdc65d68a6b15082f9e17ff56e9aa3a0b1245807e59b5f67933242340182198ae8b9dce40164eeb1d078960feccc70f3d40bdeebeb93082526f8970d527a38bd135950c26bb852f9f73590e2f75e0453f7b6b92b22434de1e3076eb9253f1941bb21e8a5ba197c6193d9632e33496971eab994db0b9f7728e70db96a8c187d4e2e1ee4c469eefa40f772d9f61bcd1da87627cf55b3b91153da897c4fed8eef0daa6b7b79e537d2f83b4d312d0794a868c4050353c65af628e0fb2348c01da2802e7ee757582be4cc6243b5d57db168b836e856d7f94bf23b8759ae0696d29a4b205a04eb7012df4fed756229d2c1fc3c3b68adaa331e5a9033f1b0b16a9d10c0c6d0d809c592632f68f0f77e923739600bf31018036b795d850be8836d0a41e1d9669ad258aafb7199d27f0ba36b0bb6503c6f62272317fcf4f9bc60b433ef3926dddf79db78f402fd6cdbf860e12d3b05fc8e433cfbbc9247c301fa4ca2a28b8f1a056cf85c802d9717f7e955d9f709c3a801fbe8ed5ad285bc2169f6bb566ffa5b581fef80462029ef4697af36f5253570a4df6f75c71dbf0140840076ec2bccd5c4395ba57d301f4c73ea83481c697573ce12cf8bdb04cefc88044d0c7f0ceae3fcf2fba7065b4d99f6e6adaa12c476eac19d7dba462131e74aebca120ad0546b027c8ad96296c0f3c5534f8f372757632ad433b137a30155f71d0f1bdcbee62585a00a1dcec761b8b845982162bbbc536f2f09b713e71366d89d934aaf1122c24750a061ba347da05f2f45b3b0b4f012caca77444180856f149a4502ef6f160b00659bb9aabaf093c7f451e11c85b35fa289d6d8407dbc10c80f625148ea02636435f48c7db674c6b96f94ef4353afe821ea0857c3135fd94cf86c6f63dfc39f8c035fd79f2a4b1bcb0e3567af2b7ad94643b3f7a56c18c1fd9911e8f4097f86321097c26fbe534fe437e304cae4e28500e67ca88760378e06992a9c89d88b5e19892c4bec6fdd312bbc4eb77d6ac57ebe079173d0ed68070483ff2bf841e35bae2a8b78fa3d930bde66b9e8bb80f823c1b5369b2c3d203d43b3e13e9de292d2dd100c05a973f13283ffb1b784a0c3ea794cfb0046afc3850078633ba2913aa4abc75aee84762bc83b554ffc03e6f97999419c939d428d2ca6f501dfffd10ef5fd3adc56932ff5e798e65b413f2ad8c4b63484f54addaba144319162a2e3568c69671b3a07a96eb38e5b469bb153de127b68a06dea02c15c4a2679d5d11cba4abb7a9404c95de6dfe4ef637726b31b3302b42677d39324087c7f4225a0d5095a5222bca8faa3d8f4b95d7a3f24f9050dca6e0b5455b681544a30da869059fee7f2f843fdd51e782e775b7221a64c808c590177861e722bff9b2278a52678c51d9eae88d793faddae9eb4baf4502eb2873a1ea05395ba3fd490dedca5138756bd5d1c5bb3cc4c8a9427c6fbfea8135561e5ac9be70a78707a37d00b31c36e84c0dc75f3015c9449ba6bad2376ff187bfc422881a10fb65d75b3056859cd5752fcf6241afe295d35537ff6853906563539c931ec14fa9585ed05a70238ff26505e65c15252bdab9564e7dd52f41e5f36c6bb721f2f211a0f465122a5f6acd41626631bca5ba268a3208c8fda2a8ac12e841432bed6844ecdfa7929f253e73cbf1c989d6ed032c427ebfcce615eab5435abe329fafd25b6b3a1031cafc229265c6a43befb890ac97d3ac3de201dda40421fd1fa50061035f8c427e4cbd6016aec0d8fb9d816b0698df70dd18927d0a1510c6151a62d44acbbdb48b09caefecfb5e498d2e00f11e909230c73e3a68af50c57a3dac4e31404da902d516385d633726fea11f88857e8aa9c368588899c89ec42c86de8c3efc49b4d3e6bd81bb8e3742a26cea17cdfa3c13bdc6cee23dac57b13b22cc0473c4a9a79066134231b99291249d5379688ebc808edb65f86d9c310caaa60c29901813195dd4b18f5855903e28d1661a3a54de34a9ca01ea9dca64daf67ffae689d2f944a168e6ed9fb98b72cbff18952057a3665e1d56b317ec00176501c93b9adde666c1c8e30034102e09f13ff6301a6936a41fc49b760160839d7d3e32ce58ccb26c7613db4f139948afe9966fe1a64f715ddb48a5bf1891d9deec2b531acaad5710a764ff62afdd9fca42f1dfaa0d01da17538c3efc0a803dd7f53a32736c5933d5353e6fa730088ddff50e6d799018c3352eca07309d257bfcc71619716fa82e745beae2aae0161a78af050457cbdcc733a01f85f29496a6bae48c72137371e77511ab81201aa3182d82f0de08c93c6dec240025fdd3671fa0fbfe4bd410ef865ffd8f8e823f45d84ec3f9e611e2d4a3b9d4300c1180e0155460b0fb7705902c2975004faeb012fa244d482fed8c5d38313409bc7753031d1805eac0584e78a683b0de30e6a58cf1e6637a26f506543424d496f834e6277c89c11322e851cb5dabb64a24064342c2e9cf39e3ecf4d2fecb2563c673eb368199f30583c836831f28e07a6de432e4939368c30866370d2c06ed8d8aea27e3385dfce2a1a205683bea491e78519e7046e203e4f2d31ff42ce01327303d4b343a7affaa1ede8cffa515a36b7767573be644f85497848808879f51648d6fb50526e08dc967e892879a8bbea9ea75ef9fe4e038129d63220404183c5fd5f9cf7b78826b2f3f0f5916d570c14a3883610a8e0e421b76d1429b8949c85618284ace1a04c5a286150e3c9987a081c1b79fb822b7c14ac8c97131a3e9e033e28d5b17c42547095ca3b23604c8a7575bee30e5a431a5695428d6fb09255f26d69e72e6899c8c6fa3c71d196d92099616409a7665a56b272d5d4d2ff00765b824b1d0b82dc969ca206dbfee2790340c51663d76a95d990baaa42fe9f97d36472d85c032fbf89531fe93442d73edcfd09dcefa45ed298df312cc0b3c0c5bbee49489c2120dc42046a35b9fc250a2f3ee7643d693e414115f9bb52dfe4d806e592a8ff9211ad2605b7f6221df293f0450d72d3d54cf79e26d7374fa6c9eee07eda5f4f62d77da2a7a85f9cc55d949469bf716025d5b7d80d8a8df281c4bf43ad88ad5a8dd0745146b9ce679611fe534aaf0f83e6536c919d9fa41f1d56049973684665e46731744335e3c3b58b6c58571640d3063455726251215d0201238c8cd452f554086902ff14d75186d5b06b4eda905e45b255d96727186abc0d331c205b79720afdac65656ae32fd69596507b566e4c4cadc6b0189b7bccae82f5ba9e073a4694a9ebf385963e92cc66daa5b672dd302b2195f72cc26f4f778525884c80573e676dfae4ca0eb748768e7c2a5e2eae7dc850bdd0e0423983e9e9d7606ca62617a682dd7199527c2484d172dfacc3d5d649cc4739578b1a67f4de606bc9f3b0f0065a2cc5c841f78dd3656e80c804f3"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0xef4}, 0x1, 0x0, 0x0, 0x8001}, 0x40) 23:29:01 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="54010000", @ANYRES16=r0, @ANYBLOB="010329bd7000ffdbdf254a"], 0x154}}, 0x0) [ 332.460729][ T5103] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 332.470766][ T5103] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.479155][ T5103] usb 6-1: Product: syz [ 332.483522][ T5103] usb 6-1: Manufacturer: syz [ 332.488311][ T5103] usb 6-1: SerialNumber: syz [ 332.633834][ T5103] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 332.766752][ T5783] can: request_module (can-proto-0) failed. [ 332.770376][ T5786] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.439592][ T5101] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 333.677747][ T5763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 333.687529][ T5763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 333.702364][ T5103] usb 6-1: USB disconnect, device number 2 23:29:03 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 23:29:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000dc0), 0x4) 23:29:03 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000011c0), &(0x7f0000001200)={'syz', 0x1}, &(0x7f0000001240)="15", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000002240)={0x0, r0}, 0x0, 0x0, 0x0) 23:29:03 executing program 3: bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000002500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)}, 0x4c) 23:29:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 23:29:03 executing program 2: r0 = syz_open_dev$media(&(0x7f00000003c0), 0x1, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000006c0)) 23:29:03 executing program 5: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0xc00000) [ 334.540228][ T5101] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 334.547991][ T5101] ath9k_htc: Failed to initialize the device 23:29:03 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000002040)={0x38}, 0x38, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) 23:29:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter, 0x48) 23:29:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) [ 334.626095][ T5103] usb 6-1: ath9k_htc: USB layer deinitialized 23:29:03 executing