[ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting Permit User Sessions... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2021/09/20 18:49:32 fuzzer started 2021/09/20 18:49:33 dialing manager at 10.128.0.169:37155 Debian GNU/Linux 9 syzkaller ttyS0 2021/09/20 18:49:33 syscalls: 3562 2021/09/20 18:49:33 code coverage: enabled 2021/09/20 18:49:33 comparison tracing: enabled 2021/09/20 18:49:33 extra coverage: enabled 2021/09/20 18:49:33 setuid sandbox: enabled 2021/09/20 18:49:33 namespace sandbox: enabled 2021/09/20 18:49:33 Android sandbox: enabled 2021/09/20 18:49:33 fault injection: enabled 2021/09/20 18:49:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/20 18:49:33 net packet injection: enabled 2021/09/20 18:49:33 net device setup: enabled 2021/09/20 18:49:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/20 18:49:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/20 18:49:33 USB emulation: enabled 2021/09/20 18:49:33 hci packet injection: enabled 2021/09/20 18:49:33 wifi device emulation: enabled 2021/09/20 18:49:33 802.15.4 emulation: enabled 2021/09/20 18:49:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/20 18:49:33 fetching corpus: 50, signal 55219/58968 (executing program) 2021/09/20 18:49:33 fetching corpus: 100, signal 80378/85845 (executing program) 2021/09/20 18:49:33 fetching corpus: 150, signal 91163/98332 (executing program) 2021/09/20 18:49:34 fetching corpus: 200, signal 107230/115969 (executing program) 2021/09/20 18:49:34 fetching corpus: 250, signal 122874/133133 (executing program) 2021/09/20 18:49:34 fetching corpus: 300, signal 133286/145100 (executing program) 2021/09/20 18:49:34 fetching corpus: 350, signal 142327/155690 (executing program) 2021/09/20 18:49:34 fetching corpus: 400, signal 153507/168336 (executing program) 2021/09/20 18:49:34 fetching corpus: 450, signal 162079/178361 (executing program) 2021/09/20 18:49:35 fetching corpus: 500, signal 168285/186029 (executing program) 2021/09/20 18:49:35 fetching corpus: 550, signal 180251/199266 (executing program) 2021/09/20 18:49:35 fetching corpus: 600, signal 189490/209846 (executing program) 2021/09/20 18:49:35 fetching corpus: 650, signal 197833/219516 (executing program) 2021/09/20 18:49:35 fetching corpus: 700, signal 206468/229397 (executing program) 2021/09/20 18:49:35 fetching corpus: 750, signal 214784/238966 (executing program) 2021/09/20 18:49:36 fetching corpus: 800, signal 220170/245669 (executing program) 2021/09/20 18:49:36 fetching corpus: 850, signal 226520/253272 (executing program) 2021/09/20 18:49:36 fetching corpus: 900, signal 232614/260610 (executing program) 2021/09/20 18:49:36 fetching corpus: 950, signal 236444/265738 (executing program) 2021/09/20 18:49:36 fetching corpus: 1000, signal 242067/272613 (executing program) 2021/09/20 18:49:36 fetching corpus: 1050, signal 245816/277645 (executing program) 2021/09/20 18:49:36 fetching corpus: 1100, signal 250805/283799 (executing program) 2021/09/20 18:49:37 fetching corpus: 1150, signal 254918/289078 (executing program) 2021/09/20 18:49:37 fetching corpus: 1200, signal 258778/294141 (executing program) 2021/09/20 18:49:37 fetching corpus: 1250, signal 264117/300596 (executing program) 2021/09/20 18:49:38 fetching corpus: 1300, signal 267133/304854 (executing program) 2021/09/20 18:49:38 fetching corpus: 1350, signal 273832/312527 (executing program) 2021/09/20 18:49:38 fetching corpus: 1400, signal 279066/318768 (executing program) 2021/09/20 18:49:38 fetching corpus: 1450, signal 283084/323882 (executing program) 2021/09/20 18:49:38 fetching corpus: 1500, signal 287113/329024 (executing program) 2021/09/20 18:49:38 fetching corpus: 1550, signal 290764/333782 (executing program) 2021/09/20 18:49:38 fetching corpus: 1600, signal 295080/339101 (executing program) 2021/09/20 18:49:39 fetching corpus: 1650, signal 297905/343049 (executing program) 2021/09/20 18:49:39 fetching corpus: 1700, signal 301142/347398 (executing program) 2021/09/20 18:49:39 fetching corpus: 1750, signal 303876/351227 (executing program) 2021/09/20 18:49:39 fetching corpus: 1800, signal 307564/355934 (executing program) 2021/09/20 18:49:39 fetching corpus: 1850, signal 311360/360711 (executing program) 2021/09/20 18:49:39 fetching corpus: 1900, signal 314231/364632 (executing program) 2021/09/20 18:49:39 fetching corpus: 1950, signal 316539/368073 (executing program) 2021/09/20 18:49:40 fetching corpus: 2000, signal 320919/373296 (executing program) 2021/09/20 18:49:40 fetching corpus: 2050, signal 324779/378111 (executing program) 2021/09/20 18:49:40 fetching corpus: 2100, signal 326643/381059 (executing program) 2021/09/20 18:49:40 fetching corpus: 2150, signal 329885/385248 (executing program) 2021/09/20 18:49:40 fetching corpus: 2200, signal 332329/388725 (executing program) 2021/09/20 18:49:40 fetching corpus: 2250, signal 335040/392444 (executing program) 2021/09/20 18:49:40 fetching corpus: 2300, signal 338302/396632 (executing program) 2021/09/20 18:49:41 fetching corpus: 2350, signal 342421/401499 (executing program) 2021/09/20 18:49:41 fetching corpus: 2400, signal 344737/404809 (executing program) 2021/09/20 18:49:41 fetching corpus: 2450, signal 347888/408798 (executing program) 2021/09/20 18:49:41 fetching corpus: 2500, signal 350286/412112 (executing program) 2021/09/20 18:49:41 fetching corpus: 2550, signal 352638/415398 (executing program) 2021/09/20 18:49:41 fetching corpus: 2600, signal 354849/418537 (executing program) 2021/09/20 18:49:41 fetching corpus: 2650, signal 357133/421776 (executing program) 2021/09/20 18:49:41 fetching corpus: 2700, signal 359465/425056 (executing program) 2021/09/20 18:49:42 fetching corpus: 2750, signal 362098/428560 (executing program) 2021/09/20 18:49:42 fetching corpus: 2800, signal 366240/433384 (executing program) 2021/09/20 18:49:42 fetching corpus: 2850, signal 368374/436354 (executing program) 2021/09/20 18:49:42 fetching corpus: 2900, signal 373574/442046 (executing program) 2021/09/20 18:49:42 fetching corpus: 2950, signal 375263/444648 (executing program) 2021/09/20 18:49:42 fetching corpus: 3000, signal 377580/447816 (executing program) 2021/09/20 18:49:42 fetching corpus: 3050, signal 379550/450698 (executing program) 2021/09/20 18:49:43 fetching corpus: 3100, signal 381492/453483 (executing program) 2021/09/20 18:49:43 fetching corpus: 3150, signal 383627/456430 (executing program) 2021/09/20 18:49:43 fetching corpus: 3200, signal 385274/458964 (executing program) 2021/09/20 18:49:43 fetching corpus: 3250, signal 387259/461763 (executing program) 2021/09/20 18:49:43 fetching corpus: 3300, signal 389268/464598 (executing program) 2021/09/20 18:49:43 fetching corpus: 3350, signal 391020/467260 (executing program) 2021/09/20 18:49:43 fetching corpus: 3400, signal 393694/470669 (executing program) 2021/09/20 18:49:44 fetching corpus: 3450, signal 395311/473172 (executing program) 2021/09/20 18:49:44 fetching corpus: 3500, signal 397413/475996 (executing program) 2021/09/20 18:49:44 fetching corpus: 3550, signal 399181/478556 (executing program) 2021/09/20 18:49:44 fetching corpus: 3600, signal 402489/482430 (executing program) 2021/09/20 18:49:44 fetching corpus: 3650, signal 403895/484713 (executing program) 2021/09/20 18:49:44 fetching corpus: 3700, signal 405998/487600 (executing program) 2021/09/20 18:49:44 fetching corpus: 3750, signal 408593/490863 (executing program) 2021/09/20 18:49:44 fetching corpus: 3800, signal 410213/493259 (executing program) 2021/09/20 18:49:45 fetching corpus: 3850, signal 412503/496283 (executing program) 2021/09/20 18:49:45 fetching corpus: 3900, signal 414925/499322 (executing program) 2021/09/20 18:49:45 fetching corpus: 3950, signal 416798/501944 (executing program) 2021/09/20 18:49:45 fetching corpus: 4000, signal 418187/504158 (executing program) 2021/09/20 18:49:45 fetching corpus: 4050, signal 419580/506345 (executing program) 2021/09/20 18:49:45 fetching corpus: 4100, signal 421864/509273 (executing program) 2021/09/20 18:49:45 fetching corpus: 4150, signal 423357/511539 (executing program) 2021/09/20 18:49:46 fetching corpus: 4200, signal 424931/513871 (executing program) 2021/09/20 18:49:46 fetching corpus: 4250, signal 426821/516472 (executing program) 2021/09/20 18:49:46 fetching corpus: 4300, signal 428806/519095 (executing program) 2021/09/20 18:49:46 fetching corpus: 4350, signal 430490/521439 (executing program) 2021/09/20 18:49:46 fetching corpus: 4400, signal 432017/523696 (executing program) 2021/09/20 18:49:46 fetching corpus: 4450, signal 433084/525638 (executing program) 2021/09/20 18:49:46 fetching corpus: 4500, signal 435136/528314 (executing program) 2021/09/20 18:49:46 fetching corpus: 4550, signal 437425/531175 (executing program) 2021/09/20 18:49:47 fetching corpus: 4600, signal 438721/533211 (executing program) 2021/09/20 18:49:47 fetching corpus: 4650, signal 440215/535365 (executing program) 2021/09/20 18:49:47 fetching corpus: 4700, signal 441325/537253 (executing program) 2021/09/20 18:49:47 fetching corpus: 4750, signal 445223/541352 (executing program) 2021/09/20 18:49:47 fetching corpus: 4800, signal 446466/543329 (executing program) 2021/09/20 18:49:47 fetching corpus: 4850, signal 447616/545145 (executing program) 2021/09/20 18:49:48 fetching corpus: 4900, signal 449003/547253 (executing program) 2021/09/20 18:49:48 fetching corpus: 4950, signal 450998/549748 (executing program) 2021/09/20 18:49:48 fetching corpus: 5000, signal 452062/551579 (executing program) 2021/09/20 18:49:48 fetching corpus: 5050, signal 453390/553555 (executing program) 2021/09/20 18:49:48 fetching corpus: 5100, signal 455404/556061 (executing program) 2021/09/20 18:49:48 fetching corpus: 5150, signal 456884/558187 (executing program) 2021/09/20 18:49:48 fetching corpus: 5200, signal 458429/560357 (executing program) 2021/09/20 18:49:49 fetching corpus: 5250, signal 459935/562425 (executing program) 2021/09/20 18:49:49 fetching corpus: 5300, signal 461328/564444 (executing program) 2021/09/20 18:49:49 fetching corpus: 5350, signal 462586/566351 (executing program) 2021/09/20 18:49:49 fetching corpus: 5400, signal 464227/568530 (executing program) 2021/09/20 18:49:49 fetching corpus: 5450, signal 465718/570596 (executing program) 2021/09/20 18:49:49 fetching corpus: 5500, signal 467831/573128 (executing program) 2021/09/20 18:49:49 fetching corpus: 5550, signal 469399/575222 (executing program) 2021/09/20 18:49:50 fetching corpus: 5600, signal 470841/577204 (executing program) 2021/09/20 18:49:50 fetching corpus: 5650, signal 472350/579286 (executing program) 2021/09/20 18:49:50 fetching corpus: 5700, signal 473323/580965 (executing program) 2021/09/20 18:49:50 fetching corpus: 5750, signal 474375/582708 (executing program) 2021/09/20 18:49:50 fetching corpus: 5800, signal 475366/584424 (executing program) 2021/09/20 18:49:50 fetching corpus: 5850, signal 476948/586494 (executing program) 2021/09/20 18:49:50 fetching corpus: 5900, signal 477683/587944 (executing program) 2021/09/20 18:49:50 fetching corpus: 5950, signal 478915/589725 (executing program) 2021/09/20 18:49:50 fetching corpus: 6000, signal 479916/591369 (executing program) 2021/09/20 18:49:50 fetching corpus: 6050, signal 481094/593171 (executing program) 2021/09/20 18:49:51 fetching corpus: 6100, signal 482524/595136 (executing program) 2021/09/20 18:49:51 fetching corpus: 6150, signal 483665/596851 (executing program) 2021/09/20 18:49:51 fetching corpus: 6200, signal 485413/598948 (executing program) 2021/09/20 18:49:51 fetching corpus: 6250, signal 486776/600830 (executing program) 2021/09/20 18:49:51 fetching corpus: 6300, signal 487749/602426 (executing program) 2021/09/20 18:49:51 fetching corpus: 6350, signal 489420/604550 (executing program) 2021/09/20 18:49:51 fetching corpus: 6400, signal 490611/606274 (executing program) 2021/09/20 18:49:52 fetching corpus: 6450, signal 491588/607911 (executing program) 2021/09/20 18:49:52 fetching corpus: 6500, signal 492999/609875 (executing program) 2021/09/20 18:49:52 fetching corpus: 6550, signal 494340/611730 (executing program) 2021/09/20 18:49:52 fetching corpus: 6600, signal 495933/613777 (executing program) 2021/09/20 18:49:52 fetching corpus: 6650, signal 496922/615337 (executing program) 2021/09/20 18:49:52 fetching corpus: 6700, signal 498116/617064 (executing program) 2021/09/20 18:49:52 fetching corpus: 6750, signal 499570/618939 (executing program) 2021/09/20 18:49:52 fetching corpus: 6800, signal 500933/620740 (executing program) 2021/09/20 18:49:52 fetching corpus: 6850, signal 501999/622351 (executing program) 2021/09/20 18:49:53 fetching corpus: 6900, signal 503511/624264 (executing program) 2021/09/20 18:49:53 fetching corpus: 6950, signal 504450/625762 (executing program) 2021/09/20 18:49:53 fetching corpus: 7000, signal 505374/627265 (executing program) 2021/09/20 18:49:53 fetching corpus: 7050, signal 506619/628972 (executing program) 2021/09/20 18:49:53 fetching corpus: 7100, signal 507657/630542 (executing program) 2021/09/20 18:49:53 fetching corpus: 7150, signal 508685/632069 (executing program) 2021/09/20 18:49:54 fetching corpus: 7200, signal 509819/633702 (executing program) 2021/09/20 18:49:54 fetching corpus: 7250, signal 510724/635170 (executing program) 2021/09/20 18:49:54 fetching corpus: 7300, signal 512035/636920 (executing program) 2021/09/20 18:49:54 fetching corpus: 7350, signal 512920/638371 (executing program) 2021/09/20 18:49:54 fetching corpus: 7400, signal 513879/639872 (executing program) 2021/09/20 18:49:54 fetching corpus: 7450, signal 515053/641496 (executing program) 2021/09/20 18:49:54 fetching corpus: 7500, signal 516566/643378 (executing program) 2021/09/20 18:49:55 fetching corpus: 7550, signal 517847/645095 (executing program) 2021/09/20 18:49:55 fetching corpus: 7600, signal 518716/646465 (executing program) 2021/09/20 18:49:55 fetching corpus: 7650, signal 519872/648055 (executing program) 2021/09/20 18:49:55 fetching corpus: 7700, signal 520668/649378 (executing program) 2021/09/20 18:49:55 fetching corpus: 7750, signal 521478/650775 (executing program) 2021/09/20 18:49:55 fetching corpus: 7800, signal 522310/652111 (executing program) 2021/09/20 18:49:55 fetching corpus: 7850, signal 523353/653639 (executing program) 2021/09/20 18:49:55 fetching corpus: 7900, signal 524003/654906 (executing program) 2021/09/20 18:49:56 fetching corpus: 7950, signal 524910/656295 (executing program) 2021/09/20 18:49:56 fetching corpus: 8000, signal 526008/657815 (executing program) 2021/09/20 18:49:56 fetching corpus: 8050, signal 527157/659398 (executing program) 2021/09/20 18:49:56 fetching corpus: 8100, signal 528393/661009 (executing program) 2021/09/20 18:49:56 fetching corpus: 8150, signal 529098/662343 (executing program) 2021/09/20 18:49:56 fetching corpus: 8200, signal 529944/663684 (executing program) 2021/09/20 18:49:56 fetching corpus: 8250, signal 530894/665110 (executing program) 2021/09/20 18:49:56 fetching corpus: 8300, signal 531658/666423 (executing program) 2021/09/20 18:49:57 fetching corpus: 8350, signal 532695/667859 (executing program) 2021/09/20 18:49:57 fetching corpus: 8400, signal 533773/669312 (executing program) 2021/09/20 18:49:57 fetching corpus: 8450, signal 534730/670728 (executing program) 2021/09/20 18:49:57 fetching corpus: 8500, signal 535461/671963 (executing program) 2021/09/20 18:49:57 fetching corpus: 8550, signal 536204/673179 (executing program) 2021/09/20 18:49:57 fetching corpus: 8600, signal 537261/674612 (executing program) 2021/09/20 18:49:57 fetching corpus: 8650, signal 538283/676007 (executing program) 2021/09/20 18:49:57 fetching corpus: 8700, signal 539482/677550 (executing program) 2021/09/20 18:49:58 fetching corpus: 8750, signal 540419/678907 (executing program) 2021/09/20 18:49:58 fetching corpus: 8800, signal 541443/680346 (executing program) 2021/09/20 18:49:58 fetching corpus: 8850, signal 542519/681762 (executing program) 2021/09/20 18:49:58 fetching corpus: 8900, signal 543328/683035 (executing program) 2021/09/20 18:49:58 fetching corpus: 8950, signal 544133/684300 (executing program) 2021/09/20 18:49:58 fetching corpus: 9000, signal 545028/685614 (executing program) 2021/09/20 18:49:58 fetching corpus: 9050, signal 545757/686902 (executing program) 2021/09/20 18:49:58 fetching corpus: 9100, signal 546462/688126 (executing program) 2021/09/20 18:49:59 fetching corpus: 9150, signal 547252/689361 (executing program) 2021/09/20 18:49:59 fetching corpus: 9200, signal 548119/690615 (executing program) 2021/09/20 18:49:59 fetching corpus: 9250, signal 548936/691814 (executing program) 2021/09/20 18:49:59 fetching corpus: 9300, signal 549913/693157 (executing program) 2021/09/20 18:49:59 fetching corpus: 9350, signal 550863/694478 (executing program) 2021/09/20 18:49:59 fetching corpus: 9400, signal 552184/696028 (executing program) 2021/09/20 18:49:59 fetching corpus: 9450, signal 553077/697300 (executing program) 2021/09/20 18:50:00 fetching corpus: 9500, signal 553921/698554 (executing program) 2021/09/20 18:50:00 fetching corpus: 9550, signal 554554/699638 (executing program) 2021/09/20 18:50:00 fetching corpus: 9600, signal 555878/701168 (executing program) 2021/09/20 18:50:00 fetching corpus: 9650, signal 556611/702356 (executing program) 2021/09/20 18:50:00 fetching corpus: 9700, signal 557382/703560 (executing program) 2021/09/20 18:50:00 fetching corpus: 9750, signal 558278/704810 (executing program) 2021/09/20 18:50:00 fetching corpus: 9800, signal 559016/705969 (executing program) 2021/09/20 18:50:00 fetching corpus: 9850, signal 560115/707392 (executing program) 2021/09/20 18:50:01 fetching corpus: 9900, signal 560827/708516 (executing program) 2021/09/20 18:50:01 fetching corpus: 9950, signal 561642/709723 (executing program) 2021/09/20 18:50:01 fetching corpus: 10000, signal 562526/710935 (executing program) 2021/09/20 18:50:01 fetching corpus: 10050, signal 563523/712265 (executing program) 2021/09/20 18:50:01 fetching corpus: 10100, signal 564207/713401 (executing program) 2021/09/20 18:50:01 fetching corpus: 10150, signal 564823/714406 (executing program) 2021/09/20 18:50:01 fetching corpus: 10200, signal 565595/715524 (executing program) 2021/09/20 18:50:02 fetching corpus: 10250, signal 566375/716647 (executing program) 2021/09/20 18:50:02 fetching corpus: 10300, signal 567151/717850 (executing program) 2021/09/20 18:50:02 fetching corpus: 10350, signal 568847/719472 (executing program) 2021/09/20 18:50:02 fetching corpus: 10400, signal 569707/720618 (executing program) 2021/09/20 18:50:02 fetching corpus: 10450, signal 570470/721732 (executing program) 2021/09/20 18:50:02 fetching corpus: 10500, signal 571451/722958 (executing program) 2021/09/20 18:50:02 fetching corpus: 10550, signal 572313/724134 (executing program) 2021/09/20 18:50:03 fetching corpus: 10600, signal 573240/725324 (executing program) 2021/09/20 18:50:03 fetching corpus: 10650, signal 573987/726440 (executing program) 2021/09/20 18:50:03 fetching corpus: 10700, signal 575074/727695 (executing program) 2021/09/20 18:50:03 fetching corpus: 10750, signal 575843/728797 (executing program) 2021/09/20 18:50:03 fetching corpus: 10800, signal 576447/729834 (executing program) 2021/09/20 18:50:03 fetching corpus: 10850, signal 577135/730854 (executing program) 2021/09/20 18:50:03 fetching corpus: 10900, signal 577986/731992 (executing program) 2021/09/20 18:50:04 fetching corpus: 10950, signal 578648/732990 (executing program) 2021/09/20 18:50:04 fetching corpus: 11000, signal 579306/734040 (executing program) 2021/09/20 18:50:04 fetching corpus: 11050, signal 579915/735037 (executing program) 2021/09/20 18:50:04 fetching corpus: 11100, signal 580506/736050 (executing program) 2021/09/20 18:50:04 fetching corpus: 11150, signal 581176/737111 (executing program) 2021/09/20 18:50:04 fetching corpus: 11200, signal 581856/738160 (executing program) 2021/09/20 18:50:04 fetching corpus: 11250, signal 582504/739165 (executing program) 2021/09/20 18:50:04 fetching corpus: 11300, signal 583370/740257 (executing program) 2021/09/20 18:50:04 fetching corpus: 11350, signal 584333/741389 (executing program) 2021/09/20 18:50:05 fetching corpus: 11400, signal 585017/742412 (executing program) 2021/09/20 18:50:05 fetching corpus: 11450, signal 585826/743485 (executing program) 2021/09/20 18:50:05 fetching corpus: 11500, signal 586398/744459 (executing program) 2021/09/20 18:50:05 fetching corpus: 11550, signal 586854/745386 (executing program) 2021/09/20 18:50:05 fetching corpus: 11600, signal 588006/746597 (executing program) 2021/09/20 18:50:05 fetching corpus: 11650, signal 588834/747662 (executing program) 2021/09/20 18:50:05 fetching corpus: 11700, signal 589587/748779 (executing program) 2021/09/20 18:50:05 fetching corpus: 11750, signal 590685/749992 (executing program) 2021/09/20 18:50:06 fetching corpus: 11800, signal 591362/750953 (executing program) 2021/09/20 18:50:06 fetching corpus: 11850, signal 592067/751933 (executing program) 2021/09/20 18:50:06 fetching corpus: 11900, signal 592808/752966 (executing program) 2021/09/20 18:50:06 fetching corpus: 11950, signal 593308/753854 (executing program) 2021/09/20 18:50:06 fetching corpus: 12000, signal 594024/754841 (executing program) 2021/09/20 18:50:06 fetching corpus: 12050, signal 594778/755844 (executing program) 2021/09/20 18:50:06 fetching corpus: 12100, signal 595232/756718 (executing program) 2021/09/20 18:50:06 fetching corpus: 12150, signal 595915/757730 (executing program) 2021/09/20 18:50:06 fetching corpus: 12200, signal 596624/758715 (executing program) 2021/09/20 18:50:07 fetching corpus: 12250, signal 597311/759666 (executing program) 2021/09/20 18:50:07 fetching corpus: 12300, signal 598140/760700 (executing program) 2021/09/20 18:50:07 fetching corpus: 12350, signal 598895/761660 (executing program) 2021/09/20 18:50:07 fetching corpus: 12400, signal 599385/762541 (executing program) 2021/09/20 18:50:07 fetching corpus: 12450, signal 599952/763474 (executing program) 2021/09/20 18:50:07 fetching corpus: 12500, signal 600458/764337 (executing program) 2021/09/20 18:50:07 fetching corpus: 12550, signal 601158/765261 (executing program) 2021/09/20 18:50:07 fetching corpus: 12600, signal 601634/766079 (executing program) 2021/09/20 18:50:08 fetching corpus: 12650, signal 602417/767045 (executing program) 2021/09/20 18:50:08 fetching corpus: 12700, signal 603208/768011 (executing program) 2021/09/20 18:50:08 fetching corpus: 12750, signal 604004/768986 (executing program) 2021/09/20 18:50:08 fetching corpus: 12800, signal 604601/769908 (executing program) 2021/09/20 18:50:08 fetching corpus: 12850, signal 605312/770847 (executing program) 2021/09/20 18:50:08 fetching corpus: 12900, signal 605939/771740 (executing program) 2021/09/20 18:50:08 fetching corpus: 12950, signal 606539/772651 (executing program) 2021/09/20 18:50:08 fetching corpus: 13000, signal 607261/773587 (executing program) 2021/09/20 18:50:09 fetching corpus: 13050, signal 608051/774593 (executing program) 2021/09/20 18:50:09 fetching corpus: 13100, signal 608910/775639 (executing program) 2021/09/20 18:50:09 fetching corpus: 13150, signal 609607/776505 (executing program) 2021/09/20 18:50:09 fetching corpus: 13200, signal 610102/777320 (executing program) 2021/09/20 18:50:09 fetching corpus: 13250, signal 610799/778223 (executing program) 2021/09/20 18:50:09 fetching corpus: 13300, signal 611720/779214 (executing program) 2021/09/20 18:50:09 fetching corpus: 13350, signal 612177/780063 (executing program) 2021/09/20 18:50:10 fetching corpus: 13400, signal 612707/780884 (executing program) 2021/09/20 18:50:10 fetching corpus: 13450, signal 613265/781782 (executing program) 2021/09/20 18:50:10 fetching corpus: 13500, signal 613896/782693 (executing program) 2021/09/20 18:50:10 fetching corpus: 13550, signal 614578/783593 (executing program) 2021/09/20 18:50:10 fetching corpus: 13600, signal 615325/784487 (executing program) 2021/09/20 18:50:10 fetching corpus: 13650, signal 615977/785339 (executing program) 2021/09/20 18:50:10 fetching corpus: 13700, signal 616540/786191 (executing program) 2021/09/20 18:50:10 fetching corpus: 13750, signal 617225/787064 (executing program) 2021/09/20 18:50:11 fetching corpus: 13800, signal 617808/787885 (executing program) 2021/09/20 18:50:11 fetching corpus: 13850, signal 618359/788724 (executing program) 2021/09/20 18:50:11 fetching corpus: 13900, signal 618938/789541 (executing program) 2021/09/20 18:50:11 fetching corpus: 13950, signal 619412/790313 (executing program) 2021/09/20 18:50:11 fetching corpus: 14000, signal 619936/791146 (executing program) 2021/09/20 18:50:11 fetching corpus: 14050, signal 620433/791927 (executing program) 2021/09/20 18:50:11 fetching corpus: 14100, signal 621016/792754 (executing program) 