program 2: bpf$PROG_LOAD_XDP(0x1b, 0x0, 0x0) 23:29:03 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x5452, &(0x7f0000000140)={0x18}) 23:29:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x35}, {0x6}]}) 23:29:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000014c0)={0x0, 0x0, 0x0, &(0x7f0000001340)=""/154, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 23:29:04 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000680), 0x90000) [ 335.043838][ T27] audit: type=1326 audit(1700004544.123:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5805 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f723827cae9 code=0x0 23:29:04 executing program 5: write$damon_init_regions(0xffffffffffffffff, &(0x7f0000000180), 0x3f) io_setup(0x101, &(0x7f00000001c0)) 23:29:04 executing program 0: connect$caif(0xffffffffffffffff, 0x0, 0x0) 23:29:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000480)={'sit0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 23:29:04 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000001700)) 23:29:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x34, 0x0, 0x0, 0x4}, {0x6}]}) 23:29:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x2}, {0x6}]}) [ 335.569250][ T27] audit: type=1326 audit(1700004544.613:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5825 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f343987cae9 code=0x0 23:29:04 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0x2, &(0x7f0000000800)=@raw=[@map_idx], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000a80)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000c00)=[{0x0, 0x4, 0x4}], 0x10, 0x400}, 0x90) 23:29:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x9, 0x5d5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000040)='%d \x00'}, 0x20) 23:29:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x60, 0x0) 23:29:04 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="ca1af5f0e4b46ad4a5089916fc270f08da5d246be63f6d3cf309c908484b10cfbd1467cad60080eaf2856e638cd642db89855ea84ba04c04e6e28a04c17ab421cd22e4537a7cc0939e7a8aa33c41aad3308ba4f8583f4646ee9adff78bd1591fc9714b85d9c442d3d6912e1cd23acd6ecbc882f2dde13c0da6eb66c36b9488c71f6616") 23:29:04 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x5460, 0x0) [ 335.774976][ T27] audit: type=1326 audit(1700004544.853:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5828 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f8d27cae9 code=0x0 23:29:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x4) 23:29:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x8, 0x5d5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 23:29:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) r2 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xc008af12, &(0x7f0000000000)) 23:29:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000180)={@empty}}) 23:29:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af22, &(0x7f0000000000)) 23:29:05 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f00000003c0)={0x30}) 23:29:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) [ 336.752671][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.759658][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 23:29:05 executing program 0: quotactl$Q_QUOTAOFF(0xffffffff80000302, &(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) 23:29:05 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 23:29:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, &(0x7f0000001000)) 23:29:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xffffffffffffff59, 0x3f6, 0x0, 0x0, 0x0, "", ["", ""]}, 0x10}}, 0x0) 23:29:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, 0x0) 23:29:06 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x220441}, 0x18) 23:29:06 executing program 5: request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 23:29:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) write$damon_init_regions(r0, &(0x7f0000000440), 0x3f) 23:29:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000001000)) 23:29:06 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x2a, 0x1) 23:29:06 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004740)={0x77359400}) 23:29:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="02"], 0x138}}, 0x0) 23:29:06 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x8, 0x1) 23:29:06 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x2, 0x1) 23:29:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000001000)) 23:29:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@ax25={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default]}, 0x80) 23:29:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, 0x0) 23:29:06 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) 23:29:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1d8}}, 0x81) [ 337.913617][ T5891] batadv0: mtu less than device minimum 23:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0f"], 0x1c}}, 0x0) 23:29:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a2, &(0x7f0000001000)) 23:29:07 executing program 2: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0x18) 23:29:07 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, 0x0) 23:29:07 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x80) 23:29:07 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000012c0)={0x420}, 0x420}}, 0x0) 23:29:07 executing program 1: socket$unix(0x1, 0xb, 0x0) 23:29:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d05}]}) 23:29:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 23:29:07 executing program 0: umount2(&(0x7f0000000140)='./file0/file0\x00', 0x0) 23:29:07 executing program 3: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x20040, 0x0, 0x22}, 0x18) 23:29:07 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x1e, 0x1) [ 338.839973][ T5919] Zero length message leads to an empty skb 23:29:08 executing program 1: socket$inet(0x2, 0xa, 0x20) 23:29:08 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x25, 0x1) 23:29:08 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:29:08 executing program 3: fsopen(&(0x7f0000000040)='udf\x00', 0x0) 23:29:08 executing program 0: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x0) 23:29:08 executing program 2: socketpair(0x0, 0x0, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80581, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 23:29:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x14}, 0x14}}, 0x0) 23:29:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001000)) 23:29:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 23:29:08 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 23:29:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000001000)) 23:29:08 executing program 2: openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x18080, 0x0) 23:29:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000001000)) 23:29:09 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, 0x0, 0x0) 23:29:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 23:29:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000001000)) 23:29:09 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x1d, 0x1) 23:29:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 23:29:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000001000)) 23:29:09 executing program 1: socketpair(0xa, 0x0, 0xe4a9, &(0x7f0000000040)) 23:29:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000001000)) 23:29:09 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x7, 0x1) 23:29:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) quotactl_fd$Q_QUOTAON(r0, 0xffffffff80000201, 0xffffffffffffffff, 0x0) 23:29:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0fb53653d49deca1eaf520"], 0x1c}}, 0x0) 23:29:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000000780)=0x0) r2 = socket$inet(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000002880)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x8800000000000000}]) 23:29:09 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4001800) 23:29:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000001000)) 23:29:10 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000006c40)={0x0, 0x3938700}, &(0x7f0000006cc0)={&(0x7f0000006c80), 0x8}) 23:29:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 23:29:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2}]}, 0x28}}, 0x0) 23:29:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="020b020727"], 0x138}}, 0x0) 23:29:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80581, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 23:29:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 23:29:10 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={'0000000000000000000000000000000', 0x33}, 0x20, 0x2) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000000c0)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x0, 0x200}) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000100)={@any, 0x3}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005dc0)=[{{&(0x7f0000000140), 0x6e, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/111, 0x6f}, {&(0x7f0000001240)=""/127, 0x7f}, {&(0x7f00000012c0)=""/181, 0xb5}], 0x4, &(0x7f00000013c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/171, 0xab}, {&(0x7f0000001600)=""/185, 0xb9}, {&(0x7f00000016c0)=""/116, 0x74}], 0x4, &(0x7f0000001780)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000017c0), 0x6e, &(0x7f0000002940)=[{&(0x7f0000001840)=""/63, 0x3f}, {&(0x7f0000001880)=""/189, 0xbd}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x3, &(0x7f0000002980)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000002a00)=@abs, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000002a80)=""/188, 0xbc}, {&(0x7f0000002b40)=""/109, 0x6d}, {&(0x7f0000002bc0)=""/85, 0x55}], 0x3, &(0x7f0000002c80)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f0000002d00), 0x6e, &(0x7f0000005100)=[{&(0x7f0000002d80)=""/160, 0xa0}, {&(0x7f0000002e40)=""/209, 0xd1}, {&(0x7f0000002f40)=""/213, 0xd5}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/155, 0x9b}], 0x6, &(0x7f0000005180)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000005200), 0x6e, &(0x7f0000005480)=[{&(0x7f0000005280)=""/212, 0xd4}, {&(0x7f0000005380)=""/107, 0x6b}, {&(0x7f0000005400)=""/111, 0x6f}], 0x3, &(0x7f00000054c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000005580), 0x6e, &(0x7f0000005900)=[{&(0x7f0000005600)=""/99, 0x63}, {&(0x7f0000005680)=""/211, 0xd3}, {&(0x7f0000005780)=""/153, 0x99}, {&(0x7f0000005840)=""/56, 0x38}, {&(0x7f0000005880)=""/72, 0x48}], 0x5, &(0x7f0000005980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000005a00)=@abs, 0x6e, &(0x7f0000005cc0)=[{&(0x7f0000005a80)=""/169, 0xa9}, {&(0x7f0000005b40)=""/186, 0xba}, {&(0x7f0000005c00)=""/154, 0x9a}], 0x3, &(0x7f0000005d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}}], 0x8, 0x20, 0x0) r3 = msgget$private(0x0, 0x4d0) msgctl$IPC_RMID(r3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000005fc0)='./file0\x00', 0x101c00, 0x10) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) msgget$private(0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000006000)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000006040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000006080)={r5}) 23:29:10 executing program 1: r0 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x12, r0, 0x0) syz_clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:29:10 executing program 3: socketpair(0x22, 0x0, 0xd, &(0x7f0000000140)) 23:29:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000002c0)) 23:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000480)=@phonet, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000500)='h', 0x1}], 0x1}}], 0x1, 0x0) 23:29:10 executing program 5: readlink(0x0, &(0x7f0000002080)=""/191, 0xbf) [ 341.744860][ T27] audit: type=1326 audit(1700004550.793:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5995 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8f8d27cae9 code=0x0 23:29:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000001c0)) [ 341.845050][ T27] audit: type=1326 audit(1700004550.903:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5995 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8f8d27cae9 code=0x0 23:29:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 23:29:11 executing program 0: r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xc018480b, &(0x7f0000000040)) 23:29:11 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4098800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x87) 23:29:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000100)=""/92, 0x5c}], 0x3, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000200)=""/90, 0x5a}, {&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000001340)=""/169, 0xa9}, {&(0x7f0000001400)=""/244, 0xf4}], 0x6, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/crash_elfcorehdr_size', 0x60001, 0x0) mount$fuse(0x0, &(0x7f0000000680)='./bus/file0\x00', &(0x7f00000006c0), 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB=',allow_other,uid=', @ANYRESDEC=0x0, @ANYBLOB=',euid=', @ANYRESDEC=0xee00, @ANYBLOB="2c66bafffd2ccb70060000000000007a", @ANYRESDEC, @ANYBLOB="2c66736d616769633d30783030c01d23ea30303030303030303030303030302c00"]) ptrace(0x10, r3) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)) process_vm_readv(r3, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000400)=""/95, 0x5f}], 0x3, &(0x7f0000000640)=[{&(0x7f0000000340)=""/79, 0x4f}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000005080)=""/4096, 0x1000}, {&(0x7f0000000600)=""/60, 0x3c}], 0x4, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 23:29:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="ecf402f0c13109000000bc4379e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41280f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 23:29:11 executing program 2: r0 = syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)="b0c84a0ecf84395d1707f682") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58, 0x840}, 0x24048804) 23:29:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/14], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)) 23:29:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x410801, 