2021/09/20 18:50:11 fetching corpus: 14150, signal 621846/793664 (executing program) 2021/09/20 18:50:12 fetching corpus: 14200, signal 622250/794425 (executing program) 2021/09/20 18:50:12 fetching corpus: 14250, signal 623004/795290 (executing program) 2021/09/20 18:50:12 fetching corpus: 14300, signal 623682/796094 (executing program) 2021/09/20 18:50:12 fetching corpus: 14350, signal 624378/796986 (executing program) 2021/09/20 18:50:12 fetching corpus: 14400, signal 625022/797792 (executing program) 2021/09/20 18:50:12 fetching corpus: 14450, signal 625555/798593 (executing program) 2021/09/20 18:50:12 fetching corpus: 14500, signal 626253/799436 (executing program) 2021/09/20 18:50:12 fetching corpus: 14550, signal 627047/800345 (executing program) 2021/09/20 18:50:13 fetching corpus: 14600, signal 627493/801110 (executing program) 2021/09/20 18:50:13 fetching corpus: 14650, signal 628273/801962 (executing program) 2021/09/20 18:50:13 fetching corpus: 14700, signal 628787/802718 (executing program) 2021/09/20 18:50:13 fetching corpus: 14750, signal 629472/803485 (executing program) 2021/09/20 18:50:13 fetching corpus: 14800, signal 629963/804225 (executing program) 2021/09/20 18:50:13 fetching corpus: 14850, signal 630960/805177 (executing program) 2021/09/20 18:50:13 fetching corpus: 14900, signal 631508/805933 (executing program) 2021/09/20 18:50:13 fetching corpus: 14950, signal 631949/806690 (executing program) 2021/09/20 18:50:14 fetching corpus: 15000, signal 632699/807509 (executing program) 2021/09/20 18:50:14 fetching corpus: 15050, signal 633402/808324 (executing program) 2021/09/20 18:50:14 fetching corpus: 15100, signal 634046/809102 (executing program) 2021/09/20 18:50:14 fetching corpus: 15150, signal 634545/809815 (executing program) 2021/09/20 18:50:14 fetching corpus: 15200, signal 635141/810557 (executing program) 2021/09/20 18:50:14 fetching corpus: 15250, signal 635607/811261 (executing program) 2021/09/20 18:50:14 fetching corpus: 15300, signal 636106/811975 (executing program) 2021/09/20 18:50:14 fetching corpus: 15350, signal 636653/812688 (executing program) 2021/09/20 18:50:15 fetching corpus: 15400, signal 637082/813377 (executing program) 2021/09/20 18:50:15 fetching corpus: 15450, signal 637522/814119 (executing program) 2021/09/20 18:50:15 fetching corpus: 15500, signal 638029/814837 (executing program) 2021/09/20 18:50:15 fetching corpus: 15550, signal 638633/815565 (executing program) 2021/09/20 18:50:15 fetching corpus: 15600, signal 639274/816286 (executing program) 2021/09/20 18:50:15 fetching corpus: 15650, signal 639863/817028 (executing program) 2021/09/20 18:50:15 fetching corpus: 15700, signal 640609/817780 (executing program) 2021/09/20 18:50:15 fetching corpus: 15750, signal 641325/818561 (executing program) 2021/09/20 18:50:15 fetching corpus: 15800, signal 641925/819271 (executing program) 2021/09/20 18:50:16 fetching corpus: 15850, signal 642348/819941 (executing program) 2021/09/20 18:50:16 fetching corpus: 15900, signal 642705/820586 (executing program) 2021/09/20 18:50:16 fetching corpus: 15950, signal 643191/821260 (executing program) 2021/09/20 18:50:16 fetching corpus: 16000, signal 643943/822023 (executing program) 2021/09/20 18:50:16 fetching corpus: 16050, signal 644504/822772 (executing program) 2021/09/20 18:50:16 fetching corpus: 16100, signal 645010/823467 (executing program) 2021/09/20 18:50:16 fetching corpus: 16150, signal 645572/824145 (executing program) 2021/09/20 18:50:16 fetching corpus: 16200, signal 646000/824813 (executing program) 2021/09/20 18:50:17 fetching corpus: 16250, signal 646430/825466 (executing program) 2021/09/20 18:50:17 fetching corpus: 16300, signal 646798/826069 (executing program) 2021/09/20 18:50:17 fetching corpus: 16350, signal 647424/826779 (executing program) 2021/09/20 18:50:17 fetching corpus: 16400, signal 648039/827474 (executing program) 2021/09/20 18:50:17 fetching corpus: 16450, signal 648535/828160 (executing program) 2021/09/20 18:50:17 fetching corpus: 16500, signal 649087/828821 (executing program) 2021/09/20 18:50:17 fetching corpus: 16550, signal 649795/829576 (executing program) 2021/09/20 18:50:17 fetching corpus: 16600, signal 650403/830266 (executing program) 2021/09/20 18:50:18 fetching corpus: 16650, signal 650888/830952 (executing program) 2021/09/20 18:50:18 fetching corpus: 16700, signal 651448/831626 (executing program) 2021/09/20 18:50:18 fetching corpus: 16750, signal 651962/832258 (executing program) 2021/09/20 18:50:18 fetching corpus: 16800, signal 652378/832892 (executing program) 2021/09/20 18:50:18 fetching corpus: 16850, signal 652859/833528 (executing program) 2021/09/20 18:50:18 fetching corpus: 16900, signal 653486/834242 (executing program) 2021/09/20 18:50:18 fetching corpus: 16950, signal 654086/834912 (executing program) 2021/09/20 18:50:18 fetching corpus: 17000, signal 654559/835527 (executing program) 2021/09/20 18:50:18 fetching corpus: 17050, signal 654946/836151 (executing program) 2021/09/20 18:50:19 fetching corpus: 17100, signal 655373/836784 (executing program) 2021/09/20 18:50:19 fetching corpus: 17150, signal 655852/837458 (executing program) 2021/09/20 18:50:19 fetching corpus: 17200, signal 656353/838065 (executing program) 2021/09/20 18:50:19 fetching corpus: 17250, signal 656794/838681 (executing program) 2021/09/20 18:50:19 fetching corpus: 17300, signal 657399/839357 (executing program) 2021/09/20 18:50:19 fetching corpus: 17350, signal 657789/839966 (executing program) 2021/09/20 18:50:19 fetching corpus: 17400, signal 658428/840634 (executing program) 2021/09/20 18:50:20 fetching corpus: 17450, signal 659207/841296 (executing program) 2021/09/20 18:50:20 fetching corpus: 17500, signal 659887/841961 (executing program) 2021/09/20 18:50:20 fetching corpus: 17550, signal 660453/842573 (executing program) 2021/09/20 18:50:20 fetching corpus: 17600, signal 660931/843165 (executing program) 2021/09/20 18:50:20 fetching corpus: 17650, signal 661271/843778 (executing program) 2021/09/20 18:50:20 fetching corpus: 17700, signal 661824/844449 (executing program) 2021/09/20 18:50:20 fetching corpus: 17750, signal 662268/845039 (executing program) 2021/09/20 18:50:20 fetching corpus: 17800, signal 662765/845638 (executing program) 2021/09/20 18:50:21 fetching corpus: 17850, signal 663337/846236 (executing program) 2021/09/20 18:50:21 fetching corpus: 17900, signal 663754/846784 (executing program) 2021/09/20 18:50:21 fetching corpus: 17950, signal 664216/847400 (executing program) 2021/09/20 18:50:21 fetching corpus: 18000, signal 664659/847986 (executing program) 2021/09/20 18:50:21 fetching corpus: 18050, signal 665278/848642 (executing program) 2021/09/20 18:50:21 fetching corpus: 18100, signal 665795/849282 (executing program) 2021/09/20 18:50:21 fetching corpus: 18150, signal 666396/849936 (executing program) 2021/09/20 18:50:21 fetching corpus: 18200, signal 666777/850521 (executing program) 2021/09/20 18:50:22 fetching corpus: 18250, signal 667533/851158 (executing program) 2021/09/20 18:50:22 fetching corpus: 18300, signal 668052/851773 (executing program) 2021/09/20 18:50:22 fetching corpus: 18350, signal 668467/852318 (executing program) 2021/09/20 18:50:22 fetching corpus: 18400, signal 668828/852861 (executing program) 2021/09/20 18:50:22 fetching corpus: 18450, signal 669365/853415 (executing program) 2021/09/20 18:50:22 fetching corpus: 18500, signal 669767/853967 (executing program) 2021/09/20 18:50:23 fetching corpus: 18550, signal 670181/854542 (executing program) 2021/09/20 18:50:23 fetching corpus: 18600, signal 670610/855128 (executing program) 2021/09/20 18:50:23 fetching corpus: 18650, signal 670988/855662 (executing program) 2021/09/20 18:50:23 fetching corpus: 18700, signal 671568/856264 (executing program) 2021/09/20 18:50:23 fetching corpus: 18750, signal 671921/856841 (executing program) 2021/09/20 18:50:23 fetching corpus: 18800, signal 672489/857470 (executing program) 2021/09/20 18:50:23 fetching corpus: 18850, signal 672967/858034 (executing program) 2021/09/20 18:50:23 fetching corpus: 18900, signal 673439/858575 (executing program) 2021/09/20 18:50:24 fetching corpus: 18950, signal 673817/859110 (executing program) 2021/09/20 18:50:24 fetching corpus: 19000, signal 674378/859677 (executing program) 2021/09/20 18:50:24 fetching corpus: 19050, signal 675065/860257 (executing program) 2021/09/20 18:50:24 fetching corpus: 19100, signal 675766/860868 (executing program) 2021/09/20 18:50:24 fetching corpus: 19150, signal 676119/861396 (executing program) 2021/09/20 18:50:24 fetching corpus: 19200, signal 676732/861997 (executing program) 2021/09/20 18:50:25 fetching corpus: 19250, signal 677387/862576 (executing program) 2021/09/20 18:50:25 fetching corpus: 19300, signal 677804/863143 (executing program) 2021/09/20 18:50:25 fetching corpus: 19350, signal 680564/863986 (executing program) 2021/09/20 18:50:25 fetching corpus: 19400, signal 681014/864528 (executing program) 2021/09/20 18:50:26 fetching corpus: 19450, signal 681372/865057 (executing program) 2021/09/20 18:50:26 fetching corpus: 19500, signal 682066/865620 (executing program) 2021/09/20 18:50:26 fetching corpus: 19550, signal 682496/866125 (executing program) 2021/09/20 18:50:26 fetching corpus: 19600, signal 682935/866643 (executing program) 2021/09/20 18:50:26 fetching corpus: 19650, signal 683351/867174 (executing program) 2021/09/20 18:50:26 fetching corpus: 19700, signal 683963/867736 (executing program) 2021/09/20 18:50:26 fetching corpus: 19750, signal 685417/868368 (executing program) 2021/09/20 18:50:26 fetching corpus: 19800, signal 685868/868847 (executing program) 2021/09/20 18:50:26 fetching corpus: 19850, signal 686364/869320 (executing program) 2021/09/20 18:50:27 fetching corpus: 19900, signal 686839/869846 (executing program) 2021/09/20 18:50:27 fetching corpus: 19950, signal 687229/870346 (executing program) 2021/09/20 18:50:27 fetching corpus: 20000, signal 687603/870844 (executing program) syzkaller login: [ 132.516606][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.523110][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/20 18:50:27 fetching corpus: 20050, signal 687961/871353 (executing program) 2021/09/20 18:50:27 fetching corpus: 20100, signal 688355/871841 (executing program) 2021/09/20 18:50:27 fetching corpus: 20150, signal 688855/872363 (executing program) 2021/09/20 18:50:27 fetching corpus: 20200, signal 689380/872891 (executing program) 2021/09/20 18:50:27 fetching corpus: 20250, signal 689843/873386 (executing program) 2021/09/20 18:50:28 fetching corpus: 20300, signal 690231/873870 (executing program) 2021/09/20 18:50:28 fetching corpus: 20350, signal 690637/874354 (executing program) 2021/09/20 18:50:28 fetching corpus: 20400, signal 691030/874838 (executing program) 2021/09/20 18:50:28 fetching corpus: 20450, signal 691487/875318 (executing program) 2021/09/20 18:50:28 fetching corpus: 20500, signal 691923/875809 (executing program) 2021/09/20 18:50:28 fetching corpus: 20550, signal 692297/876286 (executing program) 2021/09/20 18:50:28 fetching corpus: 20600, signal 692538/876748 (executing program) 2021/09/20 18:50:28 fetching corpus: 20650, signal 692982/877236 (executing program) 2021/09/20 18:50:29 fetching corpus: 20700, signal 693432/877714 (executing program) 2021/09/20 18:50:29 fetching corpus: 20750, signal 694678/878267 (executing program) 2021/09/20 18:50:29 fetching corpus: 20800, signal 695143/878685 (executing program) 2021/09/20 18:50:29 fetching corpus: 20850, signal 695484/879121 (executing program) 2021/09/20 18:50:29 fetching corpus: 20900, signal 695907/879605 (executing program) 2021/09/20 18:50:29 fetching corpus: 20950, signal 696404/880086 (executing program) 2021/09/20 18:50:29 fetching corpus: 21000, signal 696740/880539 (executing program) 2021/09/20 18:50:30 fetching corpus: 21050, signal 697045/880985 (executing program) 2021/09/20 18:50:30 fetching corpus: 21100, signal 697454/881457 (executing program) 2021/09/20 18:50:30 fetching corpus: 21150, signal 697786/881885 (executing program) 2021/09/20 18:50:30 fetching corpus: 21200, signal 698202/882335 (executing program) 2021/09/20 18:50:30 fetching corpus: 21250, signal 698977/882773 (executing program) 2021/09/20 18:50:30 fetching corpus: 21300, signal 699398/883188 (executing program) 2021/09/20 18:50:30 fetching corpus: 21350, signal 699945/883629 (executing program) 2021/09/20 18:50:30 fetching corpus: 21400, signal 700631/884075 (executing program) 2021/09/20 18:50:31 fetching corpus: 21450, signal 701124/884488 (executing program) 2021/09/20 18:50:31 fetching corpus: 21500, signal 701661/884932 (executing program) 2021/09/20 18:50:31 fetching corpus: 21550, signal 702107/885395 (executing program) 2021/09/20 18:50:31 fetching corpus: 21600, signal 702603/885852 (executing program) 2021/09/20 18:50:31 fetching corpus: 21650, signal 702901/886295 (executing program) 2021/09/20 18:50:31 fetching corpus: 21700, signal 703379/886738 (executing program) 2021/09/20 18:50:31 fetching corpus: 21750, signal 703782/887180 (executing program) 2021/09/20 18:50:31 fetching corpus: 21800, signal 704140/887619 (executing program) 2021/09/20 18:50:32 fetching corpus: 21850, signal 704643/888029 (executing program) 2021/09/20 18:50:32 fetching corpus: 21900, signal 705065/888453 (executing program) 2021/09/20 18:50:32 fetching corpus: 21950, signal 705383/888899 (executing program) 2021/09/20 18:50:32 fetching corpus: 22000, signal 708909/889359 (executing program) 2021/09/20 18:50:32 fetching corpus: 22050, signal 711915/889795 (executing program) 2021/09/20 18:50:32 fetching corpus: 22100, signal 712321/890193 (executing program) 2021/09/20 18:50:33 fetching corpus: 22150, signal 712686/890595 (executing program) 2021/09/20 18:50:33 fetching corpus: 22200, signal 713125/890985 (executing program) 2021/09/20 18:50:33 fetching corpus: 22250, signal 713507/891222 (executing program) 2021/09/20 18:50:33 fetching corpus: 22300, signal 713962/891222 (executing program) 2021/09/20 18:50:33 fetching corpus: 22350, signal 714437/891222 (executing program) 2021/09/20 18:50:33 fetching corpus: 22400, signal 714801/891222 (executing program) 2021/09/20 18:50:33 fetching corpus: 22450, signal 715161/891222 (executing program) 2021/09/20 18:50:33 fetching corpus: 22500, signal 715532/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22550, signal 715966/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22600, signal 716517/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22650, signal 718186/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22700, signal 718496/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22750, signal 718861/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22800, signal 719189/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22850, signal 719734/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22900, signal 720085/891222 (executing program) 2021/09/20 18:50:34 fetching corpus: 22950, signal 720339/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23000, signal 720640/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23050, signal 720964/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23100, signal 721287/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23150, signal 724257/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23200, signal 724680/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23250, signal 725079/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23300, signal 725545/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23350, signal 725889/891222 (executing program) 2021/09/20 18:50:35 fetching corpus: 23400, signal 726721/891222 (executing program) 2021/09/20 18:50:36 fetching corpus: 23450, signal 727247/891222 (executing program) 2021/09/20 18:50:36 fetching corpus: 23500, signal 727765/891222 (executing program) 2021/09/20 18:50:36 fetching corpus: 23550, signal 728069/891222 (executing program) 2021/09/20 18:50:36 fetching corpus: 23600, signal 728415/891222 (executing program) 2021/09/20 18:50:36 fetching corpus: 23650, signal 728710/891222 (executing program) 2021/09/20 18:50:36 fetching corpus: 23700, signal 729047/891222 (executing program) 2021/09/20 18:50:36 fetching corpus: 23750, signal 729423/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 23800, signal 729734/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 23850, signal 730198/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 23900, signal 730519/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 23950, signal 730852/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 24000, signal 731284/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 24050, signal 731732/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 24100, signal 732238/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 24150, signal 732577/891222 (executing program) 2021/09/20 18:50:37 fetching corpus: 24200, signal 733015/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24250, signal 733345/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24300, signal 733805/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24350, signal 734231/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24400, signal 734698/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24450, signal 735075/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24500, signal 735370/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24550, signal 735718/891222 (executing program) 2021/09/20 18:50:38 fetching corpus: 24600, signal 736005/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 24650, signal 736452/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 24700, signal 737230/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 24750, signal 737494/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 24800, signal 737924/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 24850, signal 738270/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 24900, signal 738630/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 24950, signal 738878/891222 (executing program) 2021/09/20 18:50:39 fetching corpus: 25000, signal 739242/891222 (executing program) 2021/09/20 18:50:40 fetching corpus: 25050, signal 739499/891222 (executing program) 2021/09/20 18:50:40 fetching corpus: 25100, signal 739951/891222 (executing program) 2021/09/20 18:50:40 fetching corpus: 25150, signal 740522/891222 (executing program) 2021/09/20 18:50:40 fetching corpus: 25200, signal 740859/891222 (executing program) 2021/09/20 18:50:40 fetching corpus: 25250, signal 741189/891222 (executing program) 2021/09/20 18:50:40 fetching corpus: 25300, signal 741522/891222 (executing program) 2021/09/20 18:50:40 fetching corpus: 25350, signal 741799/891222 (executing program) 2021/09/20 18:50:41 fetching corpus: 25400, signal 742115/891222 (executing program) 2021/09/20 18:50:41 fetching corpus: 25450, signal 742467/891222 (executing program) 2021/09/20 18:50:41 fetching corpus: 25500, signal 742856/891222 (executing program) 2021/09/20 18:50:41 fetching corpus: 25550, signal 743146/891222 (executing program) 2021/09/20 18:50:41 fetching corpus: 25600, signal 743589/891223 (executing program) 2021/09/20 18:50:41 fetching corpus: 25650, signal 743842/891223 (executing program) 2021/09/20 18:50:41 fetching corpus: 25700, signal 744274/891223 (executing program) 2021/09/20 18:50:41 fetching corpus: 25750, signal 744649/891223 (executing program) 2021/09/20 18:50:41 fetching corpus: 25800, signal 744959/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 25850, signal 745269/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 25900, signal 745587/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 25950, signal 746029/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 26000, signal 746438/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 26050, signal 746714/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 26100, signal 747012/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 26150, signal 747307/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 26200, signal 747780/891223 (executing program) 2021/09/20 18:50:42 fetching corpus: 26250, signal 748160/891223 (executing program) 2021/09/20 18:50:43 fetching corpus: 26300, signal 748471/891223 (executing program) 2021/09/20 18:50:43 fetching corpus: 26350, signal 748882/891223 (executing program) 2021/09/20 18:50:43 fetching corpus: 26400, signal 749423/891224 (executing program) 2021/09/20 18:50:43 fetching corpus: 26450, signal 749722/891224 (executing program) 2021/09/20 18:50:43 fetching corpus: 26500, signal 750298/891224 (executing program) 2021/09/20 18:50:43 fetching corpus: 26550, signal 750583/891224 (executing program) 2021/09/20 18:50:43 fetching corpus: 26600, signal 750962/891224 (executing program) 2021/09/20 18:50:43 fetching corpus: 26650, signal 751406/891224 (executing program) 2021/09/20 18:50:43 fetching corpus: 26700, signal 751890/891224 (executing program) 2021/09/20 18:50:43 fetching corpus: 26750, signal 752518/891224 (executing program) 2021/09/20 18:50:44 fetching corpus: 26800, signal 752897/891224 (executing program) 2021/09/20 18:50:44 fetching corpus: 26850, signal 753191/891224 (executing program) 2021/09/20 18:50:44 fetching corpus: 26900, signal 753586/891224 (executing program) 2021/09/20 18:50:44 fetching corpus: 26950, signal 754046/891224 (executing program) 2021/09/20 18:50:44 fetching corpus: 27000, signal 754306/891224 (executing program) 2021/09/20 18:50:44 fetching corpus: 27050, signal 754615/891224 (executing program) 2021/09/20 18:50:44 fetching corpus: 27100, signal 754937/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27150, signal 755374/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27200, signal 755746/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27250, signal 756076/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27300, signal 756416/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27350, signal 756715/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27400, signal 756975/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27450, signal 757296/891224 (executing program) 2021/09/20 18:50:45 fetching corpus: 27500, signal 757620/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27550, signal 757924/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27600, signal 758276/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27650, signal 758662/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27700, signal 758994/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27750, signal 759307/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27800, signal 759657/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27850, signal 760033/891224 (executing program) 2021/09/20 18:50:46 fetching corpus: 27900, signal 760468/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 27950, signal 760844/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28000, signal 761118/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28050, signal 761364/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28100, signal 761776/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28150, signal 762073/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28200, signal 762481/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28250, signal 762790/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28300, signal 763018/891224 (executing program) 2021/09/20 18:50:47 fetching corpus: 28350, signal 763364/891224 (executing program) 2021/09/20 18:50:48 fetching corpus: 28400, signal 764679/891224 (executing program) 2021/09/20 18:50:48 fetching corpus: 28450, signal 764978/891224 (executing program) 2021/09/20 18:50:48 fetching corpus: 28500, signal 765487/891224 (executing program) 2021/09/20 18:50:48 fetching corpus: 28550, signal 765855/891224 (executing program) 2021/09/20 18:50:48 fetching corpus: 28600, signal 766241/891224 (executing program) 2021/09/20 18:50:49 fetching corpus: 28650, signal 766508/891224 (executing program) 2021/09/20 18:50:49 fetching corpus: 28700, signal 766887/891224 (executing program) 2021/09/20 18:50:49 fetching corpus: 28750, signal 767309/891225 (executing program) 2021/09/20 18:50:49 fetching corpus: 28800, signal 767519/891225 (executing program) 2021/09/20 18:50:50 fetching corpus: 28850, signal 767880/891225 (executing program) 2021/09/20 18:50:50 fetching corpus: 28900, signal 768257/891225 (executing program) 2021/09/20 18:50:50 fetching corpus: 28950, signal 768669/891225 (executing program) 2021/09/20 18:50:50 fetching corpus: 29000, signal 768941/891225 (executing program) 2021/09/20 18:50:51 fetching corpus: 29050, signal 769338/891225 (executing program) 2021/09/20 18:50:51 fetching corpus: 29100, signal 769744/891225 (executing program) 2021/09/20 18:50:51 fetching corpus: 29150, signal 770032/891225 (executing program) 2021/09/20 18:50:51 fetching corpus: 29200, signal 770423/891225 (executing program) 2021/09/20 18:50:51 fetching corpus: 29250, signal 770720/891225 (executing program) 2021/09/20 18:50:52 fetching corpus: 29300, signal 770966/891226 (executing program) 2021/09/20 18:50:52 fetching corpus: 29350, signal 771394/891226 (executing program) 2021/09/20 18:50:52 fetching corpus: 29400, signal 771611/891226 (executing program) 2021/09/20 18:50:52 fetching corpus: 29450, signal 771989/891229 (executing program) 2021/09/20 18:50:52 fetching corpus: 29500, signal 772206/891229 (executing program) 2021/09/20 18:50:53 fetching corpus: 29550, signal 772474/891229 (executing program) 2021/09/20 18:50:53 fetching corpus: 29600, signal 772779/891229 (executing program) 2021/09/20 18:50:53 fetching corpus: 29650, signal 773011/891229 (executing program) 2021/09/20 18:50:54 fetching corpus: 29700, signal 773460/891229 (executing program) 2021/09/20 18:50:54 fetching corpus: 29750, signal 773780/891229 (executing program) 2021/09/20 18:50:54 fetching corpus: 29800, signal 774124/891229 (executing program) 2021/09/20 18:50:54 fetching corpus: 29850, signal 774388/891229 (executing program) 2021/09/20 18:50:55 fetching corpus: 29900, signal 774761/891229 (executing program) 2021/09/20 18:50:55 fetching corpus: 29950, signal 775128/891229 (executing program) 2021/09/20 18:50:55 fetching corpus: 30000, signal 775706/891231 (executing program) 2021/09/20 18:50:55 fetching corpus: 30050, signal 776138/891231 (executing program) 2021/09/20 18:50:56 fetching corpus: 30100, signal 776616/891233 (executing program) 2021/09/20 18:50:56 fetching corpus: 30150, signal 776832/891233 (executing program) 2021/09/20 18:50:56 fetching corpus: 30200, signal 777132/891233 (executing program) 2021/09/20 18:50:56 fetching corpus: 30250, signal 777442/891233 (executing program) 2021/09/20 18:50:57 fetching corpus: 30300, signal 777731/891233 (executing program) 2021/09/20 18:50:57 fetching corpus: 30350, signal 777927/891233 (executing program) 2021/09/20 18:50:57 fetching corpus: 30400, signal 778163/891233 (executing program) 2021/09/20 18:50:58 fetching corpus: 30450, signal 778549/891233 (executing program) 2021/09/20 18:50:58 fetching corpus: 30500, signal 778847/891233 (executing program) 2021/09/20 18:50:58 fetching corpus: 30550, signal 779149/891233 (executing program) 2021/09/20 18:50:58 fetching corpus: 30600, signal 779457/891233 (executing program) 2021/09/20 18:50:58 fetching corpus: 30650, signal 779788/891234 (executing program) 2021/09/20 18:50:59 fetching corpus: 30700, signal 780377/891234 (executing program) 2021/09/20 18:50:59 fetching corpus: 30750, signal 780636/891234 (executing program) 2021/09/20 18:50:59 fetching corpus: 30800, signal 781157/891234 (executing program) 2021/09/20 18:51:00 fetching corpus: 30850, signal 781641/891234 (executing program) 2021/09/20 18:51:00 fetching corpus: 30900, signal 782211/891234 (executing program) 2021/09/20 18:51:00 fetching corpus: 30950, signal 782408/891234 (executing program) 2021/09/20 18:51:00 fetching corpus: 31000, signal 782815/891234 (executing program) 2021/09/20 18:51:00 fetching corpus: 31050, signal 783007/891234 (executing program) 2021/09/20 18:51:01 fetching corpus: 31100, signal 783349/891234 (executing program) 2021/09/20 18:51:01 fetching corpus: 31150, signal 783552/891234 (executing program) 2021/09/20 18:51:01 fetching corpus: 31200, signal 783832/891234 (executing program) 2021/09/20 18:51:01 fetching corpus: 31250, signal 784197/891235 (executing program) 2021/09/20 18:51:01 fetching corpus: 31300, signal 784494/891235 (executing program) 2021/09/20 18:51:02 fetching corpus: 31350, signal 784708/891235 (executing program) 2021/09/20 18:51:02 fetching corpus: 31400, signal 784950/891235 (executing program) 2021/09/20 18:51:02 fetching corpus: 31450, signal 785246/891235 (executing program) 2021/09/20 18:51:02 fetching corpus: 31500, signal 785487/891235 (executing program) 2021/09/20 18:51:03 fetching corpus: 31550, signal 785767/891235 (executing program) 2021/09/20 18:51:03 fetching corpus: 31600, signal 786132/891235 (executing program) 2021/09/20 18:51:03 fetching corpus: 31650, signal 786383/891235 (executing program) 2021/09/20 18:51:03 fetching corpus: 31700, signal 786627/891235 (executing program) 2021/09/20 18:51:03 fetching corpus: 31750, signal 786937/891235 (executing program) 2021/09/20 18:51:04 fetching corpus: 31800, signal 787266/891235 (executing program) 2021/09/20 18:51:04 fetching corpus: 31850, signal 787508/891235 (executing program) 2021/09/20 18:51:04 fetching corpus: 31900, signal 787774/891235 (executing program) 2021/09/20 18:51:04 fetching corpus: 31950, signal 788118/891235 (executing program) 2021/09/20 18:51:05 fetching corpus: 32000, signal 788455/891236 (executing program) 2021/09/20 18:51:05 fetching corpus: 32050, signal 788702/891236 (executing program) 2021/09/20 18:51:05 fetching corpus: 32100, signal 788975/891236 (executing program) 2021/09/20 18:51:05 fetching corpus: 32150, signal 789218/891236 (executing program) 2021/09/20 18:51:05 fetching corpus: 32200, signal 789648/891236 (executing program) 2021/09/20 18:51:06 fetching corpus: 32250, signal 789927/891236 (executing program) 2021/09/20 18:51:06 fetching corpus: 32300, signal 790193/891236 (executing program) 2021/09/20 18:51:06 fetching corpus: 32350, signal 790428/891236 (executing program) 2021/09/20 18:51:07 fetching corpus: 32400, signal 790638/891236 (executing program) 2021/09/20 18:51:07 fetching corpus: 32450, signal 790892/891236 (executing program) 2021/09/20 18:51:07 fetching corpus: 32500, signal 791111/891236 (executing program) 2021/09/20 18:51:07 fetching corpus: 32550, signal 791436/891236 (executing program) 2021/09/20 18:51:07 fetching corpus: 32600, signal 791637/891236 (executing program) 2021/09/20 18:51:08 fetching corpus: 32650, signal 792019/891236 (executing program) 2021/09/20 18:51:08 fetching corpus: 32700, signal 792210/891236 (executing program) 2021/09/20 18:51:08 fetching corpus: 32750, signal 792498/891236 (executing program) 2021/09/20 18:51:09 fetching corpus: 32800, signal 792714/891256 (executing program) 2021/09/20 18:51:09 fetching corpus: 32850, signal 792996/891257 (executing program) 2021/09/20 18:51:09 fetching corpus: 32900, signal 793210/891257 (executing program) 2021/09/20 18:51:09 fetching corpus: 32950, signal 793456/891257 (executing program) 2021/09/20 18:51:10 fetching corpus: 33000, signal 793868/891257 (executing program) 2021/09/20 18:51:10 fetching corpus: 33050, signal 794129/891257 (executing program) 2021/09/20 18:51:10 fetching corpus: 33100, signal 794437/891257 (executing program) 2021/09/20 18:51:10 fetching corpus: 33150, signal 794720/891257 (executing program) 2021/09/20 18:51:11 fetching corpus: 33200, signal 795060/891257 (executing program) 2021/09/20 18:51:11 fetching corpus: 33250, signal 795272/891257 (executing program) 2021/09/20 18:51:11 fetching corpus: 33300, signal 795685/891257 (executing program) 2021/09/20 18:51:11 fetching corpus: 33350, signal 796026/891260 (executing program) 2021/09/20 18:51:11 fetching corpus: 33400, signal 796253/891260 (executing program) 2021/09/20 18:51:12 fetching corpus: 33450, signal 796549/891260 (executing program) 2021/09/20 18:51:12 fetching corpus: 33500, signal 796882/891260 (executing program) 2021/09/20 18:51:12 fetching corpus: 33550, signal 797172/891260 (executing program) 2021/09/20 18:51:12 fetching corpus: 33600, signal 797521/891260 (executing program) 2021/09/20 18:51:12 fetching corpus: 33650, signal 797801/891261 (executing program) 2021/09/20 18:51:13 fetching corpus: 33700, signal 798201/891261 (executing program) 2021/09/20 18:51:13 fetching corpus: 33750, signal 798408/891261 (executing program) 2021/09/20 18:51:13 fetching corpus: 33800, signal 798636/891263 (executing program) 2021/09/20 18:51:13 fetching corpus: 33850, signal 798882/891263 (executing program) 2021/09/20 18:51:13 fetching corpus: 33900, signal 799171/891263 (executing program) 2021/09/20 18:51:14 fetching corpus: 33950, signal 799433/891263 (executing program) 2021/09/20 18:51:14 fetching corpus: 34000, signal 799666/891265 (executing program) 2021/09/20 18:51:14 fetching corpus: 34050, signal 799946/891265 (executing program) 2021/09/20 18:51:15 fetching corpus: 34100, signal 800249/891265 (executing program) 2021/09/20 18:51:15 fetching corpus: 34150, signal 800449/891265 (executing program) 2021/09/20 18:51:15 fetching corpus: 34200, signal 800692/891265 (executing program) 2021/09/20 18:51:15 fetching corpus: 34250, signal 801008/891265 (executing program) 2021/09/20 18:51:15 fetching corpus: 34300, signal 801246/891265 (executing program) 2021/09/20 18:51:16 fetching corpus: 34350, signal 801532/891273 (executing program) 2021/09/20 18:51:16 fetching corpus: 34400, signal 801752/891273 (executing program) 2021/09/20 18:51:16 fetching corpus: 34450, signal 802061/891273 (executing program) 2021/09/20 18:51:16 fetching corpus: 34500, signal 802416/891273 (executing program) 2021/09/20 18:51:16 fetching corpus: 34550, signal 802652/891273 (executing program) 2021/09/20 18:51:17 fetching corpus: 34600, signal 802905/891273 (executing program) 2021/09/20 18:51:17 fetching corpus: 34650, signal 803157/891273 (executing program) 2021/09/20 18:51:17 fetching corpus: 34700, signal 803359/891273 (executing program) 2021/09/20 18:51:17 fetching corpus: 34750, signal 803647/891273 (executing program) 2021/09/20 18:51:18 fetching corpus: 34800, signal 803951/891273 (executing program) 2021/09/20 18:51:18 fetching corpus: 34850, signal 804234/891273 (executing program) 2021/09/20 18:51:18 fetching corpus: 34900, signal 804572/891273 (executing program) 2021/09/20 18:51:19 fetching corpus: 34950, signal 804787/891273 (executing program) 2021/09/20 18:51:19 fetching corpus: 35000, signal 805061/891273 (executing program) 2021/09/20 18:51:19 fetching corpus: 35050, signal 805311/891274 (executing program) 2021/09/20 18:51:19 fetching corpus: 35100, signal 805557/891274 (executing program) 2021/09/20 18:51:20 fetching corpus: 35150, signal 805887/891274 (executing program) 2021/09/20 18:51:20 fetching corpus: 35200, signal 806102/891274 (executing program) 2021/09/20 18:51:20 fetching corpus: 35250, signal 806455/891274 (executing program) 2021/09/20 18:51:20 fetching corpus: 35300, signal 806711/891274 (executing program) 2021/09/20 18:51:21 fetching corpus: 35350, signal 806981/891278 (executing program) 2021/09/20 18:51:21 fetching corpus: 35400, signal 807288/891278 (executing program) 2021/09/20 18:51:21 fetching corpus: 35450, signal 807515/891278 (executing program) 2021/09/20 18:51:21 fetching corpus: 35500, signal 807748/891278 (executing program) 2021/09/20 18:51:21 fetching corpus: 35550, signal 807971/891280 (executing program) 2021/09/20 18:51:22 fetching corpus: 35600, signal 808259/891285 (executing program) 2021/09/20 18:51:22 fetching corpus: 35650, signal 808493/891285 (executing program) 2021/09/20 18:51:22 fetching corpus: 35700, signal 808809/891285 (executing program) 2021/09/20 18:51:22 fetching corpus: 35750, signal 809071/891285 (executing program) 2021/09/20 18:51:23 fetching corpus: 35800, signal 809314/891285 (executing program) 2021/09/20 18:51:23 fetching corpus: 35850, signal 809562/891285 (executing program) 2021/09/20 18:51:23 fetching corpus: 35900, signal 809799/891285 (executing program) 2021/09/20 18:51:24 fetching corpus: 35950, signal 810078/891285 (executing program) 2021/09/20 18:51:24 fetching corpus: 36000, signal 810256/891285 (executing program) 2021/09/20 18:51:24 fetching corpus: 36049, signal 810482/891285 (executing program) 2021/09/20 18:51:24 fetching corpus: 36099, signal 810759/891285 (executing program) 2021/09/20 18:51:24 fetching corpus: 36149, signal 811065/891285 (executing program) 2021/09/20 18:51:25 fetching corpus: 36199, signal 811483/891285 (executing program) 2021/09/20 18:51:25 fetching corpus: 36249, signal 811900/891285 (executing program) 2021/09/20 18:51:25 fetching corpus: 36299, signal 812112/891285 (executing program) 2021/09/20 18:51:25 fetching corpus: 36349, signal 812337/891285 (executing program) 2021/09/20 18:51:26 fetching corpus: 36399, signal 812575/891285 (executing program) 2021/09/20 18:51:26 fetching corpus: 36449, signal 812884/891285 (executing program) 2021/09/20 18:51:26 fetching corpus: 36499, signal 813079/891285 (executing program) 2021/09/20 18:51:26 fetching corpus: 36549, signal 813282/891285 (executing program) 2021/09/20 18:51:27 fetching corpus: 36599, signal 813590/891285 (executing program) 2021/09/20 18:51:27 fetching corpus: 36649, signal 813965/891285 (executing program) 2021/09/20 18:51:27 fetching corpus: 36699, signal 814194/891285 (executing program) 2021/09/20 18:51:27 fetching corpus: 36749, signal 814418/891285 (executing program) 2021/09/20 18:51:27 fetching corpus: 36799, signal 814672/891285 (executing program) 2021/09/20 18:51:28 fetching corpus: 36849, signal 814854/891286 (executing program) 2021/09/20 18:51:28 fetching corpus: 36899, signal 815219/891286 (executing program) 2021/09/20 18:51:28 fetching corpus: 36949, signal 815517/891286 (executing program) [ 193.953248][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.959546][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/20 18:51:28 fetching corpus: 36999, signal 815759/891286 (executing program) 2021/09/20 18:51:29 fetching corpus: 37049, signal 816022/891286 (executing program) 2021/09/20 18:51:29 fetching corpus: 37099, signal 816234/891286 (executing program) 2021/09/20 18:51:29 fetching corpus: 37149, signal 816427/891286 (executing program) 2021/09/20 18:51:29 fetching corpus: 37199, signal 816627/891286 (executing program) 2021/09/20 18:51:30 fetching corpus: 37249, signal 816943/891286 (executing program) 2021/09/20 18:51:30 fetching corpus: 37299, signal 817152/891286 (executing program) 2021/09/20 18:51:30 fetching corpus: 37349, signal 817386/891286 (executing program) 2021/09/20 18:51:31 fetching corpus: 37399, signal 817678/891286 (executing program) 2021/09/20 18:51:31 fetching corpus: 37449, signal 817918/891286 (executing program) 2021/09/20 18:51:31 fetching corpus: 37499, signal 818205/891286 (executing program) 2021/09/20 18:51:31 fetching corpus: 37549, signal 818490/891286 (executing program) 2021/09/20 18:51:31 fetching corpus: 37599, signal 818710/891286 (executing program) 2021/09/20 18:51:32 fetching corpus: 37649, signal 818908/891286 (executing program) 2021/09/20 18:51:32 fetching corpus: 37699, signal 819148/891286 (executing program) 2021/09/20 18:51:32 fetching corpus: 37749, signal 819334/891286 (executing program) 2021/09/20 18:51:33 fetching corpus: 37799, signal 819635/891286 (executing program) 2021/09/20 18:51:33 fetching corpus: 37849, signal 820197/891286 (executing program) 2021/09/20 18:51:33 fetching corpus: 37899, signal 820445/891286 (executing program) 2021/09/20 18:51:33 fetching corpus: 37949, signal 820660/891286 (executing program) 2021/09/20 18:51:34 fetching corpus: 37999, signal 820822/891286 (executing program) 2021/09/20 18:51:34 fetching corpus: 38049, signal 821014/891286 (executing program) 2021/09/20 18:51:34 fetching corpus: 38099, signal 821244/891286 (executing program) 2021/09/20 18:51:34 fetching corpus: 38149, signal 821475/891286 (executing program) 2021/09/20 18:51:35 fetching corpus: 38199, signal 821778/891286 (executing program) 2021/09/20 18:51:35 fetching corpus: 38249, signal 821983/891287 (executing program) 2021/09/20 18:51:35 fetching corpus: 38299, signal 822269/891287 (executing program) 2021/09/20 18:51:35 fetching corpus: 38349, signal 822611/891287 (executing program) 2021/09/20 18:51:36 fetching corpus: 38399, signal 823144/891287 (executing program) 2021/09/20 18:51:36 fetching corpus: 38449, signal 823548/891287 (executing program) 2021/09/20 18:51:36 fetching corpus: 38499, signal 823854/891287 (executing program) 2021/09/20 18:51:37 fetching corpus: 38549, signal 824085/891287 (executing program) 2021/09/20 18:51:37 fetching corpus: 38599, signal 824325/891287 (executing program) 2021/09/20 18:51:37 fetching corpus: 38649, signal 824540/891287 (executing program) 2021/09/20 18:51:37 fetching corpus: 38699, signal 824833/891287 (executing program) 2021/09/20 18:51:38 fetching corpus: 38749, signal 825113/891287 (executing program) 2021/09/20 18:51:38 fetching corpus: 38799, signal 825401/891287 (executing program) 2021/09/20 18:51:38 fetching corpus: 38849, signal 825682/891287 (executing program) 2021/09/20 18:51:39 fetching corpus: 38899, signal 825948/891287 (executing program) 2021/09/20 18:51:39 fetching corpus: 38949, signal 826207/891287 (executing program) 2021/09/20 18:51:39 fetching corpus: 38999, signal 826421/891287 (executing program) 2021/09/20 18:51:39 fetching corpus: 39049, signal 826683/891287 (executing program) 2021/09/20 18:51:39 fetching corpus: 39099, signal 826956/891287 (executing program) 2021/09/20 18:51:40 fetching corpus: 39149, signal 827325/891287 (executing program) 2021/09/20 18:51:40 fetching corpus: 39199, signal 827613/891287 (executing program) 2021/09/20 18:51:40 fetching corpus: 39249, signal 827876/891287 (executing program) 2021/09/20 18:51:41 fetching corpus: 39299, signal 828087/891287 (executing program) 2021/09/20 18:51:41 fetching corpus: 39349, signal 828417/891287 (executing program) 2021/09/20 18:51:41 fetching corpus: 39399, signal 828660/891287 (executing program) 2021/09/20 18:51:41 fetching corpus: 39449, signal 829087/891287 (executing program) 2021/09/20 18:51:41 fetching corpus: 39499, signal 829278/891287 (executing program) 2021/09/20 18:51:42 fetching corpus: 39549, signal 829597/891287 (executing program) 2021/09/20 18:51:42 fetching corpus: 39599, signal 829799/891287 (executing program) 2021/09/20 18:51:42 fetching corpus: 39649, signal 830093/891287 (executing program) 2021/09/20 18:51:42 fetching corpus: 39699, signal 830390/891287 (executing program) 2021/09/20 18:51:43 fetching corpus: 39749, signal 830576/891287 (executing program) 2021/09/20 18:51:43 fetching corpus: 39799, signal 830852/891287 (executing program) 2021/09/20 18:51:43 fetching corpus: 39849, signal 831053/891287 (executing program) 2021/09/20 18:51:44 fetching corpus: 39899, signal 831260/891288 (executing program) 2021/09/20 18:51:44 fetching corpus: 39949, signal 831550/891288 (executing program) 2021/09/20 18:51:44 fetching corpus: 39999, signal 831802/891288 (executing program) 2021/09/20 18:51:44 fetching corpus: 40049, signal 832062/891288 (executing program) 2021/09/20 18:51:45 fetching corpus: 40099, signal 832319/891288 (executing program) 2021/09/20 18:51:45 fetching corpus: 40149, signal 832583/891288 (executing program) 2021/09/20 18:51:45 fetching corpus: 40199, signal 832962/891288 (executing program) 2021/09/20 18:51:46 fetching corpus: 40249, signal 833244/891288 (executing program) 2021/09/20 18:51:46 fetching corpus: 40299, signal 833475/891289 (executing program) 2021/09/20 18:51:46 fetching corpus: 40349, signal 833873/891289 (executing program) 2021/09/20 18:51:47 fetching corpus: 40399, signal 834044/891289 (executing program) 2021/09/20 18:51:47 fetching corpus: 40449, signal 834252/891289 (executing program) 2021/09/20 18:51:47 fetching corpus: 40499, signal 834486/891289 (executing program) 2021/09/20 18:51:47 fetching corpus: 40549, signal 834855/891289 (executing program) 2021/09/20 18:51:47 fetching corpus: 40599, signal 835131/891289 (executing program) 2021/09/20 18:51:48 fetching corpus: 40649, signal 835433/891289 (executing program) 2021/09/20 18:51:48 fetching corpus: 40699, signal 835658/891289 (executing program) 2021/09/20 18:51:48 fetching corpus: 40749, signal 835937/891289 (executing program) 2021/09/20 18:51:49 fetching corpus: 40799, signal 836113/891289 (executing program) 2021/09/20 18:51:49 fetching corpus: 40849, signal 837396/891289 (executing program) 2021/09/20 18:51:49 fetching corpus: 40899, signal 837745/891289 (executing program) 2021/09/20 18:51:49 fetching corpus: 40949, signal 838021/891289 (executing program) 2021/09/20 18:51:50 fetching corpus: 40999, signal 838286/891298 (executing program) 2021/09/20 18:51:50 fetching corpus: 41049, signal 838464/891298 (executing program) 2021/09/20 18:51:50 fetching corpus: 41099, signal 838748/891298 (executing program) 2021/09/20 18:51:51 fetching corpus: 41149, signal 838965/891298 (executing program) 2021/09/20 18:51:51 fetching corpus: 41199, signal 839282/891298 (executing program) 2021/09/20 18:51:51 fetching corpus: 41249, signal 839516/891298 (executing program) 2021/09/20 18:51:51 fetching corpus: 41299, signal 839740/891298 (executing program) 2021/09/20 18:51:52 fetching corpus: 41349, signal 839955/891298 (executing program) 2021/09/20 18:51:52 fetching corpus: 41399, signal 840148/891327 (executing program) 2021/09/20 18:51:52 fetching corpus: 41449, signal 840338/891327 (executing program) 2021/09/20 18:51:52 fetching corpus: 41498, signal 840603/891327 (executing program) 2021/09/20 18:51:53 fetching corpus: 41548, signal 840827/891327 (executing program) 2021/09/20 18:51:53 fetching corpus: 41598, signal 841041/891327 (executing program) 2021/09/20 18:51:53 fetching corpus: 41648, signal 841300/891327 (executing program) 2021/09/20 18:51:53 fetching corpus: 41698, signal 841506/891327 (executing program) 2021/09/20 18:51:53 fetching corpus: 41748, signal 841695/891327 (executing program) 2021/09/20 18:51:54 fetching corpus: 41798, signal 841913/891327 (executing program) 2021/09/20 18:51:54 fetching corpus: 41848, signal 842094/891327 (executing program) 2021/09/20 18:51:54 fetching corpus: 41898, signal 842319/891327 (executing program) 2021/09/20 18:51:54 fetching corpus: 41948, signal 842501/891327 (executing program) 2021/09/20 18:51:55 fetching corpus: 41998, signal 842764/891327 (executing program) 2021/09/20 18:51:55 fetching corpus: 42048, signal 843113/891327 (executing program) 2021/09/20 18:51:55 fetching corpus: 42098, signal 843277/891327 (executing program) 2021/09/20 18:51:55 fetching corpus: 42148, signal 843421/891327 (executing program) 2021/09/20 18:51:56 fetching corpus: 42198, signal 845179/891327 (executing program) 2021/09/20 18:51:56 fetching corpus: 42248, signal 845450/891327 (executing program) 2021/09/20 18:51:56 fetching corpus: 42298, signal 845647/891327 (executing program) 2021/09/20 18:51:56 fetching corpus: 42348, signal 845860/891327 (executing program) 2021/09/20 18:51:56 fetching corpus: 42398, signal 846039/891327 (executing program) 2021/09/20 18:51:57 fetching corpus: 42448, signal 846236/891327 (executing program) 2021/09/20 18:51:57 fetching corpus: 42498, signal 846478/891327 (executing program) 2021/09/20 18:51:57 fetching corpus: 42548, signal 846675/891327 (executing program) 2021/09/20 18:51:57 fetching corpus: 42598, signal 846924/891327 (executing program) 2021/09/20 18:51:58 fetching corpus: 42648, signal 847246/891328 (executing program) 2021/09/20 18:51:58 fetching corpus: 42698, signal 847503/891328 (executing program) 2021/09/20 18:51:58 fetching corpus: 42748, signal 848864/891328 (executing program) 2021/09/20 18:51:58 fetching corpus: 42798, signal 849039/891328 (executing program) 2021/09/20 18:51:59 fetching corpus: 42848, signal 849253/891329 (executing program) 2021/09/20 18:51:59 fetching corpus: 42898, signal 849477/891329 (executing program) 2021/09/20 18:51:59 fetching corpus: 42948, signal 849669/891329 (executing program) 2021/09/20 18:51:59 fetching corpus: 42998, signal 849906/891330 (executing program) 2021/09/20 18:51:59 fetching corpus: 43048, signal 850138/891330 (executing program) 2021/09/20 18:52:00 fetching corpus: 43098, signal 850313/891330 (executing program) 2021/09/20 18:52:00 fetching corpus: 43148, signal 850486/891330 (executing program) 2021/09/20 18:52:00 fetching corpus: 43198, signal 850714/891330 (executing program) 2021/09/20 18:52:01 fetching corpus: 43248, signal 851006/891330 (executing program) 2021/09/20 18:52:01 fetching corpus: 43298, signal 851211/891330 (executing program) 2021/09/20 18:52:01 fetching corpus: 43348, signal 851441/891330 (executing program) 2021/09/20 18:52:01 fetching corpus: 43398, signal 851682/891330 (executing program) 2021/09/20 18:52:02 fetching corpus: 43448, signal 851857/891330 (executing program) 2021/09/20 18:52:02 fetching corpus: 43498, signal 852116/891330 (executing program) 2021/09/20 18:52:03 fetching corpus: 43548, signal 852330/891330 (executing program) 2021/09/20 18:52:03 fetching corpus: 43598, signal 852520/891332 (executing program) 2021/09/20 18:52:03 fetching corpus: 43648, signal 852760/891332 (executing program) 2021/09/20 18:52:03 fetching