0x0) 23:29:12 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 23:29:12 executing program 0: r0 = epoll_create(0x31b) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:29:12 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x121040, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) 23:29:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="ecf402f0c13109000000bc4379e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41280f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:12 executing program 5: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0xa8) 23:29:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x17, 0xa, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 23:29:16 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000100)=""/92, 0x5c}], 0x3, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000200)=""/90, 0x5a}, {&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000001340)=""/169, 0xa9}, {&(0x7f0000001400)=""/244, 0xf4}], 0x6, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/crash_elfcorehdr_size', 0x60001, 0x0) mount$fuse(0x0, &(0x7f0000000680)='./bus/file0\x00', &(0x7f00000006c0), 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB=',allow_other,uid=', @ANYRESDEC=0x0, @ANYBLOB=',euid=', @ANYRESDEC=0xee00, @ANYBLOB="2c66bafffd2ccb70060000000000007a", @ANYRESDEC, @ANYBLOB="2c66736d616769633d30783030c01d23ea30303030303030303030303030302c00"]) ptrace(0x10, r3) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)) process_vm_readv(r3, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000400)=""/95, 0x5f}], 0x3, &(0x7f0000000640)=[{&(0x7f0000000340)=""/79, 0x4f}, {&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000005080)=""/4096, 0x1000}, {&(0x7f0000000600)=""/60, 0x3c}], 0x4, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 23:29:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0xe03ed7576f0dde95) 23:29:16 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)={0xb0, 0x0, 0x0, [{{}, {0x0, 0x0, 0x2, 0x0, ':*'}}]}, 0xfffffffffffffeda) 23:29:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0xffffffffffffff92) 23:29:16 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 23:29:16 executing program 3: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:29:16 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 23:29:16 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x849120021096c542, 0x0) 23:29:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xfffffe7e) 23:29:16 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:29:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 23:29:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getparam(r1, &(0x7f0000000040)) 23:29:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a00000001000370400"/20, @ANYRES32, @ANYBLOB="8304050000000000800012800e00010069703665727370616e0000006c000280140006002001000000000000000000000000000214000600fc020000000000000000000000000001060002000030000014000700fc020000000000000000000000000000040012"], 0xa0}}, 0x0) 23:29:20 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x107941, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 23:29:20 executing program 3: getpid() mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x385000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r3, 0x0, 0x0, 0x40010020, &(0x7f0000002bc0)={0x0, 0x989680}) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x3800}, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 23:29:20 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000180)) 23:29:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f0d153ef30f090f01cf0fd53f0fc73dbaf80c66b80233708366efbafc0cb0f4ee66b9870800000f320f6f6e00660f388046a8b8f9000f00d0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:20 executing program 0: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffff9c) 23:29:20 executing program 0: getpid() mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='cgroup2\x00', 0x12008, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x385000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r3, 0x0, 0x0, 0x40010020, &(0x7f0000002bc0)={0x0, 0x989680}) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x3800}, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x8000) 23:29:20 executing program 2: epoll_create(0x44ad) 23:29:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0xa, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {0x9, 0x5}]}, @func={0x3}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x2e, 0x30, 0x2e, 0x30, 0x30, 0x5f]}}, &(0x7f0000000040)=""/15, 0x86, 0xf, 0x1}, 0x20) 23:29:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d000004760000002a00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 23:29:20 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syncfs(r0) 23:29:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3a, 0x0, 0x0) 23:29:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f0d153ef30f090f01cf0fd53f0fc73dbaf80c66b80233708366efbafc0cb0f4ee66b9870800000f320f6f6e00660f388046a8b8f9000f00d0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:24 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, 0x0) 23:29:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f0d153ef30f090f01cf0fd53f0fc73dbaf80c66b80233708366efbafc0cb0f4ee66b9870800000f320f6f6e00660f388046a8b8f9000f00d0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10) 23:29:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 23:29:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_getnexthop={0x2c, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_GROUPS={0x4}, @NHA_OIF={0x8}]}, 0x2c}}, 0x0) 23:29:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f0d153ef30f090f01cf0fd53f0fc73dbaf80c66b80233708366efbafc0cb0f4ee66b9870800000f320f6f6e00660f388046a8b8f9000f00d0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 355.858346][ T27] audit: type=1326 audit(1700004564.893:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6129 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f723827cae9 code=0x0 23:29:25 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "b544d718488bb92814ad2d1eda56331f68638c6e838c9b9dd23a660e1dc30721c4b4425af9a90be9a929a9ef587b73ad5864576eb3c51012917cf45e93d8b797"}, 0x48, 0xffffffffffffffff) keyctl$update(0x6, r0, 0x0, 0x0) 23:29:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:29:25 executing program 3: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 23:29:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0, 0x1058}}, 0x0) 23:29:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f0d153ef30f090f01cf0fd53f0fc73dbaf80c66b80233708366efbafc0cb0f4ee66b9870800000f320f6f6e00660f388046a8b8f9000f00d0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f0d153ef30f090f01cf0fd53f0fc73dbaf80c66b80233708366efbafc0cb0f4ee66b9870800000f320f6f6e00660f388046a8b8f9000f00d0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:25 executing program 2: add_key(&(0x7f0000000540)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:29:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000580)='net/netlink\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 23:29:25 