corpus: 43698, signal 852999/891332 (executing program) 2021/09/20 18:52:04 fetching corpus: 43748, signal 853246/891332 (executing program) 2021/09/20 18:52:04 fetching corpus: 43798, signal 853392/891335 (executing program) 2021/09/20 18:52:04 fetching corpus: 43848, signal 853633/891335 (executing program) 2021/09/20 18:52:04 fetching corpus: 43898, signal 854136/891335 (executing program) 2021/09/20 18:52:05 fetching corpus: 43948, signal 854397/891335 (executing program) 2021/09/20 18:52:05 fetching corpus: 43998, signal 854591/891350 (executing program) 2021/09/20 18:52:05 fetching corpus: 44048, signal 854846/891350 (executing program) 2021/09/20 18:52:06 fetching corpus: 44098, signal 855093/891350 (executing program) 2021/09/20 18:52:06 fetching corpus: 44148, signal 855342/891350 (executing program) 2021/09/20 18:52:06 fetching corpus: 44198, signal 855563/891350 (executing program) 2021/09/20 18:52:06 fetching corpus: 44248, signal 855811/891350 (executing program) 2021/09/20 18:52:07 fetching corpus: 44298, signal 856065/891350 (executing program) 2021/09/20 18:52:07 fetching corpus: 44348, signal 856311/891350 (executing program) 2021/09/20 18:52:07 fetching corpus: 44398, signal 856621/891350 (executing program) 2021/09/20 18:52:08 fetching corpus: 44448, signal 856874/891350 (executing program) 2021/09/20 18:52:08 fetching corpus: 44498, signal 857435/891350 (executing program) 2021/09/20 18:52:08 fetching corpus: 44548, signal 857600/891350 (executing program) 2021/09/20 18:52:08 fetching corpus: 44598, signal 857881/891350 (executing program) 2021/09/20 18:52:09 fetching corpus: 44648, signal 858104/891350 (executing program) 2021/09/20 18:52:09 fetching corpus: 44698, signal 858311/891350 (executing program) 2021/09/20 18:52:09 fetching corpus: 44748, signal 858500/891350 (executing program) 2021/09/20 18:52:09 fetching corpus: 44798, signal 858662/891350 (executing program) 2021/09/20 18:52:10 fetching corpus: 44848, signal 858974/891350 (executing program) 2021/09/20 18:52:10 fetching corpus: 44898, signal 859241/891350 (executing program) 2021/09/20 18:52:10 fetching corpus: 44948, signal 859445/891350 (executing program) 2021/09/20 18:52:10 fetching corpus: 44998, signal 859648/891350 (executing program) 2021/09/20 18:52:11 fetching corpus: 45048, signal 859822/891350 (executing program) 2021/09/20 18:52:11 fetching corpus: 45098, signal 860030/891350 (executing program) 2021/09/20 18:52:11 fetching corpus: 45148, signal 860231/891350 (executing program) 2021/09/20 18:52:11 fetching corpus: 45198, signal 860523/891352 (executing program) 2021/09/20 18:52:11 fetching corpus: 45248, signal 860726/891352 (executing program) 2021/09/20 18:52:12 fetching corpus: 45298, signal 860975/891356 (executing program) 2021/09/20 18:52:13 fetching corpus: 45348, signal 861294/891356 (executing program) 2021/09/20 18:52:13 fetching corpus: 45398, signal 861521/891356 (executing program) 2021/09/20 18:52:13 fetching corpus: 45448, signal 861787/891356 (executing program) 2021/09/20 18:52:13 fetching corpus: 45498, signal 862024/891356 (executing program) 2021/09/20 18:52:14 fetching corpus: 45548, signal 862190/891356 (executing program) 2021/09/20 18:52:14 fetching corpus: 45598, signal 862509/891356 (executing program) 2021/09/20 18:52:14 fetching corpus: 45648, signal 862718/891356 (executing program) 2021/09/20 18:52:14 fetching corpus: 45698, signal 862920/891356 (executing program) 2021/09/20 18:52:15 fetching corpus: 45748, signal 863088/891356 (executing program) 2021/09/20 18:52:15 fetching corpus: 45798, signal 863257/891356 (executing program) 2021/09/20 18:52:15 fetching corpus: 45848, signal 863486/891356 (executing program) 2021/09/20 18:52:15 fetching corpus: 45898, signal 863721/891356 (executing program) 2021/09/20 18:52:16 fetching corpus: 45948, signal 863931/891356 (executing program) 2021/09/20 18:52:16 fetching corpus: 45998, signal 864117/891356 (executing program) 2021/09/20 18:52:16 fetching corpus: 46048, signal 864232/891356 (executing program) 2021/09/20 18:52:16 fetching corpus: 46098, signal 864460/891356 (executing program) 2021/09/20 18:52:17 fetching corpus: 46148, signal 864637/891356 (executing program) 2021/09/20 18:52:17 fetching corpus: 46198, signal 864850/891356 (executing program) 2021/09/20 18:52:17 fetching corpus: 46248, signal 865040/891356 (executing program) 2021/09/20 18:52:17 fetching corpus: 46298, signal 865271/891356 (executing program) 2021/09/20 18:52:18 fetching corpus: 46348, signal 865421/891356 (executing program) 2021/09/20 18:52:18 fetching corpus: 46389, signal 865588/891356 (executing program) 2021/09/20 18:52:18 fetching corpus: 46389, signal 865588/891356 (executing program) 2021/09/20 18:52:20 starting 6 fuzzer processes 18:52:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000300)) [ 245.447431][ T26] audit: type=1400 audit(1632163940.283:8): avc: denied { execmem } for pid=6558 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:52:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003d80)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000003dc0)=@l2tp6={0xa, 0x0, 0x0, @private1}, &(0x7f0000003e40)=0x80) 18:52:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x32, 0x0, 0x0) 18:52:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 18:52:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x8}, @ldst={0x3, 0x1, 0x6, 0x3, 0x0, 0x1, 0x8}, @alu={0x7, 0x0, 0x4, 0x7, 0x7, 0x80, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xf7, &(0x7f00000000c0)=""/247, 0x41000, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x6, 0x20, 0x3}, 0x10}, 0x78) [ 247.621130][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 247.849423][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 248.144402][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.155378][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.168198][ T6559] device bridge_slave_0 entered promiscuous mode [ 248.242792][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.260857][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.279704][ T6559] device bridge_slave_1 entered promiscuous mode [ 248.310875][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 248.355980][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.364562][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.374820][ T6561] device bridge_slave_0 entered promiscuous mode [ 248.427875][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.437352][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.446526][ T6561] device bridge_slave_1 entered promiscuous mode [ 248.499590][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.551876][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.565935][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.577161][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.630191][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 248.664443][ T6561] team0: Port device team_slave_0 added [ 248.701766][ T6561] team0: Port device team_slave_1 added [ 248.724671][ T6559] team0: Port device team_slave_0 added [ 248.749332][ T2932] Bluetooth: hci0: command 0x0409 tx timeout [ 248.784525][ T6559] team0: Port device team_slave_1 added [ 248.814485][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.821590][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.849792][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.871640][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.879330][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.887147][ T6563] device bridge_slave_0 entered promiscuous mode [ 248.905421][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.912828][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.941386][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.961184][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.969358][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.995933][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.007536][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.014690][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.023493][ T6563] device bridge_slave_1 entered promiscuous mode [ 249.049845][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.056812][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.083125][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.103473][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 249.338038][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.366070][ T6561] device hsr_slave_0 entered promiscuous mode [ 249.376226][ T6561] device hsr_slave_1 entered promiscuous mode [ 249.388945][ T2932] Bluetooth: hci2: command 0x0409 tx timeout [ 249.395985][ T6559] device hsr_slave_0 entered promiscuous mode [ 249.403569][ T6559] device hsr_slave_1 entered promiscuous mode [ 249.410396][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.418549][ T6559] Cannot create hsr debugfs directory [ 249.427091][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.434777][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.442887][ T6565] device bridge_slave_0 entered promiscuous mode [ 249.455632][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.527699][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.534911][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.545005][ T6565] device bridge_slave_1 entered promiscuous mode [ 249.628467][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 249.695147][ T6563] team0: Port device team_slave_0 added [ 249.716970][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.739272][ T6563] team0: Port device team_slave_1 added [ 249.757383][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.778907][ T6595] chnl_net:caif_netlink_parms(): no params data found [ 249.905722][ T6565] team0: Port device team_slave_0 added [ 249.923469][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.930528][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.962263][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.003334][ T6565] team0: Port device team_slave_1 added [ 250.009927][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.016880][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.043481][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.204850][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.213245][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.240955][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.255139][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.263334][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.289942][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 250.290530][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.312235][ T6563] device hsr_slave_0 entered promiscuous mode [ 250.319415][ T6563] device hsr_slave_1 entered promiscuous mode [ 250.326646][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.337096][ T6563] Cannot create hsr debugfs directory [ 250.457049][ T6595] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.465379][ T6595] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.476472][ T6595] device bridge_slave_0 entered promiscuous mode [ 250.527564][ T6595] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.535730][ T6595] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.544804][ T6595] device bridge_slave_1 entered promiscuous mode [ 250.555389][ T6565] device hsr_slave_0 entered promiscuous mode [ 250.568737][ T6565] device hsr_slave_1 entered promiscuous mode [ 250.575380][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.586019][ T6565] Cannot create hsr debugfs directory [ 250.694132][ T6595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.710586][ T6948] chnl_net:caif_netlink_parms(): no params data found [ 250.745531][ T6595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.828452][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 250.857137][ T6559] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.879965][ T6595] team0: Port device team_slave_0 added [ 250.926537][ T6559] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.937675][ T6595] team0: Port device team_slave_1 added [ 250.986887][ T6559] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.034819][ T6559] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.056329][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.063653][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.091580][ T6595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.134944][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.142295][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.168467][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 251.172833][ T6595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.174508][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 251.202079][ T6561] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.253259][ T6948] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.262416][ T6948] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.271315][ T6948] device bridge_slave_0 entered promiscuous mode [ 251.284951][ T6948] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.292643][ T6948] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.301801][ T6948] device bridge_slave_1 entered promiscuous mode [ 251.311611][ T6561] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.321346][ T6561] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.415850][ T6561] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.432865][ T6595] device hsr_slave_0 entered promiscuous mode [ 251.440894][ T6595] device hsr_slave_1 entered promiscuous mode [ 251.450227][ T6595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.457803][ T6595] Cannot create hsr debugfs directory [ 251.470376][ T6948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.480079][ T1051] Bluetooth: hci2: command 0x041b tx timeout [ 251.540700][ T6948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.632644][ T6563] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.693819][ T6948] team0: Port device team_slave_0 added [ 251.702988][ T6948] team0: Port device team_slave_1 added [ 251.708511][ T8372] Bluetooth: hci3: command 0x041b tx timeout [ 251.715542][ T6563] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.765130][ T6563] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.776329][ T6563] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 251.857306][ T6565] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 251.881348][ T6948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.889008][ T6948] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.916605][ T6948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.942138][ T6948] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.949295][ T6948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.977709][ T6948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.008013][ T6565] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.050329][ T6565] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.077088][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.107450][ T6565] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.148011][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.157520][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.194805][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.212640][ T6948] device hsr_slave_0 entered promiscuous mode [ 252.221939][ T6948] device hsr_slave_1 entered promiscuous mode [ 252.228840][ T6948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.236504][ T6948] Cannot create hsr debugfs directory [ 252.246357][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.330201][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.341001][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.348635][ T8371] Bluetooth: hci4: command 0x041b tx timeout [ 252.351824][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.365550][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.373535][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.386419][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.394727][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.403305][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.468087][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.476646][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.486881][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.493980][ T8371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.537206][ T6595] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.550316][ T6595] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.563576][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.572875][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.582297][ T1275] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.589430][ T1275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.597155][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.606314][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.615331][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.624784][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.634295][ T1275] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.641540][ T1275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.678304][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.686527][ T6595] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.703805][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.714707][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.726366][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.737555][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.794963][ T6595] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.852129][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.861333][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.870664][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.880541][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.890864][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.901297][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.908166][ T8372] Bluetooth: hci0: command 0x040f tx timeout [ 252.911628][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.926226][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.951364][ T6559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.962750][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.003294][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.011201][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.023198][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.032267][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.044165][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.053203][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.062286][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.071623][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.080073][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.088391][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.096731][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.120226][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.143000][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.163448][ T6948] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.174540][ T6948] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.205019][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.225781][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.234712][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.244691][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.251853][ T8533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.259878][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.268873][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.277275][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.284394][ T8533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.292249][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.302133][ T6948] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.309131][ T6486] Bluetooth: hci1: command 0x040f tx timeout [ 253.315246][ T6486] Bluetooth: hci5: command 0x041b tx timeout [ 253.335475][ T6948] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.362022][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.370366][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.380266][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.388829][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.396331][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.406315][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.416565][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.433203][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.469591][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.488304][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.496858][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.510167][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.519913][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.529277][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.536778][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.545384][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.548179][ T8533] Bluetooth: hci2: command 0x040f tx timeout [ 253.554684][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.584571][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.598400][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.606956][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.621315][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.628394][ T8371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.638284][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.650089][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.661984][ T6563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.701851][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.710826][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.719553][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.729304][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.780130][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.788823][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.796949][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.807528][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.816639][ T6486] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.823752][ T6486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.833745][ T8372] Bluetooth: hci3: command 0x040f tx timeout [ 253.841506][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.850552][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.861769][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.896338][ T6559] device veth0_vlan entered promiscuous mode [ 253.909371][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.919459][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.928849][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.936308][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.945226][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.984431][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.015868][ T6595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.025929][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.037494][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.049741][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.078774][ T6559] device veth1_vlan entered promiscuous mode [ 254.096622][ T6595] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.118667][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.134821][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.143570][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.157175][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.166082][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.174756][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.183624][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.192800][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.201116][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.216146][ T6561] device veth0_vlan entered promiscuous mode [ 254.232154][ T6948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.259085][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.267467][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.285199][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.308768][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.317579][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.338641][ T8541] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.345752][ T8541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.376260][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.400248][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.417363][ T6561] device veth1_vlan entered promiscuous mode [ 254.428217][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 254.459204][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.467609][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.478871][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.487098][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.496925][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.506160][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.516216][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.525651][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.535295][ T8246] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.542402][ T8246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.550685][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.559912][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.568916][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.587304][ T6948] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.600743][ T6563] device veth0_vlan entered promiscuous mode [ 254.626056][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.639580][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.647258][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.660071][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.668974][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.679988][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.689340][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.696792][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.732570][ T6563] device veth1_vlan entered promiscuous mode [ 254.741722][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.751045][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.760900][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.769639][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.776897][ T8543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.785033][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.793980][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.802568][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.809700][ T8543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.817794][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.826422][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.835237][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.851042][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.864570][ T6559] device veth0_macvtap entered promiscuous mode [ 254.875906][ T6561] device veth0_macvtap entered promiscuous mode [ 254.892165][ T6561] device veth1_macvtap entered promiscuous mode [ 254.920915][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.929788][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.938680][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.947234][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.956786][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.966015][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.975142][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.984068][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.988093][ T8372] Bluetooth: hci0: command 0x0419 tx timeout [ 254.994048][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.006787][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.015942][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.024901][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.033758][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.042614][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.051403][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.070557][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.079035][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.087574][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.101430][ T6948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.157958][ T6559] device veth1_macvtap entered promiscuous mode [ 255.172796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.183594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.193813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.203890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.214307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.236177][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.271189][ T6948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.280409][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.289556][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.299259][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.307565][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.316755][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.325724][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.346641][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.368596][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.380157][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.397228][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.402764][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.403762][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.417036][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 255.424416][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 255.436370][ T6595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.448818][ T6595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.460359][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.470375][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.479790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.491955][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.501488][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.510494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.519283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.527399][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.540297][ T6561] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.551481][ T6561] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.570726][ T6561] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.587759][ T6561] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.606163][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.616912][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.628177][ T8372] Bluetooth: hci2: command 0x0419 tx timeout [ 255.629713][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.643739][ T6565] device veth0_vlan entered promiscuous mode [ 255.660391][ T6563] device veth0_macvtap entered promiscuous mode [ 255.667730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.675414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.684367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.694400][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.704640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.713750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.724844][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.740078][ T6559] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.750522][ T6559] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.759952][ T6559] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.769259][ T6559] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.808305][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.816941][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.833224][ T6565] device veth1_vlan entered promiscuous mode [ 255.845247][ T6563] device veth1_macvtap entered promiscuous mode [ 255.867984][ T6486] Bluetooth: hci3: command 0x0419 tx timeout [ 255.894155][ T6595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.950921][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.959476][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.004444][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.023514][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.034784][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.045304][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.056789][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.090815][ T6565] device veth0_macvtap entered promiscuous mode [ 256.111495][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.128444][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.137329][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.146830][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.155895][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.164884][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.179926][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.200645][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.211349][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.222737][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.234318][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.256588][ T6565] device veth1_macvtap entered promiscuous mode [ 256.267249][ T6948] device veth0_vlan entered promiscuous mode [ 256.284463][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.293185][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.303932][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.314399][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.322362][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.332609][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.347368][ T6563] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.365817][ T6563] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.374981][ T6563] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.384107][ T6563] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.441989][ T6948] device veth1_vlan entered promiscuous mode [ 256.481496][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.493966][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.504256][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.514807][ T8372] Bluetooth: hci4: command 0x0419 tx timeout [ 256.522355][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.533262][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.544877][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.566587][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.617712][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.625927][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.639930][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.658260][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.667431][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.687947][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.725444][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.736547][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.746936][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.759021][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.769950][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.782455][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.793852][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.840950][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.861291][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.875008][ T6565] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.890914][ T6565] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.902548][ T6565] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.916743][ T6565] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.953889][ T1169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.985307][ T6595] device veth0_vlan entered promiscuous mode [ 256.994898][ T1169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.027961][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.048619][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.057186][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.078803][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.111563][ T6948] device veth0_macvtap entered promiscuous mode [ 257.121053][ T1218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.129551][ T1218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.137604][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.145656][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.157436][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.175455][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.184305][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.275817][ T1169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.329775][ T6595] device veth1_vlan entered promiscuous mode [ 257.346269][ T6948] device veth1_macvtap entered promiscuous mode [ 257.353074][ T1169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.418494][ T1218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.419328][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.426478][ T1218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.468763][ T8371] Bluetooth: hci5: command 0x0419 tx timeout [ 257.471200][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.492142][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.504423][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.514074][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.534872][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.546307][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.557038][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.648923][ T1218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.654632][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.680358][ T1218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.686621][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.719511][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.732722][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.744049][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.755892][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:52:32 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x0, 0x80, 0x0, 0x0, 0x9, 0x2000, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x402a4, 0x7, 0x2, 0x9, 0x44a4, 0x1ff, 0x3ff, 0x0, 0xc6b, 0x0, 0x8ab3}, 0x0, 0xa, r0, 0xb) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0x7f, 0x4, 0x1, 0x0, 0x4, 0x18001, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x540c, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2081b, 0x0, 0x326a166c, 0x3, 0x1, 0x81f7, 0x8, 0x0, 0x3ff, 0x0, 0x538c000000000000}, r3, 0xe, r4, 0xb) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 257.767258][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.782249][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.805998][ T6948] batman_adv: batadv0: Interface activated: batadv_slave_0 18:52:32 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 257.853960][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.873214][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.895757][ T8246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.928438][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.932201][ T1169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.981628][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.010210][ T1169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.011043][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:52:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x6a}) [ 258.038417][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.059538][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.085412][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.097232][ T6948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.111409][ T6948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.128129][ T6948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.162040][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.173441][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.196613][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.221947][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.238733][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.252949][ T6595] device veth0_macvtap entered promiscuous mode [ 258.283189][ T6948] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.304915][ T6948] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.337478][ T6948] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.358593][ T6948] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.398477][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.413122][ T6595] device veth1_macvtap entered promiscuous mode [ 258.425200][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:52:33 executing program 0: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x8, 0x12400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x1, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x13, 0x14, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000040)) [ 258.548959][ C1] hrtimer: interrupt took 41266 ns [ 258.571732][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.591380][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.663186][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.697091][ T8660] loop0: detected capacity change from 0 to 1036 [ 258.777217][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.844537][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.881408][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.908300][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.929105][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.944096][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:52:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40480, 0x0) 18:52:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) [ 258.968111][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.994966][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:52:33 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x0, 0x80, 0x0, 0x0, 0x9, 0x2000, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x402a4, 0x7, 0x2, 0x9, 0x44a4, 0x1ff, 0x3ff, 0x0, 0xc6b, 0x0, 0x8ab3}, 0x0, 0xa, r0, 0xb) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0x7f, 0x4, 0x1, 0x0, 0x4, 0x18001, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x540c, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2081b, 0x0, 0x326a166c, 0x3, 0x1, 0x81f7, 0x8, 0x0, 0x3ff, 0x0, 0x538c000000000000}, r3, 0xe, r4, 0xb) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:52:33 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) [ 259.015869][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.052818][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.090605][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.125977][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.157055][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.233599][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.268296][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:52:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) [ 259.309046][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.341557][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.394626][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.461344][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.512275][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.542667][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.580409][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.616721][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.700230][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.731319][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.750234][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.806061][ T6595] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.808165][ T8656] loop0: detected capacity change from 0 to 1036 [ 259.842855][ T1127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.885381][ T1127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.911591][ T6595] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.941684][ T6595] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.978248][ T6595] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.027081][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.140844][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.167909][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.194114][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.253956][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.268166][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.293680][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.360411][ T1169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.379293][ T1169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.406376][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:52:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f087838553deffcebbaabda66bb015d1", 0x10) 18:52:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{0x0}, {&(0x7f0000002a40)=""/122, 0x7a}], 0x2}}], 0x1, 0x0, &(0x7f00000051c0)={0x0, r1+10000000}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 18:52:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:52:35 executing program 1: rt_sigaction(0x2, 0x0, 0x0, 0x8, &(0x7f0000001280)) 18:52:35 executing program 0: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x8, 0x12400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x1, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x13, 0x14, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:35 executing program 5: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x8, 0x12400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x1, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x13, 0x14, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x20}}, 0x0) 18:52:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 260.766752][ T8738] loop0: detected capacity change from 0 to 1036 18:52:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@loopback, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x9890221}) 18:52:35 executing program 5: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x8, 0x12400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x1, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x13, 0x14, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:52:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000001c0)={0x50, 0x12, 0x607, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 18:52:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 18:52:35 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x183041, 0x0) 18:52:36 executing program 0: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x8, 0x12400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x1, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x13, 0x14, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0x1ff}) 18:52:36 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x12400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) [ 261.274719][ T8763] loop0: detected capacity change from 0 to 1036 [ 261.320262][ T270] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 261.332199][ T270] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 261.341510][ T270] blk_update_request: I/O error, dev loop0, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 261.356175][ T270] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 261.365575][ T270] blk_update_request: I/O error, dev loop0, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 261.378310][ T270] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 261.386784][ T270] blk_update_request: I/O error, dev loop0, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 261.399214][ T270] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 261.407811][ T270] blk_update_request: I/O error, dev loop0, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 18:52:36 executing program 3: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x0, 0x80, 0x0, 0x0, 0x9, 0x2000, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x402a4, 0x7, 0x2, 0x9, 0x44a4, 0x1ff, 0x3ff, 0x0, 0xc6b, 0x0, 0x8ab3}, 0x0, 0xa, r0, 0xb) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 261.419219][ T270] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 261.427886][ T270] blk_update_request: I/O error, dev loop0, sector 40 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 261.439266][ T270] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 261.448041][ T270] blk_update_request: I/O error, dev loop0, sector 48 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 261.459453][ T270] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 261.468751][ T270] blk_update_request: I/O error, dev loop0, sector 56 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 261.480947][ T270] Buffer I/O error on dev loop0, logical block 7, lost async page write 18:52:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000200)) 18:52:36 executing program 5: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x8, 