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0xdac0, 0x0) 23:29:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000008d80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000e40)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 23:29:25 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) 23:29:26 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:29:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg2\x00'}) 23:29:26 executing program 0: keyctl$update(0xe, 0x0, 0x0, 0x0) 23:29:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f0d153ef30f090f01cf0fd53f0fc73dbaf80c66b80233708366efbafc0cb0f4ee66b9870800000f320f6f6e00660f388046a8b8f9000f00d0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:26 executing program 4: bpf$MAP_CREATE_CONST_STR(0xc, &(0x7f0000000180), 0x48) 23:29:26 executing program 2: syz_open_dev$vcsa(&(0x7f0000005200), 0x0, 0x12040) 23:29:26 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x24, 0x2}, &(0x7f0000000180)) 23:29:26 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 23:29:26 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='./file0\x00'}, 0x18) 23:29:26 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 23:29:26 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) syz_open_procfs(0xffffffffffffffff, 0x0) 23:29:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000008d80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2, 0x3ff}, 0x1c, 0x0, 0x0, &(0x7f0000000e40)=[@dstopts={{0x18}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 23:29:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000840)={0x5, &(0x7f0000000800)=[{0x81, 0x8, 0x1, 0x6}, {0x8001, 0x4, 0x8, 0x6}, {0x5, 0xfd, 0x40, 0x1}, {0x1ff, 0x7, 0x80, 0x8000}, {0x2, 0x2, 0x0, 0x6}]}) 23:29:26 executing program 5: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x200000) add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 23:29:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x0, 0x0, 0x0, 0x6}, 0x48) 23:29:27 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "b544d718488bb92814ad2d1eda56331f68638c6e838c9b9dd23a660e1dc30721c4b4425af9a90be9a929a9ef587b73ad5864576eb3c51012917cf45e93d8b797"}, 0x48, 0xffffffffffffffff) keyctl$update(0x4, r0, &(0x7f0000000300), 0x0) 23:29:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @loopback, {[@timestamp_addr={0x44, 0x4}]}}}}}) 23:29:27 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000fff000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffe000/0x2000)=nil) 23:29:27 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "b544d718488bb92814ad2d1eda56331f68638c6e838c9b9dd23a660e1dc30721c4b4425af9a90be9a929a9ef587b73ad5864576eb3c51012917cf45e93d8b797"}, 0x48, 0xffffffffffffffff) keyctl$update(0xe, r0, 0x0, 0x0) 23:29:27 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="e9", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r2, r0) 23:29:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 23:29:27 executing program 4: prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000fff000/0x1000)=nil) 23:29:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2241, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 23:29:27 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 23:29:27 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x38, 0x37]}, &(0x7f0000000080)={0x0, "6df83e2f6b8d408b5cd07b369210a624e0018596a47a9d0969672bf1d552935a485d3cdbb54eb078b0551fce144dbc1a5319baca3c8488f8ba4198de6158869a"}, 0x48, 0xfffffffffffffffc) 23:29:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x32) [ 358.749762][ T6213] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 23:29:27 executing program 4: timer_create(0xfffffffe, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r0+10000000}}, &(0x7f0000000140)) 23:29:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') read$watch_queue(r0, 0x0, 0x700) 23:29:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbb}, {{@in6=@private1}}}, 0xe8) 23:29:28 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)=@generic={&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) 23:29:28 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0xc) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) sendmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=ANY=[@ANYBLOB="5000000000000000000000000000000041c4d825cd3a4f6a14638aca9119e8ac54b284dd6fa896c009395cdd54f3cff49850831c5656e9029526318c1141dc9430b573791800"/80], 0x50}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="30a465bccea89920864532bcee5238b6a8e89702a82a3744c984d4819d", &(0x7f0000000080)=""/110, 0x4}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="b504452af8ab9155b27b25ce204db338bf226a4ede3d3280ec9f7038e01ae539d96d8be463593b2de0dd0a9a0433a02e10322912236d2afa6dfb291dccd68b8769040213ab9ce75c874af6bf10c8d011c0d9e8e7b766ec3dc80b89b700642137188c238dc4d4fbbd69016b7cd420b7ea37a55fae6215d8b161b93385ede6f4f7a5786d599f51cb42c2416c233c44359c0dbad5f4e427d5b225350669b374b088876c9ada05c6522439a272669efe82e399278ff20f50e9b2d52f9f5f99c5543a6e57e9cc2bfb5cb828007165690d4bee2b9703a397948cad0359fac737a589567df32ec12566e670bd685a2d676582841dedb66025a9", 0xf6}, {&(0x7f0000000280)="b972b384e5d4e389ba301100f33b2d93cd666ec7d632fe314f9d42ffccdcbd9644fc195c326ecfbceb3387aac5ca0f8aebb4d2b2579e2b384893725dfe9a9bb5482db2b43583f3b1c6078899b0526c2926d88504720311e60aaeff55614e1ee2d764e1b894d5536fc279814e1e86847c65569daa6b596e662213920254ff6d4859746053db9aa19b77043bd9ce192a622186f8e0488f6e0bc9dfdd7f4f6f239dfeecd983e0527693c47926d741a25cbd7dd24226b51cac87901bc5d9289d46f90f315c4084bf7b548f13", 0xca}, {&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000000380)="1323f86c07662e13484a678d9b9a9442a33c0cc0e183c96c7dc5d5722c21554130", 0x21}, {&(0x7f00000003c0)="328dc29632e05f868a9e812d2d93bb80a72a9db92bbeeb3773cda5927bd1ddd7781f8cf91590248b29bcf3a3b69ce5c3b86a7f72fe176a582c36ec8d15fe498deed85aad161ce42a51a951c0314e0ec70faf5ce3f072dc6f292385149d066562c8255ac526821e8edc37e8378f696276e48a810f31938892f4d580ef713ab214ae9c551dcea8e090c382be25883aefd690701b01af361bdb38f0033ed23b1fde6f7996a87115c84b30abc46f1898e35baf4e488cfbc39ccbb938946256174569ecb6fabdf78cc3b6d312ae59", 0xcc}], 0x5, &(0x7f0000000540)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x78}, 0x20040810) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x5, 0x0, r0, 0xfffffff7, '\x00', 0x0, r0, 0x2, 0x1, 0x3}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000008c0)={r0, 0xffffffffffffffff}, 0x4) r4 = openat$cgroup_ro(r0, &(0x7f0000000900)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x6, '\x00', 0x0, r4, 0x5, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={&(0x7f0000000600)="bb", &(0x7f0000002780)=""/4096, &(0x7f0000000640)="1e2501ce723edfaefd59f81afbc4b07e083cba1d84695e0529aa92721696d8c6bc11be57bb18c448cdf53230f51f6c29231b74fb1bda0129c5cd47677cfb3ad1100e0dee8e195d3fb3c323e1e84f0ea6259ad34b27b5a5856a407f339683ffb34d062efb81c2bdbdf230dcbe678846d03ac5d1fd995b3873d72b4ccec0a60e2786b0857422c99061a6185a8e2766f6e8a17d4d80c5b4083de6a59e40cad2180a7dd48e31f0bae0ac5d786bed88aa32de2fe16c30e971", &(0x7f0000000700)="1b8a6e684a64b77b1529c472c8624358abb0eff47ad38582837d771fea2ea5d1bd6b9a4bc075900cf7d0d147b310c12129408e4d3ac60b422c10c167b361ed7cd320c3dae3c03d50881e60f74a0b45f3b590", 0x1, r2}, 0x38) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x400, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000a00)={'\x00', 0x1}) 23:29:28 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xa8}) 23:29:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1, 0x0, 0x3c}, 0xa, @in, 0x0, 0x1}}, 0xe8) 23:29:28 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)) 23:29:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x20) 23:29:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x321000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 23:29:28 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xfffffffffffffddf) 23:29:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x10}, 0x48) 23:29:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0001"], 0x100}}, 0x0) pipe2$watch_queue(0x0, 0x80) 23:29:29 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/llc/core\x00') 23:29:29 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000027c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002980), r0) 23:29:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x2d, 0x0, 0x0) 23:29:29 executing program 3: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) 23:29:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="29a5c1e9a613cc30077ef51d86dd9580efeb1f002c004f31e04aea696b686ef4a91debe353a2e26889e038c9f833dde9133a", 0x36}, {&(0x7f0000000480)="f75b1e0a", 0x10}], 0x2) 23:29:29 executing program 1: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x8010743f, 0x0) 23:29:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)=""/80, &(0x7f0000000140)=0x50) 23:29:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$watch_queue(r0, 0x0, 0x0) 23:29:29 executing program 0: r0 = gettid() capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000340)) 23:29:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000002f80)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000004f40)={&(0x7f0000004e80), 0xc, &(0x7f0000004f00)={&(0x7f0000004ec0)={0x14}, 0x14}}, 0x0) [ 360.564547][ T6256] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:29:29 executing program 1: setreuid(0xee00, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 23:29:29 executing program 2: prctl$PR_SET_MM(0x17, 0x0, &(0x7f0000fff000/0x1000)=nil) 23:29:29 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') [ 360.814388][ T6267] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 23:29:30 executing program 5: keyctl$update(0x14, 0x0, &(0x7f0000000300)="4419cca9b0e9d95f022cdb1507199da1", 0x10) 23:29:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3, 0x0, 0x0) 23:29:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:29:30 executing program 2: r0 = gettid() ptrace(0xffffffffffffffff, r0) 23:29:30 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000010c0), 0x8) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 23:29:30 executing program 4: prctl$PR_SET_MM(0x8, 0xa, &(0x7f0000fff000/0x1000)=nil) 23:29:30 executing program 5: keyctl$update(0x4, 0x0, 0x0, 0x0) 23:29:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000003c0)=[@timestamp, @timestamp, @sack_perm, @timestamp], 0x4) 23:29:30 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0xc000, 0x0) 23:29:30 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffc, 0x4) 23:29:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x10, 0x0, 0x0) 23:29:30 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000008c0)='./binderfs2/binder0\x00', 0x0, 0x0) 23:29:30 executing program 1: bpf$MAP_CREATE_CONST_STR(0x4, 0x0, 0x0) 23:29:30 executing program 5: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x2000)=nil) 23:29:30 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "b544d718488bb92814ad2d1eda56331f68638c6e838c9b9dd23a660e1dc30721c4b4425af9a90be9a929a9ef587b73ad5864576eb3c51012917cf45e93d8b797"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000300)='D', 0x1) 23:29:31 executing program 3: keyctl$update(0x1d, 0x0, 0x0, 0x0) 23:29:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r1, 0x0, 0x0) 23:29:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000004d40)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80), 0xffffffffffffffff) 23:29:31 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000700)={0x0, 0x41, "aa09ec6e6ff24f91fce630774d727d2ab929c1ffcde7ed21907118fea08fe9dd1b136f282dfee3f1704255e773ae371cf10a46198d69c070a0493d47ebb68cc671"}) 23:29:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x23, 0x0, 0x0) 23:29:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 23:29:31 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0xfffff830) 23:29:31 executing program 0: timer_create(0xfeffffff, &(0x7f00000000c0)={0x0, 0x2d, 0x2, @thr={0x0, 0x0}}, 0x0) 23:29:31 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) 23:29:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0001"], 0x100}}, 0x0) 23:29:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x109880, 0x0) read$watch_queue(r0, 0x0, 0x0) 23:29:31 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 23:29:31 executing program 0: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "e50d5bf060f3803be7adb128f971da47bbdff824ffee751015ca6711bf83da295dc8595c496cc01de26ccdc00016b5a3c622a1b6654423810f0569cd0c82081a"}, 0x48, r0) add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) 23:29:32 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4b49, 0x0) 23:29:32 executing program 4: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 23:29:32 executing program 1: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 23:29:32 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) 23:29:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2}, {0x67}]}) 23:29:32 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x6, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:29:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0xffffffe1, 0x6023, 0x80000000, 0x4}, 0x48) 23:29:32 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:29:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}]}]}, 0x34}}, 0x0) 23:29:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000004f40)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000004f00)={&(0x7f0000004ec0)={0x14}, 0x14}}, 0x0) 23:29:32 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000001d"], 0x48, 0xfffffffffffffffb) 23:29:32 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x40, 0x0) 23:29:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000002c0)={0x3c}) 23:29:33 executing program 1: bpf$MAP_CREATE_CONST_STR(0x9, 0x0, 0x0) 23:29:33 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 23:29:33 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40049409, &(0x7f0000000700)) 23:29:33 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:29:33 executing program 2: sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001b80)) 23:29:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') read$watch_queue(r0, 0x0, 0x0) 23:29:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000002f80)={0x14}, 0x14}}, 0x0) 23:29:33 executing program 