0x12400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x1, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x13, 0x14, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:36 executing program 0: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x8, 0x12400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x1, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x13, 0x14, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/235, &(0x7f0000000000)=0xeb) 18:52:37 executing program 4: socketpair(0x0, 0x80000, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a40), 0x4180) 18:52:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) [ 262.432411][ T8779] loop0: detected capacity change from 0 to 1036 18:52:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000001100), 0x4) 18:52:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) 18:52:37 executing program 4: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:52:37 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/47) 18:52:37 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x12400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x80}, 0x4) 18:52:37 executing program 4: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x12400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}) 18:52:37 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x16}) 18:52:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x3, 0x4) 18:52:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x1110cca2699c550d, 0x0, 0x0) 18:52:38 executing program 4: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x12400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:52:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{}, "e557aec94f0eea21", "fdf0f8958da81504728e19deb6bbcfecdd44fc55ca3fe6d93be230cc0a606135", "71d518db", "658d213bb744c482"}, 0x38) 18:52:38 executing program 5: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x0, 0x80, 0x0, 0x0, 0x9, 0x2000, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x402a4, 0x7, 0x2, 0x9, 0x44a4, 0x1ff, 0x3ff, 0x0, 0xc6b, 0x0, 0x8ab3}, 0x0, 0xa, r0, 0xb) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0x7f, 0x4, 0x1, 0x0, 0x4, 0x18001, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x540c, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2081b, 0x0, 0x326a166c, 0x3, 0x1, 0x81f7, 0x0, 0x0, 0x0, 0x0, 0x538c000000000000}, 0x0, 0xe, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:52:38 executing program 4: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x12400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:38 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x12400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:52:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'team0\x00', @ifru_addrs=@phonet}) 18:52:38 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)) 18:52:38 executing program 4: syz_80211_inject_frame(&(0x7f0000000040), &(0x7f0000000480)=ANY=[], 0x1ab) [ 264.057558][ T8850] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:52:38 executing program 0: rt_sigaction(0x0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000001280)) 18:52:38 executing program 3: syz_open_dev$dri(&(0x7f0000006780), 0x0, 0x0) 18:52:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x1) [ 264.180116][ T8855] loop0: detected capacity change from 0 to 1036 18:52:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10121) 18:52:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000001540)=@file={0x0, './file0/file0\x00'}, 0x6e) [ 264.388150][ T8850] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:52:39 executing program 5: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x0, 0x80, 0x0, 0x0, 0x9, 0x2000, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x402a4, 0x7, 0x2, 0x9, 0x44a4, 0x1ff, 0x3ff, 0x0, 0xc6b, 0x0, 0x8ab3}, 0x0, 0xa, r0, 0xb) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0x7f, 0x4, 0x1, 0x0, 0x4, 0x18001, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x540c, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2081b, 0x0, 0x326a166c, 0x3, 0x1, 0x81f7, 0x0, 0x0, 0x0, 0x0, 0x538c000000000000}, 0x0, 0xe, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:52:39 executing program 3: mmap(&(0x7f00008a1000/0x2000)=nil, 0x2000, 0xf0ff1f, 0x832, 0xffffffffffffffff, 0x0) 18:52:39 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x100082) fallocate(0xffffffffffffffff, 0xa, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x12400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x8029, 0x6, 0x74, 0x7, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, r1, 0x2) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x20000102000003) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc5b785c01d1ddf0b751af635e448e3cfecb0a22d472f618703a7618584c48944fcd8fddb326359127303a20e8e5b4ad1a8cbfbe65894bbb215901ebc7ca9758", "094e8fea3add93a84e718b8ebad25ad33b76794e3d17eba3d5da3ff0331d9b54", [0x7fffffff, 0xfffffffffffffffd]}) 18:52:39 executing program 4: syz_80211_inject_frame(&(0x7f0000000040), &(0x7f0000000480)=ANY=[], 0x1ab) 18:52:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 18:52:39 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) 18:52:39 executing program 0: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300), 0x3, 0x100082) r3 = socket$inet(0x2, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) fcntl$F_SET_RW_HINT(r3, 0x40c, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) perf_event_open(0x0, r0, 0x6, r4, 0x2) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg(r6, 0x0, 0x20008001) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r5) sendfile(r2, r5, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) 18:52:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "55a48926fe013688fe8c9297adbc684ac2824976756ad5567dcddbbd0dd7572d0f05f60655113e51c0add1b041acc7efd903bcad884e53c6a818f3c9ea5ce0f0"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 18:52:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) [ 265.050100][ T8885] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 265.078139][ T8890] loop0: detected capacity change from 0 to 1036 18:52:40 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002340)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:52:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:anacron_exec_t:s0\x00', 0x24, 0x0) 18:52:40 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) tkill(r0, 0x0) 18:52:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'syzkaller0\x00', @ifru_flags}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 18:52:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:52:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}}, 0x0) [ 269.058177][ T154] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.018702][ T154] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.044952][ T154] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.971076][ T154] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.334675][ T8997] chnl_net:caif_netlink_parms(): no params data found [ 277.065957][ T6486] Bluetooth: hci4: command 0x0409 tx timeout [ 277.160466][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.168851][ T8997] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.177441][ T8997] device bridge_slave_0 entered promiscuous mode [ 277.188862][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.196665][ T8997] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.204509][ T8997] device bridge_slave_1 entered promiscuous mode [ 277.624629][ T8997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.648009][ T8997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.110810][ T8997] team0: Port device team_slave_0 added [ 278.120588][ T8997] team0: Port device team_slave_1 added [ 278.189739][ T8997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.201310][ T8997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.228209][ T8997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.244159][ T154] device hsr_slave_0 left promiscuous mode [ 278.252896][ T154] device hsr_slave_1 left promiscuous mode [ 278.260066][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.269155][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 278.281068][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.289249][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.299569][ T154] device bridge_slave_1 left promiscuous mode [ 278.307720][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.324567][ T154] device bridge_slave_0 left promiscuous mode [ 278.331697][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.350718][ T154] device veth1_macvtap left promiscuous mode [ 278.357592][ T154] device veth0_macvtap left promiscuous mode [ 278.363653][ T154] device veth1_vlan left promiscuous mode [ 278.372678][ T154] device veth0_vlan left promiscuous mode [ 279.146742][ T2969] Bluetooth: hci4: command 0x041b tx timeout [ 281.225753][ T2969] Bluetooth: hci4: command 0x040f tx timeout [ 283.305719][ T2932] Bluetooth: hci4: command 0x0419 tx timeout [ 296.529962][ T154] team0 (unregistering): Port device team_slave_1 removed [ 296.543351][ T154] team0 (unregistering): Port device team_slave_0 removed [ 296.559157][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.573690][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.647471][ T154] bond0 (unregistering): Released all slaves [ 296.693132][ T8997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.701114][ T8997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.728969][ T8997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.793776][ T8997] device hsr_slave_0 entered promiscuous mode [ 296.801359][ T8997] device hsr_slave_1 entered promiscuous mode [ 296.809028][ T8997] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.817554][ T8997] Cannot create hsr debugfs directory [ 297.054058][ T8997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.090050][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.107059][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.127046][ T8997] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.143360][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.153489][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.163140][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.170280][ T8542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.188441][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.203281][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.214853][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.223340][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.230482][ T8543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.255184][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.265781][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.275341][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.285847][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.307733][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.320811][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.331244][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.341065][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.359187][ T8997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.373162][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.385385][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.431731][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.449082][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.482128][ T8997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.659353][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.688219][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.697989][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.709831][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.723408][ T8997] device veth0_vlan entered promiscuous mode [ 297.745667][ T8997] device veth1_vlan entered promiscuous mode [ 297.752762][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.791606][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.801462][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.815622][ T8997] device veth0_macvtap entered promiscuous mode [ 297.830727][ T8997] device veth1_macvtap entered promiscuous mode [ 297.860009][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.870922][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.882200][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.893666][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.905401][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.918121][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.929725][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.941153][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.954014][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.967387][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.979993][ T8997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.989361][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.999646][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.009012][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.018752][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.032533][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.045288][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.058956][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.070406][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.083475][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.095702][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.106998][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.118728][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.130474][ T8997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.142057][ T8997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.154395][ T8997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.166798][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.177702][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.311780][ T1218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.342398][ T1218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.405527][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.420048][ T1218] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.451423][ T1218] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.474164][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.560291][ T9352] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:53:13 executing program 4: syz_80211_inject_frame(&(0x7f0000000040), &(0x7f0000000480)=ANY=[], 0x1ab) 18:53:13 executing program 0: creat(&(0x7f00000004c0)='./file0\x00', 0x0) rename(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file0\x00') 18:53:13 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000300)) 18:53:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/2332], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:53:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 18:53:13 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a1, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 18:53:13 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a1, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 18:53:13 executing program 0: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a1, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) socket(0x0, 0x0, 0x0) [ 299.085157][ T9370] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:53:14 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a1, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 18:53:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0xc12, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 18:53:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0x3fcb}]}) 18:53:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/2332], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:53:14 executing program 4: syz_80211_inject_frame(&(0x7f0000000040), &(0x7f0000000480)=ANY=[], 0x1ab) 18:53:14 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a1, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 18:53:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003700)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @local, 0x2}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000002c0)="20ef13c52fdfefe60da4bacf3c3308c69523860b5f80fed435ea05155a211bf70275261a126a154ee2eed86c88d2d2be716e5a4e134ba700224ebee2eb6d8cd9297667bf8739d53ee9374cc03dde0787c4d0bd0e420320bc4170b0c7c617efb6af082dc70ad6c685746c0e023acc1e63b5a2379ce0167e48290077b47c22fb9d84e8bf963d32fe6011dfedcc2f312ae4a27a169c9738ede1a00312b98dbe5d7ddf60258f3d422cba23ac568480d8d2617d2a4e4a68b6d2d33a692e518cfa76a7902da1df113bacbcc2a259", 0xcb}, {&(0x7f00000003c0)="4ada314f409993e39feee1de81f1c043136043111fd857e9e5aa827ea7f78bd9642c4bbb6aee0ebc56726b3ad53e8dd337576b79944b1f6e06521a20483638999fe0eef9f050a211a3d65a4e6b34152d9d7cce455c010ad8eeeefaf8b47d4453d6edebcad77170fc17fcf9e7238ebcefdee1c7a4abe2dbee0d2eedf330c5f82bc0388db6f7a42c87545182a4233cb7ad05f6426b12760b37fd13d2e4cc9befb60233aceec54b3a2c83dce235b8fb91c4933bd557db072ff185dd665bb05e8c2d70448a176ade0bbc373f", 0xca}, {&(0x7f00000004c0)="03d14796cb40e6a2e55cba4aa648be98c9852bbebf7967875fd51cd4eee2b1c04b5bf3", 0x23}, {&(0x7f0000000500)="3acb46dc954b2082fe2a7f52a3595dfb50253f2d896f0c8e1d5b0533480a2a6613e3eb6652ced1ba1d8219fa6a653d863add03c96470bcdcebd8be7be67adaf17da68a969b912fe326ded1a99f4aa1f007d9111f0a0d10ee03", 0x59}, {&(0x7f0000000580)="6e1ebec1f61ad1ade6ea4936cfdcc4d7dc617ac2e010aa260dd295216109cf28e71942cc9c2549f4156bd4b6fada1ef360f6c4053a21dd82bef209cc876f0dae26f7e028a17c", 0x46}, {&(0x7f0000000600)="6d61f53d74606fbf739a1ac97671f6090c33fdd7fa26bc0aae05a8d2", 0x1c}], 0x6}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="079abaf2d6f117e1fb20763f4c61e1d9cf5a9bfdf5e5e87d76", 0x19}, {&(0x7f0000000740)="855ee075e26ec8a72f91369ba1485af0b3fb187a57d05991d6ab5d5bdd7420fab2a6a14d41de46bbe662712be981ec7cea8a375e2dada57caf7b2453336fd4ccd70fd757e7459eabc91a46f51e9469337058964d47f80540c80f41696fcc9911776bcc2047dbcf92e6eb4dcbc6cfb248d39af191494f0e0190aeb54dd5cb27b8c19d07ea3ca58ce1b967930cb85513c85895a88d1464fe368a33054b87d70f8c3868f22ab8623e9986404b88110d2a15bea8a64d07e5da19f21f3826f2c8b06172898d0c3c42df76ca804ae5f8062bb2553e7a93f89acf804478d4cd4c734eef485e31ad454aa9551182dc6005df9c5cea36c78c529451b196", 0xf9}, {&(0x7f0000000840)="337ec5997c040fe7cf12c5ae74001de6904870e3957415e3a88f5c8df269beb978847e13ec44bfabb62c283598069ce33844cfd1583ed41191ccf5b099f21fa96bdd0d107fbbd2cd296e9447620c366efa7c2d6d955d3b961761ac250a9f361ae301452a7ecb4cb104a132", 0x6b}, {&(0x7f00000008c0)="a48c89f1cac390c90e257d422bf5d11374bcd855ed0d4e07e3fcbbb063f2edf600831e8fe9aad1bb076d28c3e069e582cb04c99541ec86d47b226805e2a4c121cf977b6afdee5de2083dcca96a18aba64b589900115d3c0516c50cc9dcf5eaa005227029988c254965ef87fe23f020f18e1d7a1a6735817d2693d5c436f5c9388d40a1036e290e3cbf27714b85ca329341cf69d2670c69995dbf6d7a36cdd81920e6cd29bc", 0xa5}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000a40)="d41ac9e11d59726194a127c56b892c4a89acfa1175b3cc76d21e04df09dbb7413bd8623ef2f9259646a3815e32097ce4008200aaec7d6a31175003c3fe1257433f5e3dc4d2d797856510a9612d136d114a33f3f25cc0b9a913efb2c66eaa832b77ea9832c8b1441d21c31b6e46aab3028a3e63147c755929024f189c3b5003f87112284b48e5f72d9660141aca6ca39feddaee97e159292c34a29513e0dd57b4fd46738de3c0ca290a3af8d4fbc029cf84", 0xb1}, {&(0x7f0000000b00)="8fa7910066778ab0e50b0b7e1c52dc94e825b410e664a5479428ec104013ae7d8a2ec287f800c6615fa5bd6a4f0330444075a983e5775eb7d1a6dd3a7605ac6e33877f8668ee8d5ab66c51ff4be26e28c0534434b1aa70fcfd55cf1a1d07998e7b995e814864b3ed73e08a49301af56af40a27e2597aad606dfc44", 0x7b}], 0x2}}], 0x3, 0x4008000) 18:53:14 executing program 5: rt_sigaction(0xd, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) [ 299.684124][ T9400] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:53:14 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) 18:53:14 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 18:53:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x68, 0x0, 0x0, "4f040e1efe2da3b8cad1b4176fb52ac0d8a69a82d18bf62f2b26d04cfba66728f7c3f07e9608691762c4d2e898f363e9e148343a06c7eade2be30a4e846ed8c6ee4095b16f453e8e3b83891e7db769f34f"}, {0xb8, 0x0, 0x0, "9f11ba6887f8e03831e742d526fed2a397c8f87ebc848faecc48e2856125f093febda99dbd8249d385a6e73614d1605fea825ffdfe25a12f4775265af1a5e5e9fd9769fa1ef2fc16db0f3883ac888a22ae4b3763a651fc004f623a295d105ff00aa3b6bfc73b2b09ce791c0bfcbe7a7adb661c2f69a782e9349c6a60ee73d4c2a5b378983133128727ac8bf4a900a0bb1ce124832087e1c371cf21980f69b68505"}, {0x1010, 0x0, 0x0, "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"}, {0xed8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 18:53:14 executing program 3: unshare(0x26000600) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, 0x0, 0x0) 18:53:14 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/48) 18:53:14 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) inotify_init() socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x9e}, 0x0, 0x0, &(0x7f0000000840)={0x0}) 18:53:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000020601080000000000000000fffeff0016000300686185683a6e65742c706f72742c6e657400000005000400000000000900020073972d31000000000500010006000045050005"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:53:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000180)) 18:53:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 18:53:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/161) [ 300.162025][ T9421] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:53:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000000)=0x68) 18:53:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000100)=0x3, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 18:53:15 executing program 0: getitimer(0x1, &(0x7f0000000140)) 18:53:15 executing program 5: unshare(0x26000600) unshare(0x22020000) [ 300.349515][ T9432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.426375][ T9432] Can't find ip_set type ha…h:net,port,net 18:53:15 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/23) 18:53:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @dev}}]}, 0x190) 18:53:15 executing program 2: capget(&(0x7f0000000100), 0x0) 18:53:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)) close(r0) 18:53:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000300)) 18:53:15 executing program 0: futex(&(0x7f00000000c0), 0x4, 0x0, 0x0, 0x0, 0x0) 18:53:15 executing program 3: unshare(0x22020000) 18:53:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000180)) 18:53:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 18:53:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0xfffffff8) 18:53:15 executing program 0: clone(0x20202100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) 18:53:15 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 18:53:15 executing program 3: io_setup(0x9, &(0x7f0000000000)) io_setup(0xbb0, &(0x7f0000000080)) io_setup(0x6b27, &(0x7f00000005c0)) io_setup(0x9, &(0x7f0000000780)) io_setup(0x2, &(0x7f0000000880)) 18:53:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 18:53:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1, 0xfffffffa, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 18:53:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 18:53:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 18:53:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @generic={0x2, "cabc022422fd0a82c5257c40db1e"}, @can, @ethernet={0x0, @link_local}, 0x6}) 18:53:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 18:53:16 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) socket$kcm(0x21, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000036c0)={0x0, 0x80, 0x3, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2128, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x1}, 0x0, 0x800, 0x80000001, 0x0, 0x100, 0x9d, 0x4, 0x0, 0x0, 0x0, 0x401}, r1, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x800) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 18:53:16 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e00000013008105e00780ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a00020aaacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 18:53:16 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0x53) 18:53:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005c80)={0x18, 0x3, &(0x7f0000005a40)=@framed, &(0x7f0000005a80)='GPL\x00', 0x4e, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:53:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 18:53:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f00000000c0)) 18:53:16 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB='filter'], &(0x7f0000000100)=0x28) [ 301.624660][ T9500] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:53:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) [ 301.760872][ T9500] device syzkaller1 entered promiscuous mode 18:53:16 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0x53) [ 301.859317][ T9514] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:53:16 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 18:53:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000008d80)={0x0, 0xa, &(0x7f0000000a00)=ANY=[@ANYBLOB="bd000201f0ffff1d1900367701010018230000e7d6e8383ece3dcddd84fee625a1b384308a26124c771a906ca1d180e4fc11eb6061208e3176b978c09d78854e3043eab3dbfef4c7730fce65149253d9514cc6de6bf2b7fd656591c834f34613d3c8d16dbd518c1c8e194c000000000000000000", @ANYRES32, @ANYBLOB="00000000050000005f12e0ff000000001831000005000000000000000000000051000800"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000008ac0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000008b00)={0x0, 0x4, 0x8}, 0x10, 0x0, r1}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c2a197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407412a7a3f61d02e822be8e28d12eeef992b9e460fc5b01ae4f0187f577c3909a682034e702d7f9bb4b6c2ae61c2ad6f39ef030a4053dced088f5ef49bcc22ed073a5ff54155482732184f306738caee1f202c0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x9, &(0x7f0000000440)=@raw=[@ldst={0x2, 0x0, 0x6, 0x8, 0xa, 0xfffffffffffffffe, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x6f}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f00000004c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x8, 0x5, 0x1}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1, 0x9, 0xff, 0x0, 0x0, 0x400, 0x202, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x18, 0x1, @perf_config_ext={0x5c, 0x20000000}, 0x0, 0x1f, 0x10001, 0x5, 0x2, 0x1, 0x0, 0x0, 0x401, 0x0, 0x101}, r4, 0x8, 0xffffffffffffffff, 0x8) r5 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x40000000000000, 0x0, 0x0, 0x1, 0x0, 0xffe0, 0x0, 0x6b2}, r5, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 18:53:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 302.654871][ T9535] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 303.163198][ T9514] device 0 entered promiscuous mode [ 303.279076][ T9532] device batadv_slave_0 entered promiscuous mode [ 303.320978][ T9535] device 1 entered promiscuous mode 18:53:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 18:53:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:53:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 18:53:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f00000000c0)) 18:53:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0x53) 18:53:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 303.689293][ T9565] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 303.690939][ T9562] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 303.782900][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) [ 303.902079][ T9562] device batadv_slave_0 entered promiscuous mode [ 304.002562][ T9568] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:53:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 304.070279][ T9568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) [ 304.216755][ T9565] device 2 entered promiscuous mode [ 304.222845][ T9562] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 304.256409][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:19 executing program 5: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) 18:53:19 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:53:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000900)=0xffffffffffffffff, 0x4) 18:53:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 18:53:19 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 18:53:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 18:53:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='\x00') r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 18:53:19 executing program 3: bpf$BPF_PROG_TEST_RUN(0xb, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r1, 0x29, 0x15, &(0x7f0000000080), 0x53) 18:53:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r0, 0x10e, 0xb, 0x0, 0x0) [ 304.658261][ T9598] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 304.713605][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 304.809085][ T9604] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 304.837038][ T9604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 18:53:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='\x00') r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 18:53:19 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 18:53:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e00000020008105e00780ecdbc0a4f202c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 305.105045][ T9616] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 305.176904][ T9616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 305.242454][ T9625] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 305.276997][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810090000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) [ 305.330992][ T9625] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) [ 305.393008][ T9625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 305.472098][ T9625] device batadv_slave_0 entered promiscuous mode [ 305.526293][ T9626] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.548203][ T9635] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 305.581505][ T9639] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:53:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 18:53:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:53:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24cbbc399fbc85ab, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000008d80)={0x0, 0xa, &(0x7f0000000a00)=ANY=[@ANYBLOB="bd000201f0ffff1d1900367701010018230000e7d6e8383ece3dcddd84fee625a1b384308a26124c771a906ca1d180e4fc11eb6061208e3176b978c09d78854e3043eab3dbfef4c7730fce65149253d9514cc6de6bf2b7fd656591c834f34613d3c8d16dbd518c1c8e194c000000000000000000", @ANYRES32, @ANYBLOB="00000000050000005f12e0ff000000001831000005000000000000000000000051000800"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000008ac0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000008b00)={0x0, 0x4, 0x8}, 0x10, 0x0, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1c, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000de0a00000000000008000000850000006400000018220000", @ANYRES32, @ANYBLOB="000000000c2e00f1d5f2f6000000000037c51000f0ffffff183600000200000000000000000000005d153000040000001f645c00030000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x3f, &(0x7f0000000540)=""/63, 0x41100, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0xa, 0x10001, 0xfff}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x9, &(0x7f0000000440)=@raw=[@ldst={0x2, 0x0, 0x6, 0x8, 0xa, 0xfffffffffffffffe, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x6f}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f00000004c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x8, 0x5, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x7f, 0x80, 0xe3, 0x0, 0x0, 0x80001, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x0, 0x40000000000000, 0x0, 0x0, 0x1, 0x0, 0xffe0, 0x0, 0x6b2}, r3, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 305.636978][ T9639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.666533][ T9639] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 [ 305.738417][ T9639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x1024, 0x0, 0x0) 18:53:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:20 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0xb00, 0x0) acct(&(0x7f0000000000)='./file0\x00') [ 305.943519][ T9651] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) [ 306.025143][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:20 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0xb00, 0x0) chroot(&(0x7f0000000000)='./file0\x00') [ 306.089692][ T9651] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 306.152222][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:53:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x1, 0x0, 0x0) 18:53:21 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0xb00, 0x0) acct(&(0x7f0000000080)='./file0\x00') [ 306.201033][ T9651] batman_adv: The newly added mac address (24:02:48:ff:05:00) already exists on: batadv_slave_0 18:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 306.273812][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.332823][ T9651] device batadv_slave_0 entered promiscuous mode 18:53:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) getsockname$unix(r2, 0x0, &(0x7f0000000100)) 18:53:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x2000, 0x0, 0x0) 18:53:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000100)) 18:53:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:21 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000040)) 18:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:53:21 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x8) 18:53:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x1025, 0x0, 0x0) 18:53:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000002500)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002380)=[{&(0x7f0000000040)="c6", 0x1}, {0x0, 0x2400}, {&(0x7f0000001180)="8b", 0x1}], 0x3}, 0x0) 18:53:21 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, r0) 18:53:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) 18:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) 18:53:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x74}) 18:53:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000780)='cgroup.events\x00', 0x0, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) 18:53:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext={0x9}, 0xa008, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="4d36a404e8e0ff01000000e13ccff4fddb924766ec8b"], &(0x7f0000000240)='GPL\x00', 0x0, 0x38, &(0x7f0000000280)=""/56, 0x40f00, 0x6, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 18:53:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005900)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0xd0}, 0x0) 18:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 307.115142][ T9716] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:53:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002440)='/sys/block/loop0', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20a680, 0x0) 18:53:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:53:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 307.365080][ T9722] device syzkaller1 entered promiscuous mode 18:53:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 18:53:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r1, 0x1, r0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002440)='/sys/block/loop0', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:53:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext={0x9}, 0xa008, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="4d36a404e8e0ff01000000e13ccff4fddb924766ec8b"], &(0x7f0000000240)='GPL\x00', 0x0, 0x38, &(0x7f0000000280)=""/56, 0x40f00, 0x6, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 18:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)) 18:53:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x3ff, 0x0, 0x0, 0x0, @msi}]}) 18:53:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r1, 0x1, r0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002440)='/sys/block/loop0', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:53:24 executing program 0: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 18:53:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) 18:53:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r1, 0x1, r0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002440)='/sys/block/loop0', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:53:24 executing program 0: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) [ 309.677628][ T9817] device syzkaller1 entered promiscuous mode 18:53:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 18:53:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:26 executing program 0: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:53:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r1, 0x1, r0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002440)='/sys/block/loop0', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:53:26 executing program 4: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 18:53:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 18:53:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/62) 18:53:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:26 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ac0)='fd/3\x00') 18:53:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040), 0x80) 18:53:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:27 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0), 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="06af6e063d0be30b65a07a2058d422a122a7246390c9e0358ed1f0ea63ee567d45d2b1cae58f056b5fc53be868d44e89061a8c89f92bdecd95a7f525ff1924b611ddbb1c256546a94fbb3eae550a454dc86d27f20b6a050310ae1da444b7d5b794dc7de7f1220f80a4f4a41d4b5ceb5d2f4997f9401c66d52a1919ef63f478a51986208581fa9c4e3bc342db2a8b981fc03d66a04ebb2f20a42f", 0x9a}], 0x800020, &(0x7f00000019c0)={[{@type={'type', 0x3d, "ee3bc06c"}}, {@barrier}, {@nodecompose}, {@session}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000004c0)={{}, "c568d4700b91413de947c532cf2fac0c01aa883eadb298f94c94cf6cac14a6e999fb29a0a0f63681b31cb769f975b4a70526d9b3b77096cabba5791e125c610152ef6461555356aacc8f13e9d290bdb435152b35d175ad84faa63fa436100d6bc585cc2ead9e1f72d263b75c6fe6bfc70954112a5e11fa2f14a4e1fca5ac8cd9c621760574db2029ef0afcfac63553c91b2601bdcb03b59725c8375010dbdfe58f6853505b42621d0dfdfc8d8464df8e6dbd1ea3f4ae07ad74baf6183866d0f5650d8f6e4d0256ec00ae51343f8bd36e7ca773ffd1c43ffd79a6dfbfd362c7c60d063e15d80e5acf317ddce9a28466ccc8bab9c3bd2b95430231ddbc6eceb80d2572d87df2be1939c6724e1f15cab4bbfedaa1101fa153074498b6cc6fda12b771a124a89682d4391cf4b933fd75f5dc786aeb13048e4db4c786ce824f887b2006ca62c21c8bbf20d1d63103173d3b2f97fae58a616e770dbcaa4a2f0f37d76703f153d98bdbbbfa4c68ce32b0a115117b73a371736574d707aee09e4e91f53f6cfdf92f75bbfc585e5d3bdb3dc1126103df3a65696953c543762a817cc0d2a105df69dce7579cd457622fd89ecc0a0089bfd72a51192df440cf1e41dfd2fea97744899f1abbecec1585e533e64019425be4be4cd0609bd12d6e8a00f7ad705dd69501e32d452b972af1822081dee8d35f59f4a1355943b2251914899eba59323a4d953add357f3bc8e36dfab32a60a3f0378e70180eee8a58c344f179b28a3bff244edff365cb424205055c5cc266a4f956f19c8d72392531251430dbee004fe4e747cfc9d367b61fe8a96970fa6fd06ee5053bce8fa7fc5a8d4a5fc0719800986b6bf01ca2ac605582dc195fbb44d9118c2f018b23d5078f1cd57a47568bae0da5144368a9e728f3be18d9140339fa6646b1b0a00c86b8fdd87b4d389ec26551684090b9bf141f555660fc12397508b630153a5295db967b960766e8ac37d08556ee85c8708bff57f82c8d289e9a07fd886fe7b115ea0091f7828ae07219df64d2ea3328f0898bdb2a6850364b768c83d852cde7e2dc5160614192fb61c4783bb2a950e4977650af21a799ee7d48c6f059f18ae8e4e3f3f5befba560841fc6b080a6dc726efaef38aaf7837c4c2106e3722420a3336345e822c4d8be238874aa376bc9aae7426aa20e0eb7b541bbc80a9eaa05fa5e1769e7fca41837290794434662f8f9e7c96e6fa8ad5f2a742d96db397c8a9270aaf0f90b4f4cf47273b67b3634c584605df1fb494fd3f03c320319f8b918d1b55eaeaec24067628f2340c5c808ce3c5f2d578e2edb938b73ce596036f2a2fe30ccd0ca9f866f34e9a079f90a0aa0160d9028fe4ac9b807febeb24329c761ea3d4892ae37967a1f1ede0605f7b8e5a3ae6d495eccd3bf4cf2d31cbf9f37539c7bb6cd0206abe41109ec7c6bedb43a2583b734b4903ae05e06624d3712ddfa69118bb720cd63866bec26c00b79f80b46d5d1f979dbf2e1e67ac77bab6fcc763c0e40285ec2abee31eda9f89be5565166cfcb8d366b4246b7a7f6e8cd9fd9a023ed996784b798ac720e73f516a0d8873b7a9adf4c55f7584298ccf8ccd1b67a06e8712131b3992612b4b02cbb291970f05eb2edf6fe68ab0e5b166c0c6cd2c138bd858f1610792bc1f18c17eb61c882ec396c7d96572bb161d25f9125cb03d65de45c87e5d88e9b05237466c5cb260e44ab902153a6b9e52b78c2b105290c96c4eb151f44d4c5100e92accc58586c2f0bd1653b50c611ab7d5919454cb6a858f129666a21da190b5d0f582484002ff113b19b0b236202be1d8611a3ac802807cf011a32cbbbf6228d96d6e8a42697a66bf410e3b04c5a8b2505f424487a61a92031d662f0fb66d253ff5a2c4d95a2f467c6991c52c613e13aa8792dd0eeb23d3442202cef78fd3ea87b1f319a77efbd389a3e49892b50862abbd5644f072bc16c1e6e909e48fa58dd625e7d7873ad29e901d7aacc2837167234bb949edf4abda353a39b0fbbd726ce97cfc1a477367ca97a28289d25c82e6c7db997b69566c3e103a3537a3b6f63da6967a2d787c3fdbe2652cc309238b81032ba4f9f4256b87fef9c8a2da2f2ad589e2e3de739ef90f722dd106994a7b54d4196c6c511703ee5698014fd912d743aa199de0d5585e5b81f81f499fd6da57e2b68b85b77a22d21e08165aba9d137a8be000baeb7213f155f29197c9473fd204b481a116b8782e3b387bf1a47c77aaa030cf91c015f04588d7a342ec4bab2c5271c19cb85e93f701e939c22feab25ea2624e41a8528d7c1eb76d4bc29585c450bc95743787159cfc4525e16edb1bb72517be0dd481371973d17e76b9129e1d3a5dd0aec45eae9382929356d771768031c2c5779f530b08c6fe1da0652028ecec47f9c607d18596a43e2ace036d23a3de072d0378f1da13d7be3f0a97294b1fca76134748e02cae63048837fcab94a6dc15f7579b9b2461631dd9288954d01096e0b3aaab9fb274e7db1f321e2c069a6da5981278d935c7851e7176b29428f469a33bfaa112ce2c914a666cd279973c8f3922e848185e7d9b202d50c648ffdaf6b6f0534ba4de62a2a7f6eed41a58290cd18a1727e9b925449efd7852cf245d3c34859b0c459512ebef89c0e48cf18c11e4ca119fa76fdf00c2ab7fe24bcc9abfccad064438cf8d9db1e4190b24ce5f21cf36d7ddb1edd4de0a702ab7179d6c16775c45b3ff233a26da008e2d2637de12dd12a9f8e3a52afd2457bfc805951107c4afc452c3265f3ac9bd1520491aa09edf61a13503a51f4a88c6bd730bcfdf51245c2d8635189c0ac0b8138a4cb72135b24daa721b8ebcbbeda14abb7e02c7f2856fe54c4765699bacdec4d5fbc1c98d82fb0b2e136a4a176a54f19e9112de660710f178e5074601ba56253db8d1df8ad3c0a466d0fea091be0d6f905e0aaa682423171da3a05d6753c2f77ff12e79bdea9573e234b4408083be80394f7f2c42794ddb2e3bd80fcd45ded69b2a02ce66ca156ae36a91270afb292997bed4e432ad6a718bc2898dd7172d561d05b6487ac0779888682a25702f49bd604b06c313b3705d9055d0191d49fc24972eb23dace6192c5ba434ac11ca1cfcc9c8529a4fd469db089cdab71436e6879a8a54478356165816e04f4516a8157faab60d7b5d345399285a90a154607a35888ec2f4e70f3220aebd4e8c7d793771261859e18f165111f920bf115f4f3478bc21fe448ab80cff3857402c57b95d33f4fee8ae01775902dcb3ba0e883228585ec234e0d5831a99f34308ef0430b4ed4e78d89c459e1b0994938f51a529e60a0b2504d6c05f8bceb23205136b307c5c5c4001b56a71953113a4b99c2bafb5ccac3fd9ecd1ea9bb6a464035d2e3ebc817ac41e7c6192b4c68db187326171680ba33efb641d5595a289ea3014adf467e39f0cd0bcff7b13c34d66cadcdd771e2dd7b86403a49dca9837598b14a81ac24ef3bb7bee6232712571f0b7108bab9b0179bb44747f09f60972786bdb79bfa6c8c367251404206c6a80e66ddd06fac110a479153f4a941c314b063f7eabd48b215d15fae96c3344e61fc1f775667e0754a76df66cbe91c04a059e4bac35b70f0c8e413306192a8c5fb26eb67af614ce8d7d1faf778d73288e0681c2f4875eff9b642e91861521a090cf0bef03afbc543f29f5aa1e4e93389d2523503b3f566491781dfcf76c2044c80617aba0c04a0552581e199f38557cb3547deec10670a1546dcf0e3ff3e2ec04abbbaa05077453ea3a4c93994032472b978c5228e07ee0f859ade95398407cb3463a37a76870fbe7e4cd869e9784ff0607f1b75b508bf7576d46e4b68ce278f8d40f69485a76e16d790689d2b8879d64801317c21bb4d532c05eaf8721e97b71cc0bf642f29715b3de89afafd48bc8e4c2ab1bedfc40b8215bab3c28f2bae1ac872b2f5cc897f922400f5397cf856fa08a546e094f836ac12cfa083641287cc8e6e0455fe31c3e9996d288b66c2f72a34ff1a3cd130b9479338a8b0cbbe10c40e8972317650184882a2713789547525f4e1d885c7ce73d8a5783d729249fa521bdd434bf8a73df20c3765277bf692f8d2f5634035a1d7e0a5130cc1b16815859670e8c77032ed9001692afe3c30e8cdf57a4aabe45bc61a26312d8d9376b4bebcf26de0742c678fc2d5e74a9a3140f2ee55b4da2e7e4dd4837f672e1102cc612aac19dd30b1658a3874733b6a118a91d5cd76c878717086c218772fb757d4e2b161745793373b07861bbc2bcecc79c056c0c10a4476a8ab4c0af46af2ae85f064b9d77e9551a7e8fe9cfbed0c6bd532906023fc7679ad6ecddbbfdb5ca30aad1914174e9b4da84e48c717e77403731ef3142cbcf1f89e501f0bbf69ce6c89a0399bddeaac7d41c38e248c9d590c81257471805ceebe022d1ae25008fbbda2d72114582eeda844bd4f84de095cae4e9bac009807a6689805d72068c7ba24bc8d1ebd5c13a18289afb1a00a8498e3f1f5edb2a0313c5f2ca3d2ea828c515739f4bdb36a84a7aa9fb8ba80d21276c6ff8611f1f621d5db767f10a1a45d0c9f7ec154690fc1deced4725664185ab468ce02a9099829443ac6ab662958727a98d2d44d906ec640beb0142a8b520c33dbca8e5a7783025f8246c0a264b0f6afd697ae24f93a3891533526f72574dde3419fe66f7f2e8c8754c61ebd6de763bc33fa627386f5a9a4e58f84fe3679eb64d67a52ae4a90380ae8a0d45432bf8a060bbb90deb3785ce66354db39ba05bdb28afad6caeb59bcafb700567e42e71bc80726499826674de66e50272e0f1bcd0151b7ab7c67f4ec272455568def08431ce37bdc09b15696386a52317300acce89b24ef08d39f92e435ac91de75a50d642a9a7ff7f60e4168154a8ae4644210be0c77c2ed6963832531a834431f8f2645b71191b63543ceec912cd82b676c91f539f9750b6b8a94562b6af79856226c9c3caee657291d0095c32cac715912895a26265c74e973b532106d8d6455818e682e7998680c757f82ec711099689af4b28f0c98603d9d468b7df28b8a65e5485e0b0a3c992895c5e3eeddfff9230a8517546c5d02fe94f6d1a156b519d7565304238b82bb322a2246f45ef27f0115e8e567fcc1150a0bdbcd38e0ea1e62d25f86c377a5e8fa269ef0e57a0fff37930f3869d3ab7aabb23ddc693dd1e03eeeb78700bfed1c094b69039cf739e1ea5d77c468f026ff1366d488ed7bb713d32697b3a1352888b6a24a6ac851e584274f7a9e2c3cf1c7100bdd3d58382c290974d1dc9839e9e422ec525da97d8d2c90f014e13aa0cc61cfb5be3576118a5a31f3e8444102cb50e13cb4bc7ec65611a90e7bfadb5c0dc1813c20c6988d59db2981d79ecdc57237ab91ce2fdc1bf9356176a8fad826dab7776e92dd4a54622ab3ae7bceaa7b11def129ab2378b517f1cbeb908eeafb24cd22bb3a19904984528eba323ea471a12609eaf8f2bca2996dcf082990c0dc712a2372401a6b606918ca0080d65ee2df00b8ad84f1008b506c65a0b08390b1deadebe2ef144d4755d6cdaddec278100ad3d9f65c8c35518db557cd94f4fea5dac1b50ccc078daa4c7d1de2fdd880220e1226a9253abe3b3f42c43ef1c0535e91d73e527d45eacdc9c9a2a8fc0b1080d6743d84da34226abb0d1ac644e6e812e1b05371aec4a30ee66c2d1521e318f8716787392944da9938ba54fedc7379200baef08410fa691094dbc6a662a6955b53f3cfd2a436111371c"}) 18:53:27 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/62) 18:53:27 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000680)={[{@umask}]}) 18:53:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:27 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000001800)=[{&(0x7f00000014c0)="8e", 0x1}, {&(0x7f0000000180)='4', 0x1, 0x80000001}], 0x0, 0x0) 18:53:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 312.466872][ T9935] hfsplus: unable to find HFS+ superblock 18:53:27 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/62) [ 312.586353][ T9935] hfsplus: unable to find HFS+ superblock 18:53:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) [ 312.630317][ T9961] loop4: detected capacity change from 0 to 264192 18:53:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 18:53:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:27 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/62) [ 312.792378][ T9961] loop4: detected capacity change from 0 to 264192 18:53:27 executing program 5: r0 = socket$inet6(0x18, 0x4002, 0x0) sendmsg(r0, &(0x7f0000003600)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000040)=[{0x10}, {0x10}], 0x20}, 0x0) 18:53:27 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x422, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:53:27 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @random="02ad3199affb", @val, {@ipv4}}, 0x0) 18:53:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:27 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = geteuid() r2 = getegid() fchown(r0, r1, r2) 18:53:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 18:53:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) 18:53:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x0, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devtty_t:s0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @private, 0x0, 0x0, 'tunl0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 18:53:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:28 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 18:53:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x0, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devtty_t:s0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @private, 0x0, 0x0, 'tunl0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 18:53:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:28 executing program 5: recvfrom(0xffffffffffffffff, 0xfffffffffffffffd, 0x81000000, 0x0, 0x0, 0x0) 18:53:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 18:53:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x0, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devtty_t:s0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @private, 0x0, 0x0, 'tunl0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 18:53:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc) 18:53:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x0, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) [ 316.827685][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.834087][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 18:53:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x8}}) 18:53:32 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000072100)={0x0, [], 