3: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000fff000/0x1000)=nil) 23:29:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x28}}, 0x0) 23:29:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x401}, 0x48) 23:29:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000008d80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 23:29:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000200)=0x54) 23:29:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="a2", 0x1) 23:29:33 executing program 3: prctl$PR_SET_MM(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil) 23:29:33 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006780)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 23:29:34 executing program 2: setrlimit(0xb, &(0x7f0000000000)={0x0, 0xffffffff}) 23:29:34 executing program 1: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001500), 0x4) 23:29:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', 0x0}) 23:29:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 23:29:34 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000bc0), 0x9e1e42, 0x0) 23:29:34 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40086602, 0x0) 23:29:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x658bc07c3201f5e) 23:29:34 executing program 1: gettid() pipe2$watch_queue(&(0x7f0000002140), 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000021c0)='./cgroup/syz1\x00', 0x200002, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 23:29:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 23:29:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), 0xffffffffffffffff) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001b80)) 23:29:34 executing program 5: setrlimit(0x11, &(0x7f0000000000)) 23:29:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "b544d718488bb92814ad2d1eda56331f68638c6e838c9b9dd23a660e1dc30721c4b4425af9a90be9a929a9ef587b73ad5864576eb3c51012917cf45e93d8b797"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, 0x0, 0x0) 23:29:34 executing program 1: unshare(0x400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 23:29:34 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000fff000/0x1000)=nil) 23:29:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0xffffffe1, 0x6023, 0x80000000}, 0x48) 23:29:35 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) 23:29:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x8, 0x0, 0x0) 23:29:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 23:29:35 executing program 4: r0 = socket(0x18, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 23:29:35 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000000)={'wg0\x00'}) 23:29:35 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket(0x1e, 0xdfcb9bdd0fd29dc9, 0xfffffff7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000e00)={'vcan0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x6, 0x4) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89a0, &(0x7f0000000000)={'ip6erspan0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 23:29:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x9, 0x4, 0x0, 0xfffffffe, 0x4}, 0x48) 23:29:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x7, 0x4, 0x8, 0xfffffffe}, 0x48) 23:29:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd}, 0x48) 23:29:35 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8948, &(0x7f0000000000)={'wg0\x00'}) 23:29:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x9}]}]}, 0x20}}, 0x0) 23:29:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f0000000000)={'pim6reg1\x00'}) 23:29:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x4}]}]}, 0x28}}, 0x0) 23:29:35 executing program 4: r0 = socket(0x2, 0x80a, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8906, 0x0) 23:29:36 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000000)={'wg0\x00'}) 23:29:36 executing program 3: r0 = socket(0x2, 0x80a, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8907, 0x0) 23:29:36 executing program 1: r0 = socket(0x29, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 23:29:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8931, &(0x7f0000000000)={'pim6reg1\x00'}) [ 367.163017][ T6444] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 23:29:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:29:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x30}}, 0x0) 23:29:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$xdp(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001400)={0x0}, 0x20) 23:29:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x24}}, 0x0) 23:29:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x80fff, 0x0, 0x0, 0x1f, 0x0, "6801001f00fc316c3f0a5189130c00"}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a7", 0x1}], 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f0000000040)=0xf8) 23:29:36 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 23:29:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'setgroups\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x4c}}, 0x0) 23:29:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000100), 0x8) 23:29:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f00000002c0), 0x4) 23:29:36 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:29:37 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89a1, &(0x7f0000000040)) 23:29:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x35}, 0x20) 23:29:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x3}]}, 0x18}}, 0x0) 23:29:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 23:29:37 executing program 2: bpf$MAP_CREATE_CONST_STR(0x12, &(0x7f0000000180), 0x48) 23:29:37 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$pptp(r0, 0x0, 0x0) [ 368.328671][ T6482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:37 executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x7, &(0x7f0000000300)={{}, &(0x7f0000000280), 0x0}, 0x20) 23:29:37 executing program 1: r0 = socket(0xa, 0x3, 0x7) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa}, 0x18, &(0x7f00000000c0)={0x0}}, 0x810) 23:29:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x3}]}, 0x18}}, 0x0) 23:29:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$qrtrtun(r0, &(0x7f00000002c0)=""/225, 0xe1) 23:29:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x7, 0xff, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x15, &(0x7f0000000300)={{r0}, 0x0, 0x0}, 0x20) 23:29:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="66baf80cb8dc8e5689ef66bafc0c66edc4c2314781567500000fdef50f22c5c4c17810d63e3ef2829492caed0000ff814b796fc3238f0f186fddc4e3fd0029000f08", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_getaffinity(0x0, 0x8, &(0x7f0000000600)) sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) getgid() bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000051c0), 0x0) r4 = open(0x0, 0x800, 0x10e) statx(r4, 0x0, 0x2000, 0x40, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000854000000700000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getgid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_clone3(&(0x7f0000000640)={0x11000000, &(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340), {0x2b}, &(0x7f0000000500)=""/205, 0xcd, &(0x7f0000000380)=""/55, &(0x7f0000000400)=[0x0, r0, r0, 0x0, 0x0, r0, 0x0, r0, r0, 0x0], 0xa}, 0x58) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x114) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x100000530) socket$inet6_tcp(0xa, 0x1, 0x0) [ 368.836794][ T6498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_getaffinity(0x0, 0x8, &(0x7f0000000600)) sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) getgid() openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000051c0), 0x0) r4 = open(0x0, 0x800, 0x10e) statx(r4, 0x0, 0x2000, 0x40, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000854000000700000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getgid() bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_clone3(&(0x7f0000000640)={0x11000000, &(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340), {0x2b}, &(0x7f0000000500)=""/205, 0xcd, &(0x7f0000000380)=""/55, &(0x7f0000000400)=[0x0, r0, r0, 0x0, 0x0, r0, 0x0, r0, r0, 0x0], 0xa}, 0x58) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x114) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x100000530) socket$inet6_tcp(0xa, 0x1, 0x0) 23:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x3c}}, 0x8200000000000000) 23:29:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="847f2d9955bf0a24966751d7ce1d3c9b4b"], 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="840700d7ce4e2b352aecf6e6418da16c0bc1"], 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) [ 369.273523][ T6500] ===================================================== [ 369.287202][ T6500] BUG: KMSAN: uninit-value in em_ret_far+0x332/0x340 [ 369.294686][ T6500] em_ret_far+0x332/0x340 [ 369.299303][ T6500] em_ret_far_imm+0x39/0x4f0 [ 369.301514][ T6509] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.304023][ T6500] x86_emulate_insn+0x1d81/0x5800 [ 369.318600][ T6500] x86_emulate_instruction+0x13c5/0x3090 [ 369.324593][ T6500] kvm_mmu_page_fault+0x100a/0x1120 [ 369.330459][ T6500] handle_ept_violation+0x4ef/0x7e0 [ 369.335825][ T6500] vmx_handle_exit+0x1b01/0x2130 [ 369.341421][ T6500] kvm_arch_vcpu_ioctl_run+0x9d4f/0xc680 [ 369.347258][ T6500] kvm_vcpu_ioctl+0xbfc/0x1770 [ 369.352292][ T6500] __se_sys_ioctl+0x225/0x410 [ 369.357169][ T6500] __x64_sys_ioctl+0x96/0xe0 [ 369.365181][ T6500] do_syscall_64+0x44/0x110 [ 369.371311][ T6500] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 369.377448][ T6500] [ 369.379963][ T6500] Local variable eip created at: [ 369.391020][ T6500] em_ret_far+0x3a/0x340 [ 369.395435][ T6500] em_ret_far_imm+0x39/0x4f0 [ 369.400900][ T6500] [ 369.403313][ T6500] CPU: 0 PID: 6500 Comm: syz-executor.3 Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 [ 369.413945][ T6500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 369.424286][ T6500] ===================================================== [ 369.431421][ T6500] Disabling lock debugging due to kernel taint [ 369.437661][ T6500] Kernel panic - not syncing: kmsan.panic set ... [ 369.444174][ T6500] CPU: 0 PID: 6500 Comm: syz-executor.3 Tainted: G B 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 [ 369.456145][ T6500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 369.466331][ T6500] Call Trace: [ 369.469704][ T6500] [ 369.472725][ T6500] dump_stack_lvl+0x1bf/0x240 [ 369.477580][ T6500] dump_stack+0x1e/0x20 [ 369.481891][ T6500] panic+0x4de/0xc90 [ 369.485980][ T6500] ? add_taint+0x108/0x1a0 [ 369.490585][ T6500] kmsan_report+0x2d0/0x2d0 [ 369.495290][ T6500] ? __msan_warning+0x96/0x110 [ 369.500231][ T6500] ? em_ret_far+0x332/0x340 [ 369.504906][ T6500] ? em_ret_far_imm+0x39/0x4f0 [ 369.509845][ T6500] ? x86_emulate_insn+0x1d81/0x5800 [ 369.515213][ T6500] ? x86_emulate_instruction+0x13c5/0x3090 [ 369.521212][ T6500] ? kvm_mmu_page_fault+0x100a/0x1120 [ 369.526754][ T6500] ? handle_ept_violation+0x4ef/0x7e0 [ 369.531657][ T6518] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 369.531698][ T6518] IPv6: NLM_F_CREATE should be set when creating new route [ 369.546802][ T6500] ? vmx_handle_exit+0x1b01/0x2130 [ 369.552101][ T6500] ? kvm_arch_vcpu_ioctl_run+0x9d4f/0xc680 [ 369.558195][ T6500] ? kvm_vcpu_ioctl+0xbfc/0x1770 [ 369.563297][ T6500] ? __se_sys_ioctl+0x225/0x410 [ 369.568349][ T6500] ? __x64_sys_ioctl+0x96/0xe0 [ 369.573311][ T6500] ? do_syscall_64+0x44/0x110 [ 369.578154][ T6500] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 369.584395][ T6500] ? vmx_set_segment+0x24b/0x270 [ 369.589509][ T6500] ? emulator_set_segment+0x3bf/0x4b0 [ 369.595057][ T6500] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 369.601079][ T6500] ? __load_segment_descriptor+0x394/0x1b70 [ 369.607167][ T6500] ? emulate_pop+0x9ed/0xb50 [ 369.611941][ T6500] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 369.617963][ T6500] __msan_warning+0x96/0x110 [ 369.622747][ T6500] em_ret_far+0x332/0x340 [ 369.627259][ T6500] em_ret_far_imm+0x39/0x4f0 [ 369.632024][ T6500] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 369.638035][ T6500] ? em_leave+0x7a0/0x7a0 [ 369.642557][ T6500] x86_emulate_insn+0x1d81/0x5800 [ 369.647761][ T6500] ? em_leave+0x7a0/0x7a0 [ 369.652281][ T6500] x86_emulate_instruction+0x13c5/0x3090 [ 369.658220][ T6500] kvm_mmu_page_fault+0x100a/0x1120 [ 369.663622][ T6500] handle_ept_violation+0x4ef/0x7e0 [ 369.669007][ T6500] ? handle_desc+0xc0/0xc0 [ 369.673583][ T6500] vmx_handle_exit+0x1b01/0x2130 [ 369.678710][ T6500] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 369.684737][ T6500] kvm_arch_vcpu_ioctl_run+0x9d4f/0xc680 [ 369.690580][ T6500] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 369.697136][ T6500] ? tomoyo_path_number_perm+0x82d/0x8e0 [ 369.703042][ T6500] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 369.709062][ T6500] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 369.715069][ T6500] ? put_pid+0xd8/0x150 [ 369.719374][ T6500] ? kvm_vcpu_ioctl+0x174c/0x1770 [ 369.724564][ T6500] kvm_vcpu_ioctl+0xbfc/0x1770 [ 369.729491][ T6500] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 369.735514][ T6500] ? xa_release+0x60/0x60 [ 369.739996][ T6500] __se_sys_ioctl+0x225/0x410 [ 369.744888][ T6500] __x64_sys_ioctl+0x96/0xe0 [ 369.749683][ T6500] do_syscall_64+0x44/0x110 [ 369.754342][ T6500] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 369.760422][ T6500] RIP: 0033:0x7ff2c9a7cae9 23:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x3c}}, 0x8200000000000000) [ 369.764973][ T6500] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 369.784750][ T6500] RSP: 002b:00007ff2ca7fe0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 369.793316][ T6500] RAX: ffffffffffffffda RBX: 00007ff2c9b9bf80 RCX: 00007ff2c9a7cae9 [ 369.801430][ T6500] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 369.809529][ T6500] RBP: 00007ff2c9ac847a R08: 0000000000000000 R09: 0000000000000000 [ 369.817630][ T6500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 369.825713][ T6500] R13: 000000000000000b R14: 00007ff2c9b9bf80 R15: 00007ff2c9cbfa48 [ 369.833820][ T6500] [ 369.837022][ T6500] Kernel Offset: disabled [ 369.841391][ T6500] Rebooting in 86400 seconds..