0x0, "d6f5e0f5742525"}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x5, 0x82, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 18:53:32 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000940), 0x40) 18:53:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000006f00)) 18:53:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x0, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x5, 0x7f, 0x180}, 0x40) 18:53:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x1, 0xffff4eaf, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) 18:53:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r1, &(0x7f0000000ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:53:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x0, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:33 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000940), 0x40) 18:53:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b40), r0) 18:53:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x13, &(0x7f00000001c0), 0x8) 18:53:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 18:53:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=[@tclass={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 18:53:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001100)={'veth1_vlan\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 18:53:33 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)={'U+'}, 0x16, 0x0) pipe2(0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)={'U-', 0x401}, 0x16, 0x0) 18:53:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001200)) 18:53:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}}}) 18:53:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a80)={0x2c, r1, 0x19, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 18:53:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x2, &(0x7f00000000c0)) 18:53:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "72b2e0e064f7b106665f6ee3a32842beedf890"}) 18:53:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@deltfilter={0x30, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8841) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:53:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x541b, &(0x7f00000000c0)) 18:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc) getsockname(r0, 0x0, &(0x7f0000001b40)) 18:53:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5605, 0x0) 18:53:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@deltfilter={0x30, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8841) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:53:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@deltfilter={0x30, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8841) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:34 executing program 3: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x6}, &(0x7f0000000140)={0x0, 0xea60}) 18:53:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:53:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 18:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a80)={0x28, r2, 0x19, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) [ 319.792870][T10169] ptrace attach of "/root/syz-executor.5"[10168] was attempted by "/root/syz-executor.5"[10169] 18:53:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 18:53:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5428, 0x0) 18:53:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x14b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5607, 0x0) [ 320.115614][T10191] ptrace attach of "/root/syz-executor.3"[10189] was attempted by "/root/syz-executor.3"[10191] 18:53:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x1000, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x200000, 0x4) 18:53:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @sco={0x1f, @none}, @rc={0x1f, @none}, @generic={0x0, "505201b3e92bad996b6753a95292"}}) 18:53:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b2f, 0x0) 18:53:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0xffffffff, 0x830, 0x1}, 0x40) 18:53:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x1c8}, 0x156}}, 0x0) 18:53:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x1, 0x4) 18:53:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 18:53:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b6d, 0x0) 18:53:35 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:53:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x7300, 0xe, 0x0, &(0x7f0000000140)="800000000dc45d0cca5e74626106", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5414, 0x0) 18:53:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) 18:53:35 executing program 3: sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0004", @ANYRES16=0x0, @ANYBLOB="000067c3"], 0x1c}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 18:53:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:53:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x560c, 0x0) 18:53:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_setup(0x22c0, &(0x7f00000000c0)={0x0, 0x1f7f, 0x4, 0x0, 0x353}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x6, 0x4, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @private1, 0x0, 0x80, 0x9, 0x3ff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', r1, 0x4, 0x7f, 0x88, 0x2c6d, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x40, 0x10, 0x200, 0x1}}) socketpair(0xf, 0x1, 0xfffffffb, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7}}) 18:53:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x4800, 0x0) 18:53:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b3a, 0x0) 18:53:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:36 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002200)={'ip6_vti0\x00', &(0x7f0000002180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 18:53:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@setneightbl={0x14, 0x43, 0x1}, 0x14}}, 0x0) 18:53:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:53:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b3c, 0x0) 18:53:36 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1, 0x0) 18:53:36 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000100)) 18:53:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) eventfd(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x7300, 0xe, 0x0, &(0x7f0000000140)="800000000dc45d0cca5e74626106", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000004380)) 18:53:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5608, 0x0) 18:53:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x540d, 0x0) 18:53:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:53:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) 18:53:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1}}) 18:53:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x7300, 0xe, 0x0, &(0x7f0000000140)="800000000dc45d0cca5e74626106", 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:37 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5460, &(0x7f0000000100)) 18:53:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:53:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) 18:53:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x7300, 0xe, 0x0, &(0x7f0000000140)="800000000dc45d0cca5e74626106", 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:53:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f00000000c0)) 18:53:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@local, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @remote}}}, &(0x7f00000009c0)=0xe4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=@ipv4_getaddr={0x20, 0x16, 0x300, 0x0, 0x25dfdbff, {0x2, 0x78, 0x41, 0xfe}, [@IFA_ADDRESS={0x8, 0x1, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x420c0}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 18:53:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:53:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:53:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) 18:53:37 executing program 4: syz_io_uring_setup(0x7243, &(0x7f0000000a40)={0x0, 0x0, 0x17, 0x3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 18:53:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[]) 18:53:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:53:38 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open$cgroup(&(0x7f0000000100)={0x7, 0x80, 0x0, 0xa5, 0x1, 0x4, 0x0, 0x80200, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf29, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x28, 0x1a9e, 0x0, 0x4, 0xff, 0x1, 0x7ff, 0x0, 0x3f, 0x0, 0x40}, 0xffffffffffffffff, 0x2, r0, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:53:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) [ 323.386837][T10371] FAT-fs (loop2): bogus number of reserved sectors [ 323.432313][T10371] FAT-fs (loop2): Can't find a valid FAT filesystem 18:53:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.542185][T10371] FAT-fs (loop2): bogus number of reserved sectors [ 323.582279][T10371] FAT-fs (loop2): Can't find a valid FAT filesystem 18:53:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:53:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x81, 0x3f, 0x74}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000031c0)=""/4098}, 0x20) [ 360.018320][T10361] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.028292][T10361] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.101112][ T8372] Bluetooth: hci0: command 0x0406 tx timeout [ 370.101320][ T8542] Bluetooth: hci2: command 0x0406 tx timeout [ 370.129766][ T8542] Bluetooth: hci3: command 0x0406 tx timeout [ 370.136455][ T8542] Bluetooth: hci1: command 0x0406 tx timeout [ 375.220968][ T8542] Bluetooth: hci5: command 0x0406 tx timeout [ 378.265236][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.271591][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 400.819916][ T8372] Bluetooth: hci4: command 0x0406 tx timeout [ 416.242126][T10361] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 416.253040][T10361] device batadv_slave_0 left promiscuous mode [ 420.743888][T10361] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 439.701039][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.707361][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 462.089606][T10361] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.101761][T10361] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.127802][T10361] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.136923][T10361] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.217705][ T27] INFO: task syz-executor.3:10359 blocked for more than 143 seconds. [ 467.226041][ T27] Not tainted 5.15.0-rc2-syzkaller #0 [ 467.244687][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 467.257275][ T27] task:syz-executor.3 state:D stack:28616 pid:10359 ppid: 6565 flags:0x00000004 [ 467.275960][ T27] Call Trace: [ 467.283062][ T27] __schedule+0x940/0x26f0 [ 467.297709][ T27] ? io_schedule_timeout+0x140/0x140 [ 467.303028][ T27] schedule+0xd3/0x270 [ 467.307107][ T27] schedule_preempt_disabled+0xf/0x20 [ 467.325325][ T27] __mutex_lock+0xa34/0x12f0 [ 467.332501][ T27] ? ip6mr_sk_done+0xe9/0x370 [ 467.337361][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 467.352865][ T27] ip6mr_sk_done+0xe9/0x370 [ 467.365526][ T27] rawv6_close+0x58/0x80 [ 467.372361][ T27] inet_release+0x12e/0x280 [ 467.376936][ T27] inet6_release+0x4c/0x70 [ 467.397516][ T27] __sock_release+0xcd/0x280 [ 467.402249][ T27] sock_close+0x18/0x20 [ 467.406421][ T27] __fput+0x288/0x9f0 [ 467.421496][ T27] ? __sock_release+0x280/0x280 [ 467.426389][ T27] task_work_run+0xdd/0x1a0 [ 467.438014][ T27] exit_to_user_mode_prepare+0x27e/0x290 [ 467.443744][ T27] syscall_exit_to_user_mode+0x19/0x60 [ 467.457758][ T27] do_syscall_64+0x42/0xb0 [ 467.462208][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 467.477444][ T27] RIP: 0033:0x7f051752954b [ 467.481899][ T27] RSP: 002b:00007ffe1b64cae0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 467.503662][ T27] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007f051752954b [ 467.515594][ T27] RDX: 0000001b2e0279a8 RSI: ffffffff817b6d02 RDI: 0000000000000005 [ 467.530224][ T27] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2e02533c [ 467.544958][ T27] R10: 000000000000113e R11: 0000000000000293 R12: 00007f051767bb00 [ 467.556916][ T27] R13: 00007f051767bb00 R14: 00007f051767af80 R15: 000000000004edcc [ 467.571553][ T27] ? trace_hardirqs_on+0x22/0x1c0 [ 467.576726][ T27] [ 467.576726][ T27] Showing all locks held in the system: [ 467.596632][ T27] 1 lock held by khungtaskd/27: [ 467.604897][ T27] #0: ffffffff8b97d460 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 467.633452][ T27] 3 locks held by kworker/0:2/1051: [ 467.646567][ T27] #0: ffff888010c73d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 467.667622][ T27] #1: ffffc90004657db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 467.686233][ T27] #2: ffffffff8d0e1728 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 467.707486][ T27] 3 locks held by kworker/1:2/2932: [ 467.712715][ T27] #0: ffff888010c67d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 467.733329][ T27] #1: ffffc9000b2bfdb0 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 467.747846][ T27] #2: ffffffff8d0e1728 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 467.756933][ T27] 3 locks held by kworker/1:3/2969: [ 467.772370][ T27] #0: ffff888010c67d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 467.793741][ T27] #1: ffffc90002ac7db0 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 467.810134][ T27] #2: ffffffff8d0e1728 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 467.828684][ T27] 1 lock held by in:imklog/6243: [ 467.834365][ T27] #0: ffff88807e6ab0f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 467.853946][ T27] 3 locks held by kworker/0:7/8372: [ 467.868109][ T27] #0: ffff888027770d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 467.887233][ T27] #1: ffffc90016cdfdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 467.907858][ T27] #2: ffffffff8d0e1728 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 467.926838][ T27] 2 locks held by syz-executor.3/10359: [ 467.933449][ T27] #0: ffff88808b8a4910 (&sb->s_type->i_mutex_key#14){+.+.}-{3:3}, at: __sock_release+0x86/0x280 [ 467.956533][ T27] #1: ffffffff8d0e1728 (rtnl_mutex){+.+.}-{3:3}, at: ip6mr_sk_done+0xe9/0x370 [ 467.968549][ T27] 1 lock held by syz-executor.3/10361: [ 467.974125][ T27] [ 467.976457][ T27] ============================================= [ 467.976457][ T27] [ 467.995720][ T27] NMI backtrace for cpu 1 [ 468.000077][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc2-syzkaller #0 [ 468.008239][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.018299][ T27] Call Trace: [ 468.021587][ T27] dump_stack_lvl+0xcd/0x134 [ 468.026226][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 468.031522][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 468.036795][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 468.042866][ T27] watchdog+0xc1d/0xf50 [ 468.047070][ T27] ? reset_hung_task_detector+0x30/0x30 [ 468.053200][ T27] kthread+0x3e5/0x4d0 [ 468.057334][ T27] ? set_kthread_struct+0x130/0x130 [ 468.062542][ T27] ret_from_fork+0x1f/0x30 [ 468.068057][ T27] Sending NMI from CPU 1 to CPUs 0: [ 468.073277][ C0] NMI backtrace for cpu 0 [ 468.073287][ C0] CPU: 0 PID: 10361 Comm: syz-executor.3 Not tainted 5.15.0-rc2-syzkaller #0 [ 468.073309][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.073320][ C0] RIP: 0010:pvclock_clocksource_read+0xc2/0x530 [ 468.073378][ C0] Code: 03 48 89 14 24 49 01 ed 4c 8d 43 18 48 01 e8 4c 8d 7b 10 48 89 44 24 20 4c 8d 53 17 4c 8d 73 1d 83 e1 fe 89 4c 24 08 0f 01 f9 <66> 90 48 c1 e2 20 48 8b 74 24 10 4c 89 c9 48 09 d0 41 0f b6 55 00 [ 468.073398][ C0] RSP: 0018:ffffc90000007b40 EFLAGS: 00000002 [ 468.073415][ C0] RAX: 00000000a5ef33d0 RBX: ffffffff8eef8000 RCX: 0000000000000000 [ 468.073428][ C0] RDX: 00000000000000fc RSI: ffffffff81929a9a RDI: ffffffff8eef801c [ 468.073442][ C0] RBP: dffffc0000000000 R08: ffffffff8eef8018 R09: ffffffff8eef800f [ 468.073456][ C0] R10: ffffffff8eef8017 R11: 0000000000000000 R12: ffffffff8eef8003 [ 468.073469][ C0] R13: fffffbfff1ddf001 R14: ffffffff8eef801d R15: ffffffff8eef8010 [ 468.073483][ C0] FS: 00007f0514aed700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 468.073503][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 468.073517][ C0] CR2: 0000562bbcc89a68 CR3: 00000000b10a8000 CR4: 00000000001506f0 [ 468.073530][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 468.073543][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 468.073555][ C0] Call Trace: [ 468.073560][ C0] [ 468.073567][ C0] ? lock_chain_count+0x20/0x20 [ 468.073659][ C0] ? mark_lock+0xef/0x17b0 [ 468.073677][ C0] ? __perf_event_overflow+0x3d0/0x3d0 [ 468.073746][ C0] kvm_sched_clock_read+0x14/0x40 [ 468.073769][ C0] sched_clock_cpu+0x15/0x1f0 [ 468.073840][ C0] ? __perf_event_overflow+0x3d0/0x3d0 [ 468.073861][ C0] cpu_clock_event_read+0x16/0x50 [ 468.073880][ C0] perf_swevent_hrtimer+0x128/0x3f0 [ 468.073906][ C0] ? __perf_event_overflow+0x3d0/0x3d0 [ 468.073926][ C0] ? debug_object_deactivate+0x264/0x300 [ 468.073988][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 468.074009][ C0] ? find_held_lock+0x2d/0x110 [ 468.074027][ C0] ? __hrtimer_run_queues+0x51a/0xe50 [ 468.074071][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 468.074091][ C0] ? __perf_event_overflow+0x3d0/0x3d0 [ 468.074112][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 468.074132][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 468.074152][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 468.074175][ C0] hrtimer_interrupt+0x31c/0x790 [ 468.074195][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 468.074219][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 468.074243][ C0] [ 468.074248][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 468.074274][ C0] RIP: 0010:__local_bh_enable_ip+0xa8/0x120 [ 468.074348][ C0] Code: 1d ad 59 bc 7e 65 8b 05 a6 59 bc 7e a9 00 ff ff 00 74 45 bf 01 00 00 00 e8 f5 31 09 00 e8 70 d6 35 00 fb 65 8b 05 88 59 bc 7e <85> c0 74 58 5b 5d c3 65 8b 05 d6 60 bc 7e 85 c0 75 a2 0f 0b eb 9e [ 468.074368][ C0] RSP: 0018:ffffc900011b6be0 EFLAGS: 00000202 [ 468.074383][ C0] RAX: 0000000080000000 RBX: 00000000fffffe01 RCX: 1ffffffff1fa18ea [ 468.074397][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 468.074409][ C0] RBP: ffffffff8761a7f3 R08: 0000000000000001 R09: ffffffff8fcff947 [ 468.074422][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff8b665dc0 [ 468.074435][ C0] R13: 0000000000028848 R14: 0000000000000000 R15: 0000000000000001 [ 468.074447][ C0] ? nf_ct_iterate_cleanup+0x133/0x450 [ 468.074494][ C0] nf_ct_iterate_cleanup+0x15a/0x450 [ 468.074519][ C0] ? nf_ct_port_nlattr_to_tuple+0x1d0/0x1d0 [ 468.074543][ C0] nf_ct_iterate_cleanup_net+0x236/0x400 [ 468.074568][ C0] ? iterate_cleanup_work+0x130/0x130 [ 468.074637][ C0] ? nf_ct_unconfirmed_destroy+0x330/0x330 [ 468.074662][ C0] ? iterate_cleanup_work+0x130/0x130 [ 468.074685][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 468.074709][ C0] ? nf_tables_flowtable_event+0x31/0x460 [ 468.074750][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 468.074773][ C0] masq_device_event+0xae/0xe0 [ 468.074795][ C0] notifier_call_chain+0xb5/0x200 [ 468.074820][ C0] call_netdevice_notifiers_info+0xb5/0x130 [ 468.074885][ C0] __dev_notify_flags+0x1da/0x2b0 [ 468.074911][ C0] ? dev_change_name+0x690/0x690 [ 468.074932][ C0] ? dev_set_allmulti+0x30/0x30 [ 468.074953][ C0] ? netdev_state_change+0xa1/0x130 [ 468.074975][ C0] ? netdev_exit+0xd0/0xd0 [ 468.074997][ C0] dev_change_flags+0x112/0x170 [ 468.075018][ C0] do_setlink+0x96d/0x3970 [ 468.075038][ C0] ? mark_lock+0xef/0x17b0 [ 468.075057][ C0] ? rtnetlink_put_metrics+0x580/0x580 [ 468.075078][ C0] ? lock_chain_count+0x20/0x20 [ 468.075097][ C0] ? find_held_lock+0x2d/0x110 [ 468.075115][ C0] ? perf_event_update_userpage+0x4c1/0x7b0 [ 468.075138][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 468.075157][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 468.075180][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 468.075205][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 468.075226][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 468.075251][ C0] ? netdev_state_change+0x97/0x130 [ 468.075274][ C0] ? do_setlink+0x14ec/0x3970 [ 468.075293][ C0] __rtnl_newlink+0xc06/0x1750 [ 468.075315][ C0] ? rtnl_setlink+0x3c0/0x3c0 [ 468.075335][ C0] ? unwind_next_frame+0xec8/0x1ce0 [ 468.075353][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 468.075378][ C0] ? deref_stack_reg+0x150/0x150 [ 468.075396][ C0] ? preempt_count_add+0x74/0x140 [ 468.075414][ C0] ? is_module_text_address+0x29/0x50 [ 468.075472][ C0] ? __kernel_text_address+0x5a/0xc0 [ 468.075492][ C0] ? unwind_get_return_address+0x51/0x90 [ 468.075512][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 468.075533][ C0] ? arch_stack_walk+0x93/0xe0 [ 468.075559][ C0] ? stack_trace_save+0x8c/0xc0 [ 468.075578][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 468.075603][ C0] ? kmem_cache_alloc_trace+0x40/0x480 [ 468.075658][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 468.075729][ C0] ? trace_kmalloc+0x32/0xf0 [ 468.075748][ C0] ? kmem_cache_alloc_trace+0x1fd/0x480 [ 468.075770][ C0] rtnl_newlink+0x64/0xa0 [ 468.075790][ C0] ? __rtnl_newlink+0x1750/0x1750 [ 468.075810][ C0] rtnetlink_rcv_msg+0x413/0xb80 [ 468.075831][ C0] ? rtnl_newlink+0xa0/0xa0 [ 468.075851][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 468.075873][ C0] ? _raw_spin_unlock_irqrestore+0x38/0x70 [ 468.075896][ C0] netlink_rcv_skb+0x153/0x420 [ 468.075936][ C0] ? rtnl_newlink+0xa0/0xa0 [ 468.075956][ C0] ? netlink_ack+0xa60/0xa60 [ 468.075974][ C0] ? netlink_deliver_tap+0x1a2/0xc30 [ 468.075994][ C0] ? netlink_deliver_tap+0x1b1/0xc30 [ 468.076014][ C0] netlink_unicast+0x533/0x7d0 [ 468.076034][ C0] ? netlink_attachskb+0x890/0x890 [ 468.076054][ C0] netlink_sendmsg+0x86d/0xdb0 [ 468.076073][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 468.076092][ C0] ? __import_iovec+0x1fe/0x580 [ 468.076112][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 468.076134][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 468.076153][ C0] sock_sendmsg+0xcf/0x120 [ 468.076174][ C0] ____sys_sendmsg+0x6e8/0x810 [ 468.076196][ C0] ? kernel_sendmsg+0x50/0x50 [ 468.076216][ C0] ? do_recvmmsg+0x6d0/0x6d0 [ 468.076238][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 468.076260][ C0] ? lock_chain_count+0x20/0x20 [ 468.076279][ C0] ___sys_sendmsg+0xf3/0x170 [ 468.076302][ C0] ? sendmsg_copy_msghdr+0x160/0x160 [ 468.076325][ C0] ? __fget_files+0x21b/0x3e0 [ 468.076347][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 468.076367][ C0] ? __fget_files+0x23d/0x3e0 [ 468.076389][ C0] ? __fget_light+0xea/0x280 [ 468.076410][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 468.076433][ C0] __sys_sendmsg+0xe5/0x1b0 [ 468.076455][ C0] ? __sys_sendmsg_sock+0x30/0x30 [ 468.076477][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 468.076500][ C0] do_syscall_64+0x35/0xb0 [ 468.076518][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 468.076542][ C0] RIP: 0033:0x7f0517576739 [ 468.076559][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 468.076578][ C0] RSP: 002b:00007f0514aed188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 468.076598][ C0] RAX: ffffffffffffffda RBX: 00007f051767af80 RCX: 00007f0517576739 [ 468.076612][ C0] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000007 [ 468.076624][ C0] RBP: 00007f05175d0cc4 R08: 0000000000000000 R09: 0000000000000000 [ 468.076636][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f051767af80 [ 468.076649][ C0] R13: 00007ffe1b64ca7f R14: 00007f0514aed300 R15: 0000000000022000 [ 469.001826][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 469.008711][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc2-syzkaller #0 [ 469.016886][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.026941][ T27] Call Trace: [ 469.030222][ T27] dump_stack_lvl+0xcd/0x134 [ 469.034821][ T27] panic+0x2b0/0x6dd [ 469.038723][ T27] ? __warn_printk+0xf3/0xf3 [ 469.043317][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 469.048528][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 469.053912][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 469.060085][ T27] ? watchdog.cold+0x130/0x158 [ 469.064900][ T27] watchdog.cold+0x141/0x158 [ 469.069508][ T27] ? reset_hung_task_detector+0x30/0x30 [ 469.075067][ T27] kthread+0x3e5/0x4d0 [ 469.079146][ T27] ? set_kthread_struct+0x130/0x130 [ 469.084353][ T27] ret_from_fork+0x1f/0x30 [ 469.089250][ T27] Kernel Offset: disabled [ 469.093582][ T27] Rebooting in 86400 seconds..